Loading Joe Sandbox Report ...

Edit tour

Windows Analysis Report
RSLMZxqebl.exe

Overview

General Information

Sample name:RSLMZxqebl.exe
renamed because original name is a hash value
Original sample name:8c1abbfb1664d990fc963b506dee588c18ed4c286c4ed0d4d5e75b74175e1af0.exe
Analysis ID:1587605
MD5:3fc2b24484dda073e49d5185f1b4d623
SHA1:205ba4e3999d60014125a2d1ebb801d8eb3fea16
SHA256:8c1abbfb1664d990fc963b506dee588c18ed4c286c4ed0d4d5e75b74175e1af0
Tags:exeuser-adrian__luca
Infos:

Detection

FormBook
Score:100
Range:0 - 100
Whitelisted:false
Confidence:100%

Signatures

Antivirus detection for URL or domain
Found malware configuration
Malicious sample detected (through community Yara rule)
Multi AV Scanner detection for submitted file
Yara detected FormBook
AI detected suspicious sample
Binary is likely a compiled AutoIt script file
C2 URLs / IPs found in malware configuration
Machine Learning detection for sample
Maps a DLL or memory area into another process
Modifies the context of a thread in another process (thread injection)
Performs DNS queries to domains with low reputation
Queues an APC in another process (thread injection)
Switches to a custom stack to bypass stack traces
Tries to detect virtualization through RDTSC time measurements
Tries to resolve many domain names, but no domain seems valid
Writes to foreign memory regions
Checks if the current process is being debugged
Contains functionality for execution timing, often used to detect debuggers
Contains functionality for read data from the clipboard
Contains functionality to access loader functionality (e.g. LdrGetProcedureAddress)
Contains functionality to block mouse and keyboard input (often used to hinder debugging)
Contains functionality to call native functions
Contains functionality to check if a debugger is running (IsDebuggerPresent)
Contains functionality to check if a debugger is running (OutputDebugString,GetLastError)
Contains functionality to check if a window is minimized (may be used to check if an application is visible)
Contains functionality to communicate with device drivers
Contains functionality to dynamically determine API calls
Contains functionality to execute programs as a different user
Contains functionality to launch a process as a different user
Contains functionality to launch a program with higher privileges
Contains functionality to modify clipboard data
Contains functionality to open a port and listen for incoming connection (possibly a backdoor)
Contains functionality to query CPU information (cpuid)
Contains functionality to read the PEB
Contains functionality to read the clipboard data
Contains functionality to retrieve information about pressed keystrokes
Contains functionality to shutdown / reboot the system
Contains functionality to simulate keystroke presses
Contains functionality to simulate mouse events
Contains functionality which may be used to detect a debugger (GetProcessHeap)
Creates a process in suspended mode (likely to inject code)
Detected potential crypto function
Enables debug privileges
Extensive use of GetProcAddress (often used to hide API calls)
Found a high number of Window / User specific system calls (may be a loop to detect user behavior)
Found evaded block containing many API calls
Found evasive API chain (date check)
Found inlined nop instructions (likely shell or obfuscated code)
Found large amount of non-executed APIs
Found potential string decryption / allocating functions
May sleep (evasive loops) to hinder dynamic analysis
OS version to string mapping found (often used in BOTs)
Potential key logger detected (key state polling based)
Sample execution stops while process was sleeping (likely an evasion)
Sample file is different than original file name gathered from version info
Sigma detected: Uncommon Svchost Parent Process
Uses 32bit PE files
Uses code obfuscation techniques (call, push, ret)
Yara signature match

Classification

  • System is w10x64
  • RSLMZxqebl.exe (PID: 7596 cmdline: "C:\Users\user\Desktop\RSLMZxqebl.exe" MD5: 3FC2B24484DDA073E49D5185F1B4D623)
    • svchost.exe (PID: 7660 cmdline: "C:\Users\user\Desktop\RSLMZxqebl.exe" MD5: 1ED18311E3DA35942DB37D15FA40CC5B)
      • explorer.exe (PID: 3504 cmdline: C:\Windows\Explorer.EXE MD5: 662F4F92FDE3557E86D110526BB578D5)
        • svchost.exe (PID: 7696 cmdline: "C:\Windows\SysWOW64\svchost.exe" MD5: 1ED18311E3DA35942DB37D15FA40CC5B)
          • cmd.exe (PID: 7736 cmdline: /c del "C:\Windows\SysWOW64\svchost.exe" MD5: D0FCE3AFA6AA1D58CE9FA336CC2B675B)
            • conhost.exe (PID: 7744 cmdline: C:\Windows\system32\conhost.exe 0xffffffff -ForceV1 MD5: 0D698AF330FD17BEE3BF90011D49251D)
  • cleanup
{"C2 list": ["www.2creativedesign.online/ud04/"], "decoy": ["oum7.pro", "ovonordisk.online", "akrzus.pro", "tendmtedcpsa.site", "mm.foo", "animevyhgsft29817.click", "digdxxb.info", "1130.vip", "uy-now-pay-later-74776.bond", "ybzert.online", "edcn.link", "rime-flow-bay.xyz", "nd777id.beauty", "otoyama.shop", "lranchomx.xyz", "unluoren.top", "uglesang-troms.net", "udulbet88.net", "raquewear.shop", "ijanarko.net", "iuxy.host", "itaxia.dev", "hisewntbqg.makeup", "talianfood.store", "22gxx.app", "tandkite.fun", "rovideoeditor.shop", "ires-86307.bond", "elitjatarjoukset.click", "rofilern.net", "uycarpaylater-02-t1e-01.today", "futurum.xyz", "inance15.site", "alance-ton-budget.net", "tpuniplay.shop", "dlpli.xyz", "riteon.online", "rippyshaker.shop", "rn10.top", "linko1win.icu", "ugeniolopez.art", "raphic-design-degree-68380.bond", "narchists.info", "uy-now-pay-later-25573.bond", "gzvmt.info", "df.clinic", "onesome.store", "imba-168.net", "ayef.xyz", "64axyozkgl.top", "dult-diapers-53774.bond", "ec.baby", "el-radu-easy4y.one", "asik-eye-surgery-63293.bond", "p-inbox4.click", "0417.one", "ualitystore.shop", "partments-for-rent-61932.bond", "enobscotlobster.online", "fhou.link", "eo56a3oouu.top", "cweb.cyou", "hoe-organizer-za.today", "p806.top"]}
SourceRuleDescriptionAuthorStrings
00000004.00000002.3818731276.00000000031C0000.00000004.00000800.00020000.00000000.sdmpJoeSecurity_FormBookYara detected FormBookJoe Security
    00000004.00000002.3818731276.00000000031C0000.00000004.00000800.00020000.00000000.sdmpJoeSecurity_FormBook_1Yara detected FormBookJoe Security
      00000004.00000002.3818731276.00000000031C0000.00000004.00000800.00020000.00000000.sdmpWindows_Trojan_Formbook_1112e116unknownunknown
      • 0x6251:$a1: 3C 30 50 4F 53 54 74 09 40
      • 0x1cba0:$a2: 74 0A 4E 0F B6 08 8D 44 08 01 75 F6 8D 70 01 0F B6 00 8D 55
      • 0xa9cf:$a3: 1A D2 80 E2 AF 80 C2 7E EB 2A 80 FA 2F 75 11 8A D0 80 E2 01
      • 0x158b7:$a4: 04 83 C4 0C 83 06 07 5B 5F 5E 8B E5 5D C3 8B 17 03 55 0C 6A 01 83
      00000004.00000002.3818731276.00000000031C0000.00000004.00000800.00020000.00000000.sdmpFormbook_1autogenerated rule brought to you by yara-signatorFelix Bilstein - yara-signator at cocacoding dot com
      • 0x9908:$sequence_0: 03 C8 0F 31 2B C1 89 45 FC
      • 0x9b82:$sequence_0: 03 C8 0F 31 2B C1 89 45 FC
      • 0x156b5:$sequence_1: 3C 24 0F 84 76 FF FF FF 3C 25 74 94
      • 0x151a1:$sequence_2: 3B 4F 14 73 95 85 C9 74 91
      • 0x157b7:$sequence_3: 3C 69 75 44 8B 7D 18 8B 0F
      • 0x1592f:$sequence_4: 5D C3 8D 50 7C 80 FA 07
      • 0xa59a:$sequence_5: 0F BE 5C 0E 01 0F B6 54 0E 02 83 E3 0F C1 EA 06
      • 0x1441c:$sequence_6: 57 89 45 FC 89 45 F4 89 45 F8
      • 0xb293:$sequence_7: 66 89 0C 02 5B 8B E5 5D
      • 0x1b907:$sequence_8: 3C 54 74 04 3C 74 75 F4
      • 0x1c90a:$sequence_9: 56 68 03 01 00 00 8D 85 95 FE FF FF 6A 00
      00000004.00000002.3818731276.00000000031C0000.00000004.00000800.00020000.00000000.sdmpFormbookdetect Formbook in memoryJPCERT/CC Incident Response Group
      • 0x18829:$sqlite3step: 68 34 1C 7B E1
      • 0x1893c:$sqlite3step: 68 34 1C 7B E1
      • 0x18858:$sqlite3text: 68 38 2A 90 C5
      • 0x1897d:$sqlite3text: 68 38 2A 90 C5
      • 0x1886b:$sqlite3blob: 68 53 D8 7F 8C
      • 0x18993:$sqlite3blob: 68 53 D8 7F 8C
      Click to see the 33 entries
      SourceRuleDescriptionAuthorStrings
      2.2.svchost.exe.400000.0.unpackJoeSecurity_FormBookYara detected FormBookJoe Security
        2.2.svchost.exe.400000.0.unpackJoeSecurity_FormBook_1Yara detected FormBookJoe Security
          2.2.svchost.exe.400000.0.unpackWindows_Trojan_Formbook_1112e116unknownunknown
          • 0x5451:$a1: 3C 30 50 4F 53 54 74 09 40
          • 0x1bda0:$a2: 74 0A 4E 0F B6 08 8D 44 08 01 75 F6 8D 70 01 0F B6 00 8D 55
          • 0x9bcf:$a3: 1A D2 80 E2 AF 80 C2 7E EB 2A 80 FA 2F 75 11 8A D0 80 E2 01
          • 0x14ab7:$a4: 04 83 C4 0C 83 06 07 5B 5F 5E 8B E5 5D C3 8B 17 03 55 0C 6A 01 83
          2.2.svchost.exe.400000.0.unpackFormbook_1autogenerated rule brought to you by yara-signatorFelix Bilstein - yara-signator at cocacoding dot com
          • 0x8b08:$sequence_0: 03 C8 0F 31 2B C1 89 45 FC
          • 0x8d82:$sequence_0: 03 C8 0F 31 2B C1 89 45 FC
          • 0x148b5:$sequence_1: 3C 24 0F 84 76 FF FF FF 3C 25 74 94
          • 0x143a1:$sequence_2: 3B 4F 14 73 95 85 C9 74 91
          • 0x149b7:$sequence_3: 3C 69 75 44 8B 7D 18 8B 0F
          • 0x14b2f:$sequence_4: 5D C3 8D 50 7C 80 FA 07
          • 0x979a:$sequence_5: 0F BE 5C 0E 01 0F B6 54 0E 02 83 E3 0F C1 EA 06
          • 0x1361c:$sequence_6: 57 89 45 FC 89 45 F4 89 45 F8
          • 0xa493:$sequence_7: 66 89 0C 02 5B 8B E5 5D
          • 0x1ab07:$sequence_8: 3C 54 74 04 3C 74 75 F4
          • 0x1bb0a:$sequence_9: 56 68 03 01 00 00 8D 85 95 FE FF FF 6A 00
          2.2.svchost.exe.400000.0.unpackFormbookdetect Formbook in memoryJPCERT/CC Incident Response Group
          • 0x17a29:$sqlite3step: 68 34 1C 7B E1
          • 0x17b3c:$sqlite3step: 68 34 1C 7B E1
          • 0x17a58:$sqlite3text: 68 38 2A 90 C5
          • 0x17b7d:$sqlite3text: 68 38 2A 90 C5
          • 0x17a6b:$sqlite3blob: 68 53 D8 7F 8C
          • 0x17b93:$sqlite3blob: 68 53 D8 7F 8C
          Click to see the 15 entries

          System Summary

          barindex
          Source: Process startedAuthor: Florian Roth (Nextron Systems): Data: Command: "C:\Users\user\Desktop\RSLMZxqebl.exe", CommandLine: "C:\Users\user\Desktop\RSLMZxqebl.exe", CommandLine|base64offset|contains: , Image: C:\Windows\SysWOW64\svchost.exe, NewProcessName: C:\Windows\SysWOW64\svchost.exe, OriginalFileName: C:\Windows\SysWOW64\svchost.exe, ParentCommandLine: "C:\Users\user\Desktop\RSLMZxqebl.exe", ParentImage: C:\Users\user\Desktop\RSLMZxqebl.exe, ParentProcessId: 7596, ParentProcessName: RSLMZxqebl.exe, ProcessCommandLine: "C:\Users\user\Desktop\RSLMZxqebl.exe", ProcessId: 7660, ProcessName: svchost.exe
          Source: Process startedAuthor: vburov: Data: Command: "C:\Users\user\Desktop\RSLMZxqebl.exe", CommandLine: "C:\Users\user\Desktop\RSLMZxqebl.exe", CommandLine|base64offset|contains: , Image: C:\Windows\SysWOW64\svchost.exe, NewProcessName: C:\Windows\SysWOW64\svchost.exe, OriginalFileName: C:\Windows\SysWOW64\svchost.exe, ParentCommandLine: "C:\Users\user\Desktop\RSLMZxqebl.exe", ParentImage: C:\Users\user\Desktop\RSLMZxqebl.exe, ParentProcessId: 7596, ParentProcessName: RSLMZxqebl.exe, ProcessCommandLine: "C:\Users\user\Desktop\RSLMZxqebl.exe", ProcessId: 7660, ProcessName: svchost.exe
          No Suricata rule has matched

          Click to jump to signature section

          Show All Signature Results

          AV Detection

          barindex
          Source: http://www.64axyozkgl.top/ud04/www.rime-flow-bay.xyzAvira URL Cloud: Label: malware
          Source: http://www.64axyozkgl.topAvira URL Cloud: Label: malware
          Source: 00000004.00000002.3818731276.00000000031C0000.00000004.00000800.00020000.00000000.sdmpMalware Configuration Extractor: FormBook {"C2 list": ["www.2creativedesign.online/ud04/"], "decoy": ["oum7.pro", "ovonordisk.online", "akrzus.pro", "tendmtedcpsa.site", "mm.foo", "animevyhgsft29817.click", "digdxxb.info", "1130.vip", "uy-now-pay-later-74776.bond", "ybzert.online", "edcn.link", "rime-flow-bay.xyz", "nd777id.beauty", "otoyama.shop", "lranchomx.xyz", "unluoren.top", "uglesang-troms.net", "udulbet88.net", "raquewear.shop", "ijanarko.net", "iuxy.host", "itaxia.dev", "hisewntbqg.makeup", "talianfood.store", "22gxx.app", "tandkite.fun", "rovideoeditor.shop", "ires-86307.bond", "elitjatarjoukset.click", "rofilern.net", "uycarpaylater-02-t1e-01.today", "futurum.xyz", "inance15.site", "alance-ton-budget.net", "tpuniplay.shop", "dlpli.xyz", "riteon.online", "rippyshaker.shop", "rn10.top", "linko1win.icu", "ugeniolopez.art", "raphic-design-degree-68380.bond", "narchists.info", "uy-now-pay-later-25573.bond", "gzvmt.info", "df.clinic", "onesome.store", "imba-168.net", "ayef.xyz", "64axyozkgl.top", "dult-diapers-53774.bond", "ec.baby", "el-radu-easy4y.one", "asik-eye-surgery-63293.bond", "p-inbox4.click", "0417.one", "ualitystore.shop", "partments-for-rent-61932.bond", "enobscotlobster.online", "fhou.link", "eo56a3oouu.top", "cweb.cyou", "hoe-organizer-za.today", "p806.top"]}
          Source: RSLMZxqebl.exeVirustotal: Detection: 64%Perma Link
          Source: RSLMZxqebl.exeReversingLabs: Detection: 75%
          Source: Yara matchFile source: 2.2.svchost.exe.400000.0.unpack, type: UNPACKEDPE
          Source: Yara matchFile source: 2.2.svchost.exe.400000.0.raw.unpack, type: UNPACKEDPE
          Source: Yara matchFile source: 0.2.RSLMZxqebl.exe.33e0000.1.unpack, type: UNPACKEDPE
          Source: Yara matchFile source: 0.2.RSLMZxqebl.exe.33e0000.1.raw.unpack, type: UNPACKEDPE
          Source: Yara matchFile source: 00000004.00000002.3818731276.00000000031C0000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
          Source: Yara matchFile source: 00000002.00000002.1426177186.0000000003D80000.00000040.10000000.00040000.00000000.sdmp, type: MEMORY
          Source: Yara matchFile source: 00000004.00000002.3818649368.0000000003190000.00000040.10000000.00040000.00000000.sdmp, type: MEMORY
          Source: Yara matchFile source: 00000004.00000002.3813556628.0000000000B00000.00000040.80000000.00040000.00000000.sdmp, type: MEMORY
          Source: Yara matchFile source: 00000000.00000002.1370562503.00000000033E0000.00000004.00001000.00020000.00000000.sdmp, type: MEMORY
          Source: Yara matchFile source: 00000002.00000002.1426130337.0000000003D50000.00000040.10000000.00040000.00000000.sdmp, type: MEMORY
          Source: Yara matchFile source: 00000002.00000002.1424906360.0000000000400000.00000040.80000000.00040000.00000000.sdmp, type: MEMORY
          Source: Submited SampleIntegrated Neural Analysis Model: Matched 100.0% probability
          Source: RSLMZxqebl.exeJoe Sandbox ML: detected
          Source: RSLMZxqebl.exeStatic PE information: EXECUTABLE_IMAGE, LARGE_ADDRESS_AWARE, 32BIT_MACHINE
          Source: Binary string: wntdll.pdbUGP source: RSLMZxqebl.exe, 00000000.00000003.1368682181.00000000037D0000.00000004.00001000.00020000.00000000.sdmp, RSLMZxqebl.exe, 00000000.00000003.1362630421.0000000003970000.00000004.00001000.00020000.00000000.sdmp, svchost.exe, 00000002.00000003.1369364925.0000000003600000.00000004.00000020.00020000.00000000.sdmp, svchost.exe, 00000002.00000002.1425684530.0000000003B9E000.00000040.00001000.00020000.00000000.sdmp, svchost.exe, 00000002.00000002.1425684530.0000000003A00000.00000040.00001000.00020000.00000000.sdmp, svchost.exe, 00000002.00000003.1370973017.0000000003800000.00000004.00000020.00020000.00000000.sdmp, svchost.exe, 00000004.00000003.1426703840.0000000003400000.00000004.00000020.00020000.00000000.sdmp, svchost.exe, 00000004.00000002.3820270213.0000000003600000.00000040.00001000.00020000.00000000.sdmp, svchost.exe, 00000004.00000003.1425139985.0000000003200000.00000004.00000020.00020000.00000000.sdmp, svchost.exe, 00000004.00000002.3820270213.000000000379E000.00000040.00001000.00020000.00000000.sdmp
          Source: Binary string: wntdll.pdb source: svchost.exe, svchost.exe, 00000004.00000003.1426703840.0000000003400000.00000004.00000020.00020000.00000000.sdmp, svchost.exe, 00000004.00000002.3820270213.0000000003600000.00000040.00001000.00020000.00000000.sdmp, svchost.exe, 00000004.00000003.1425139985.0000000003200000.00000004.00000020.00020000.00000000.sdmp, svchost.exe, 00000004.00000002.3820270213.000000000379E000.00000040.00001000.00020000.00000000.sdmp
          Source: Binary string: svchost.pdb source: svchost.exe, svchost.exe, 00000004.00000002.3818391053.0000000002E12000.00000004.00000020.00020000.00000000.sdmp, svchost.exe, 00000004.00000002.3816298824.0000000000BB0000.00000040.80000000.00040000.00000000.sdmp, svchost.exe, 00000004.00000002.3829128293.0000000003B4F000.00000004.10000000.00040000.00000000.sdmp
          Source: Binary string: svchost.pdbUGP source: svchost.exe, 00000002.00000003.1424431831.000000000341C000.00000004.00000020.00020000.00000000.sdmp, svchost.exe, 00000002.00000003.1424627223.0000000003426000.00000004.00000020.00020000.00000000.sdmp, svchost.exe, 00000002.00000002.1426230710.0000000003DB0000.00000040.10000000.00040000.00000000.sdmp, explorer.exe, 00000003.00000002.3844712665.0000000010C9F000.00000004.80000000.00040000.00000000.sdmp, svchost.exe, 00000004.00000002.3818391053.0000000002E12000.00000004.00000020.00020000.00000000.sdmp, svchost.exe, 00000004.00000002.3816298824.0000000000BB0000.00000040.80000000.00040000.00000000.sdmp, svchost.exe, 00000004.00000002.3829128293.0000000003B4F000.00000004.10000000.00040000.00000000.sdmp
          Source: C:\Users\user\Desktop\RSLMZxqebl.exeCode function: 0_2_00D16CA9 GetFileAttributesW,FindFirstFileW,FindClose,0_2_00D16CA9
          Source: C:\Users\user\Desktop\RSLMZxqebl.exeCode function: 0_2_00D160DD _wcscat,_wcscat,__wsplitpath,FindFirstFileW,DeleteFileW,_wcscpy,_wcscat,_wcscat,lstrcmpiW,DeleteFileW,MoveFileW,MoveFileW,CopyFileW,DeleteFileW,CopyFileW,FindNextFileW,FindClose,FindClose,0_2_00D160DD
          Source: C:\Users\user\Desktop\RSLMZxqebl.exeCode function: 0_2_00D163F9 _wcscat,__wsplitpath,FindFirstFileW,_wcscpy,_wcscat,_wcscat,DeleteFileW,FindNextFileW,FindClose,0_2_00D163F9
          Source: C:\Users\user\Desktop\RSLMZxqebl.exeCode function: 0_2_00D1EB60 FindFirstFileW,_wcscmp,_wcscmp,FindNextFileW,FindClose,0_2_00D1EB60
          Source: C:\Users\user\Desktop\RSLMZxqebl.exeCode function: 0_2_00D1F5FA FindFirstFileW,FindClose,FileTimeToLocalFileTime,FileTimeToLocalFileTime,FileTimeToLocalFileTime,FileTimeToSystemTime,__swprintf,__swprintf,__swprintf,__swprintf,__swprintf,__swprintf,__swprintf,0_2_00D1F5FA
          Source: C:\Users\user\Desktop\RSLMZxqebl.exeCode function: 0_2_00D1F56F FindFirstFileW,FindClose,0_2_00D1F56F
          Source: C:\Users\user\Desktop\RSLMZxqebl.exeCode function: 0_2_00D21B2F SetCurrentDirectoryW,FindFirstFileW,FindFirstFileW,_wcscmp,_wcscmp,GetFileAttributesW,SetFileAttributesW,FindNextFileW,FindClose,FindFirstFileW,SetCurrentDirectoryW,_wcscmp,_wcscmp,SetCurrentDirectoryW,SetCurrentDirectoryW,FindNextFileW,FindClose,FindClose,0_2_00D21B2F
          Source: C:\Users\user\Desktop\RSLMZxqebl.exeCode function: 0_2_00D21C8A SetCurrentDirectoryW,FindFirstFileW,FindFirstFileW,_wcscmp,_wcscmp,FindNextFileW,FindClose,FindFirstFileW,SetCurrentDirectoryW,_wcscmp,_wcscmp,SetCurrentDirectoryW,SetCurrentDirectoryW,FindNextFileW,FindClose,FindClose,0_2_00D21C8A
          Source: C:\Users\user\Desktop\RSLMZxqebl.exeCode function: 0_2_00D21F94 FindFirstFileW,Sleep,_wcscmp,_wcscmp,FindNextFileW,FindClose,0_2_00D21F94
          Source: C:\Windows\SysWOW64\svchost.exeCode function: 4x nop then pop ebx2_2_00407B28
          Source: C:\Windows\SysWOW64\svchost.exeCode function: 4x nop then pop ebx4_2_00B07B28

          Networking

          barindex
          Source: Malware configuration extractorURLs: www.2creativedesign.online/ud04/
          Source: DNS query: www.rime-flow-bay.xyz
          Source: unknownDNS traffic detected: query: www.2creativedesign.online replaycode: Name error (3)
          Source: unknownDNS traffic detected: query: www.ijanarko.net replaycode: Name error (3)
          Source: unknownDNS traffic detected: query: www.dult-diapers-53774.bond replaycode: Name error (3)
          Source: unknownDNS traffic detected: query: www.hoe-organizer-za.today replaycode: Name error (3)
          Source: unknownDNS traffic detected: query: www.rime-flow-bay.xyz replaycode: Name error (3)
          Source: unknownDNS traffic detected: query: www.udulbet88.net replaycode: Name error (3)
          Source: unknownDNS traffic detected: query: www.asik-eye-surgery-63293.bond replaycode: Name error (3)
          Source: unknownDNS traffic detected: query: www.unluoren.top replaycode: Name error (3)
          Source: unknownDNS traffic detected: query: www.mm.foo replaycode: Name error (3)
          Source: unknownDNS traffic detected: query: www.64axyozkgl.top replaycode: Name error (3)
          Source: unknownDNS traffic detected: query: www.ovonordisk.online replaycode: Name error (3)
          Source: unknownTCP traffic detected without corresponding DNS query: 1.1.1.1
          Source: unknownTCP traffic detected without corresponding DNS query: 1.1.1.1
          Source: unknownTCP traffic detected without corresponding DNS query: 1.1.1.1
          Source: unknownTCP traffic detected without corresponding DNS query: 1.1.1.1
          Source: unknownTCP traffic detected without corresponding DNS query: 1.1.1.1
          Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
          Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
          Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
          Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
          Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
          Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
          Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
          Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
          Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
          Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
          Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
          Source: C:\Users\user\Desktop\RSLMZxqebl.exeCode function: 0_2_00D24EB5 InternetReadFile,InternetQueryDataAvailable,InternetReadFile,0_2_00D24EB5
          Source: global trafficDNS traffic detected: DNS query: www.ijanarko.net
          Source: global trafficDNS traffic detected: DNS query: www.asik-eye-surgery-63293.bond
          Source: global trafficDNS traffic detected: DNS query: www.64axyozkgl.top
          Source: global trafficDNS traffic detected: DNS query: www.rime-flow-bay.xyz
          Source: global trafficDNS traffic detected: DNS query: www.mm.foo
          Source: global trafficDNS traffic detected: DNS query: www.2creativedesign.online
          Source: global trafficDNS traffic detected: DNS query: www.hoe-organizer-za.today
          Source: global trafficDNS traffic detected: DNS query: www.udulbet88.net
          Source: global trafficDNS traffic detected: DNS query: www.dult-diapers-53774.bond
          Source: global trafficDNS traffic detected: DNS query: www.ovonordisk.online
          Source: global trafficDNS traffic detected: DNS query: www.unluoren.top
          Source: explorer.exe, 00000003.00000003.3083861477.00000000087BB000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000003.00000003.3083861477.0000000008685000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000003.00000000.1378546111.00000000087BB000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000003.00000002.3835163726.0000000008685000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000003.00000000.1378546111.0000000008685000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000003.00000002.3835163726.00000000087BB000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: http://cacerts.digicert.com/DigiCertGlobalRootG2.crt0
          Source: explorer.exe, 00000003.00000003.3083861477.00000000087BB000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000003.00000003.3083861477.0000000008685000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000003.00000000.1378546111.00000000087BB000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000003.00000002.3835163726.0000000008685000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000003.00000000.1378546111.0000000008685000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000003.00000002.3835163726.00000000087BB000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: http://crl3.digicert.com/DigiCertGlobalRootG2.crl07
          Source: explorer.exe, 00000003.00000003.3083861477.00000000087BB000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000003.00000003.3083861477.0000000008685000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000003.00000000.1378546111.00000000087BB000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000003.00000002.3835163726.0000000008685000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000003.00000000.1378546111.0000000008685000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000003.00000002.3835163726.00000000087BB000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: http://crl4.digicert.com/DigiCertGlobalRootG2.crl0
          Source: explorer.exe, 00000003.00000003.3083861477.00000000087BB000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000003.00000003.3083861477.0000000008685000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000003.00000000.1378546111.00000000087BB000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000003.00000002.3835163726.0000000008685000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000003.00000000.1378546111.0000000008685000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000003.00000002.3835163726.00000000087BB000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: http://ocsp.digicert.com0
          Source: explorer.exe, 00000003.00000003.2298578452.0000000007065000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000003.00000000.1375866455.0000000007065000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000003.00000002.3831746497.0000000007065000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000003.00000003.3087367359.0000000007065000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: http://ocsp.digicert.comhttp://crl3.digicert.com/DigiCertGlobalRootG2.crlhttp://crl4.digicert.com/Di
          Source: explorer.exe, 00000003.00000002.3821354616.0000000002C60000.00000002.00000001.00040000.00000000.sdmp, explorer.exe, 00000003.00000000.1377612448.00000000082D0000.00000002.00000001.00040000.00000000.sdmp, explorer.exe, 00000003.00000000.1376779154.0000000007670000.00000002.00000001.00040000.00000000.sdmpString found in binary or memory: http://schemas.micro
          Source: explorer.exe, 00000003.00000002.3842100043.000000000C275000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000003.00000003.3089443354.000000000C280000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000003.00000003.2298328570.000000000C274000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000003.00000003.2298199351.000000000C219000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000003.00000003.2298492409.000000000C280000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: http://www.2creativedesign.online
          Source: explorer.exe, 00000003.00000002.3842100043.000000000C275000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000003.00000003.3089443354.000000000C280000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000003.00000003.2298328570.000000000C274000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000003.00000003.2298199351.000000000C219000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000003.00000003.2298492409.000000000C280000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: http://www.2creativedesign.online/ud04/
          Source: explorer.exe, 00000003.00000002.3842100043.000000000C275000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000003.00000003.3089443354.000000000C280000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000003.00000003.2298328570.000000000C274000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000003.00000003.2298199351.000000000C219000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000003.00000003.2298492409.000000000C280000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: http://www.2creativedesign.online/ud04/www.hoe-organizer-za.today
          Source: explorer.exe, 00000003.00000002.3842100043.000000000C275000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000003.00000003.3089443354.000000000C280000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000003.00000003.2298328570.000000000C274000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000003.00000003.2298199351.000000000C219000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000003.00000003.2298492409.000000000C280000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: http://www.2creativedesign.onlineReferer:
          Source: explorer.exe, 00000003.00000002.3842100043.000000000C275000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000003.00000003.3089443354.000000000C280000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000003.00000003.2298328570.000000000C274000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000003.00000003.2298199351.000000000C219000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000003.00000003.2298492409.000000000C280000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: http://www.64axyozkgl.top
          Source: explorer.exe, 00000003.00000002.3842100043.000000000C275000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000003.00000003.3089443354.000000000C280000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000003.00000003.2298328570.000000000C274000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000003.00000003.2298199351.000000000C219000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000003.00000003.2298492409.000000000C280000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: http://www.64axyozkgl.top/ud04/
          Source: explorer.exe, 00000003.00000002.3842100043.000000000C275000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000003.00000003.3089443354.000000000C280000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000003.00000003.2298328570.000000000C274000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000003.00000003.2298199351.000000000C219000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000003.00000003.2298492409.000000000C280000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: http://www.64axyozkgl.top/ud04/www.rime-flow-bay.xyz
          Source: explorer.exe, 00000003.00000002.3842100043.000000000C275000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000003.00000003.3089443354.000000000C280000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000003.00000003.2298328570.000000000C274000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000003.00000003.2298199351.000000000C219000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000003.00000003.2298492409.000000000C280000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: http://www.64axyozkgl.topReferer:
          Source: explorer.exe, 00000003.00000002.3842100043.000000000C275000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000003.00000003.3089443354.000000000C280000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000003.00000003.2298328570.000000000C274000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000003.00000003.2298199351.000000000C219000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000003.00000003.2298492409.000000000C280000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: http://www.akrzus.pro
          Source: explorer.exe, 00000003.00000002.3842100043.000000000C275000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000003.00000003.3089443354.000000000C280000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000003.00000003.2298328570.000000000C274000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000003.00000003.2298199351.000000000C219000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000003.00000003.2298492409.000000000C280000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: http://www.akrzus.pro/ud04/
          Source: explorer.exe, 00000003.00000002.3842100043.000000000C275000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000003.00000003.3089443354.000000000C280000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000003.00000003.2298328570.000000000C274000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000003.00000003.2298199351.000000000C219000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000003.00000003.2298492409.000000000C280000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: http://www.akrzus.pro/ud04/www.edcn.link
          Source: explorer.exe, 00000003.00000002.3842100043.000000000C275000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000003.00000003.3089443354.000000000C280000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000003.00000003.2298328570.000000000C274000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000003.00000003.2298199351.000000000C219000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000003.00000003.2298492409.000000000C280000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: http://www.akrzus.proReferer:
          Source: explorer.exe, 00000003.00000002.3842100043.000000000C275000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000003.00000003.3089443354.000000000C280000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000003.00000003.2298328570.000000000C274000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000003.00000003.2298199351.000000000C219000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000003.00000003.2298492409.000000000C280000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: http://www.asik-eye-surgery-63293.bond
          Source: explorer.exe, 00000003.00000002.3842100043.000000000C275000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000003.00000003.3089443354.000000000C280000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000003.00000003.2298328570.000000000C274000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000003.00000003.2298199351.000000000C219000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000003.00000003.2298492409.000000000C280000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: http://www.asik-eye-surgery-63293.bond/ud04/
          Source: explorer.exe, 00000003.00000002.3842100043.000000000C275000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000003.00000003.3089443354.000000000C280000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000003.00000003.2298328570.000000000C274000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000003.00000003.2298199351.000000000C219000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000003.00000003.2298492409.000000000C280000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: http://www.asik-eye-surgery-63293.bond/ud04/www.64axyozkgl.top
          Source: explorer.exe, 00000003.00000002.3842100043.000000000C275000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000003.00000003.3089443354.000000000C280000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000003.00000003.2298328570.000000000C274000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000003.00000003.2298199351.000000000C219000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000003.00000003.2298492409.000000000C280000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: http://www.asik-eye-surgery-63293.bondReferer:
          Source: explorer.exe, 00000003.00000000.1378145800.00000000085D0000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000003.00000003.2292225792.00000000085DF000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000003.00000002.3834919184.00000000085E3000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: http://www.autoitscript.com/autoit3/J
          Source: explorer.exe, 00000003.00000002.3842100043.000000000C275000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000003.00000003.3089443354.000000000C280000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000003.00000003.2298328570.000000000C274000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000003.00000003.2298199351.000000000C219000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000003.00000003.2298492409.000000000C280000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: http://www.dult-diapers-53774.bond
          Source: explorer.exe, 00000003.00000002.3842100043.000000000C275000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000003.00000003.3089443354.000000000C280000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000003.00000003.2298328570.000000000C274000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000003.00000003.2298199351.000000000C219000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000003.00000003.2298492409.000000000C280000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: http://www.dult-diapers-53774.bond/ud04/
          Source: explorer.exe, 00000003.00000002.3842100043.000000000C275000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000003.00000003.3089443354.000000000C280000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000003.00000003.2298328570.000000000C274000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000003.00000003.2298199351.000000000C219000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000003.00000003.2298492409.000000000C280000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: http://www.dult-diapers-53774.bond/ud04/www.ovonordisk.online
          Source: explorer.exe, 00000003.00000002.3842100043.000000000C275000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000003.00000003.3089443354.000000000C280000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000003.00000003.2298328570.000000000C274000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000003.00000003.2298199351.000000000C219000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000003.00000003.2298492409.000000000C280000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: http://www.dult-diapers-53774.bondReferer:
          Source: explorer.exe, 00000003.00000002.3842100043.000000000C275000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000003.00000003.3089443354.000000000C280000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000003.00000003.2298328570.000000000C274000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000003.00000003.2298199351.000000000C219000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000003.00000003.2298492409.000000000C280000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: http://www.edcn.link
          Source: explorer.exe, 00000003.00000002.3842100043.000000000C275000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000003.00000003.3089443354.000000000C280000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000003.00000003.2298328570.000000000C274000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000003.00000003.2298199351.000000000C219000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000003.00000003.2298492409.000000000C280000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: http://www.edcn.link/ud04/
          Source: explorer.exe, 00000003.00000002.3842100043.000000000C275000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000003.00000003.3089443354.000000000C280000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000003.00000003.2298328570.000000000C274000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000003.00000003.2298199351.000000000C219000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000003.00000003.2298492409.000000000C280000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: http://www.edcn.link/ud04/www.uy-now-pay-later-25573.bond
          Source: explorer.exe, 00000003.00000002.3842100043.000000000C275000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000003.00000003.3089443354.000000000C280000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000003.00000003.2298328570.000000000C274000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000003.00000003.2298199351.000000000C219000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000003.00000003.2298492409.000000000C280000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: http://www.edcn.linkReferer:
          Source: explorer.exe, 00000003.00000002.3842100043.000000000C275000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000003.00000003.3089443354.000000000C280000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000003.00000003.2298328570.000000000C274000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000003.00000003.2298199351.000000000C219000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000003.00000003.2298492409.000000000C280000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: http://www.hoe-organizer-za.today
          Source: explorer.exe, 00000003.00000002.3842100043.000000000C275000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000003.00000003.3089443354.000000000C280000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000003.00000003.2298328570.000000000C274000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000003.00000003.2298199351.000000000C219000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000003.00000003.2298492409.000000000C280000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: http://www.hoe-organizer-za.today/ud04/
          Source: explorer.exe, 00000003.00000002.3842100043.000000000C275000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000003.00000003.3089443354.000000000C280000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000003.00000003.2298328570.000000000C274000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000003.00000003.2298199351.000000000C219000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000003.00000003.2298492409.000000000C280000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: http://www.hoe-organizer-za.today/ud04/www.udulbet88.net
          Source: explorer.exe, 00000003.00000002.3842100043.000000000C275000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000003.00000003.3089443354.000000000C280000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000003.00000003.2298328570.000000000C274000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000003.00000003.2298199351.000000000C219000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000003.00000003.2298492409.000000000C280000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: http://www.hoe-organizer-za.todayReferer:
          Source: explorer.exe, 00000003.00000002.3842100043.000000000C275000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000003.00000003.3089443354.000000000C280000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000003.00000003.2298328570.000000000C274000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000003.00000003.2298199351.000000000C219000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000003.00000003.2298492409.000000000C280000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: http://www.ijanarko.net
          Source: explorer.exe, 00000003.00000002.3842100043.000000000C275000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000003.00000003.3089443354.000000000C280000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000003.00000003.2298328570.000000000C274000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000003.00000003.2298199351.000000000C219000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000003.00000003.2298492409.000000000C280000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: http://www.ijanarko.net/ud04/
          Source: explorer.exe, 00000003.00000002.3842100043.000000000C275000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000003.00000003.3089443354.000000000C280000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000003.00000003.2298328570.000000000C274000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000003.00000003.2298199351.000000000C219000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000003.00000003.2298492409.000000000C280000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: http://www.ijanarko.net/ud04/www.asik-eye-surgery-63293.bond
          Source: explorer.exe, 00000003.00000002.3842100043.000000000C275000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000003.00000003.3089443354.000000000C280000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000003.00000003.2298328570.000000000C274000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000003.00000003.2298199351.000000000C219000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000003.00000003.2298492409.000000000C280000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: http://www.ijanarko.netReferer:
          Source: explorer.exe, 00000003.00000002.3842100043.000000000C275000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000003.00000003.3089443354.000000000C280000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000003.00000003.2298328570.000000000C274000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000003.00000003.2298199351.000000000C219000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000003.00000003.2298492409.000000000C280000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: http://www.ires-86307.bond
          Source: explorer.exe, 00000003.00000002.3842100043.000000000C275000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000003.00000003.3089443354.000000000C280000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000003.00000003.2298328570.000000000C274000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000003.00000003.2298199351.000000000C219000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000003.00000003.2298492409.000000000C280000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: http://www.ires-86307.bond/ud04/
          Source: explorer.exe, 00000003.00000002.3842100043.000000000C275000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000003.00000003.3089443354.000000000C280000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000003.00000003.2298328570.000000000C274000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000003.00000003.2298199351.000000000C219000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000003.00000003.2298492409.000000000C280000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: http://www.ires-86307.bond/ud04/www.akrzus.pro
          Source: explorer.exe, 00000003.00000002.3842100043.000000000C275000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000003.00000003.3089443354.000000000C280000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000003.00000003.2298328570.000000000C274000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000003.00000003.2298199351.000000000C219000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000003.00000003.2298492409.000000000C280000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: http://www.ires-86307.bondReferer:
          Source: explorer.exe, 00000003.00000002.3842100043.000000000C275000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000003.00000003.3089443354.000000000C280000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000003.00000003.2298328570.000000000C274000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000003.00000003.2298199351.000000000C219000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000003.00000003.2298492409.000000000C280000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: http://www.mm.foo
          Source: explorer.exe, 00000003.00000002.3842100043.000000000C275000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000003.00000003.3089443354.000000000C280000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000003.00000003.2298328570.000000000C274000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000003.00000003.2298199351.000000000C219000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000003.00000003.2298492409.000000000C280000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: http://www.mm.foo/ud04/
          Source: explorer.exe, 00000003.00000002.3842100043.000000000C275000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000003.00000003.3089443354.000000000C280000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000003.00000003.2298328570.000000000C274000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000003.00000003.2298199351.000000000C219000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000003.00000003.2298492409.000000000C280000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: http://www.mm.foo/ud04/www.2creativedesign.online
          Source: explorer.exe, 00000003.00000002.3842100043.000000000C275000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000003.00000003.3089443354.000000000C280000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000003.00000003.2298328570.000000000C274000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000003.00000003.2298199351.000000000C219000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000003.00000003.2298492409.000000000C280000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: http://www.mm.fooReferer:
          Source: explorer.exe, 00000003.00000002.3842100043.000000000C275000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000003.00000003.3089443354.000000000C280000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000003.00000003.2298328570.000000000C274000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000003.00000003.2298199351.000000000C219000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000003.00000003.2298492409.000000000C280000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: http://www.ovonordisk.online
          Source: explorer.exe, 00000003.00000002.3842100043.000000000C275000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000003.00000003.3089443354.000000000C280000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000003.00000003.2298328570.000000000C274000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000003.00000003.2298199351.000000000C219000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000003.00000003.2298492409.000000000C280000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: http://www.ovonordisk.online/ud04/
          Source: explorer.exe, 00000003.00000002.3842100043.000000000C275000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000003.00000003.3089443354.000000000C280000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000003.00000003.2298328570.000000000C274000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000003.00000003.2298199351.000000000C219000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000003.00000003.2298492409.000000000C280000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: http://www.ovonordisk.online/ud04/www.unluoren.top
          Source: explorer.exe, 00000003.00000002.3842100043.000000000C275000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000003.00000003.3089443354.000000000C280000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000003.00000003.2298328570.000000000C274000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000003.00000003.2298199351.000000000C219000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000003.00000003.2298492409.000000000C280000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: http://www.ovonordisk.onlineReferer:
          Source: explorer.exe, 00000003.00000002.3842100043.000000000C275000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000003.00000003.3089443354.000000000C280000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000003.00000003.2298328570.000000000C274000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000003.00000003.2298199351.000000000C219000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000003.00000003.2298492409.000000000C280000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: http://www.rime-flow-bay.xyz
          Source: explorer.exe, 00000003.00000002.3842100043.000000000C275000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000003.00000003.3089443354.000000000C280000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000003.00000003.2298328570.000000000C274000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000003.00000003.2298199351.000000000C219000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000003.00000003.2298492409.000000000C280000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: http://www.rime-flow-bay.xyz/ud04/
          Source: explorer.exe, 00000003.00000002.3842100043.000000000C275000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000003.00000003.3089443354.000000000C280000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000003.00000003.2298328570.000000000C274000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000003.00000003.2298199351.000000000C219000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000003.00000003.2298492409.000000000C280000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: http://www.rime-flow-bay.xyz/ud04/www.mm.foo
          Source: explorer.exe, 00000003.00000002.3842100043.000000000C275000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000003.00000003.3089443354.000000000C280000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000003.00000003.2298328570.000000000C274000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000003.00000003.2298199351.000000000C219000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000003.00000003.2298492409.000000000C280000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: http://www.rime-flow-bay.xyzReferer:
          Source: explorer.exe, 00000003.00000002.3842100043.000000000C275000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000003.00000003.3089443354.000000000C280000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000003.00000003.2298328570.000000000C274000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000003.00000003.2298199351.000000000C219000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000003.00000003.2298492409.000000000C280000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: http://www.udulbet88.net
          Source: explorer.exe, 00000003.00000002.3842100043.000000000C275000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000003.00000003.3089443354.000000000C280000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000003.00000003.2298328570.000000000C274000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000003.00000003.2298199351.000000000C219000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000003.00000003.2298492409.000000000C280000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: http://www.udulbet88.net/ud04/
          Source: explorer.exe, 00000003.00000002.3842100043.000000000C275000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000003.00000003.3089443354.000000000C280000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000003.00000003.2298328570.000000000C274000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000003.00000003.2298199351.000000000C219000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000003.00000003.2298492409.000000000C280000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: http://www.udulbet88.net/ud04/www.dult-diapers-53774.bond
          Source: explorer.exe, 00000003.00000002.3842100043.000000000C275000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000003.00000003.3089443354.000000000C280000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000003.00000003.2298328570.000000000C274000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000003.00000003.2298199351.000000000C219000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000003.00000003.2298492409.000000000C280000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: http://www.udulbet88.netReferer:
          Source: explorer.exe, 00000003.00000002.3842100043.000000000C275000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000003.00000003.3089443354.000000000C280000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000003.00000003.2298328570.000000000C274000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000003.00000003.2298199351.000000000C219000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000003.00000003.2298492409.000000000C280000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: http://www.unluoren.top
          Source: explorer.exe, 00000003.00000002.3842100043.000000000C275000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000003.00000003.3089443354.000000000C280000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000003.00000003.2298328570.000000000C274000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000003.00000003.2298199351.000000000C219000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000003.00000003.2298492409.000000000C280000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: http://www.unluoren.top/ud04/
          Source: explorer.exe, 00000003.00000002.3842100043.000000000C275000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000003.00000003.3089443354.000000000C280000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000003.00000003.2298328570.000000000C274000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000003.00000003.2298199351.000000000C219000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000003.00000003.2298492409.000000000C280000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: http://www.unluoren.top/ud04/www.ires-86307.bond
          Source: explorer.exe, 00000003.00000002.3842100043.000000000C275000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000003.00000003.3089443354.000000000C280000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000003.00000003.2298328570.000000000C274000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000003.00000003.2298199351.000000000C219000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000003.00000003.2298492409.000000000C280000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: http://www.unluoren.topReferer:
          Source: explorer.exe, 00000003.00000002.3842100043.000000000C275000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000003.00000003.3089443354.000000000C280000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000003.00000003.2298328570.000000000C274000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000003.00000003.2298199351.000000000C219000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000003.00000003.2298492409.000000000C280000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: http://www.uy-now-pay-later-25573.bond
          Source: explorer.exe, 00000003.00000002.3842100043.000000000C275000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000003.00000003.3089443354.000000000C280000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000003.00000003.2298328570.000000000C274000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000003.00000003.2298199351.000000000C219000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000003.00000003.2298492409.000000000C280000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: http://www.uy-now-pay-later-25573.bond/ud04/
          Source: explorer.exe, 00000003.00000002.3842100043.000000000C275000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000003.00000003.3089443354.000000000C280000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000003.00000003.2298328570.000000000C274000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000003.00000003.2298199351.000000000C219000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000003.00000003.2298492409.000000000C280000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: http://www.uy-now-pay-later-25573.bond/ud04/o
          Source: explorer.exe, 00000003.00000002.3842100043.000000000C275000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000003.00000003.3089443354.000000000C280000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000003.00000003.2298328570.000000000C274000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000003.00000003.2298199351.000000000C219000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000003.00000003.2298492409.000000000C280000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: http://www.uy-now-pay-later-25573.bondReferer:
          Source: explorer.exe, 00000003.00000002.3842100043.000000000C275000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000003.00000003.3089443354.000000000C280000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000003.00000003.2298328570.000000000C274000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000003.00000003.2298199351.000000000C219000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000003.00000003.2298492409.000000000C280000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: http://www.ybzert.online
          Source: explorer.exe, 00000003.00000002.3842100043.000000000C275000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000003.00000003.3089443354.000000000C280000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000003.00000003.2298328570.000000000C274000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000003.00000003.2298199351.000000000C219000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000003.00000003.2298492409.000000000C280000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: http://www.ybzert.online/ud04/
          Source: explorer.exe, 00000003.00000002.3842100043.000000000C275000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000003.00000003.3089443354.000000000C280000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000003.00000003.2298328570.000000000C274000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000003.00000003.2298199351.000000000C219000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000003.00000003.2298492409.000000000C280000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: http://www.ybzert.online/ud04/www.ijanarko.net
          Source: explorer.exe, 00000003.00000002.3842100043.000000000C275000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000003.00000003.3089443354.000000000C280000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000003.00000003.2298328570.000000000C274000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000003.00000003.2298199351.000000000C219000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000003.00000003.2298492409.000000000C280000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: http://www.ybzert.onlineReferer:
          Source: explorer.exe, 00000003.00000000.1385494317.000000000BD22000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000003.00000002.3839394234.000000000BD22000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000003.00000003.2293597525.000000000BD22000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: https://activity.windows.com/UserActivity.ReadWrite.CreatedByApp(
          Source: explorer.exe, 00000003.00000003.2293597525.000000000BDC8000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000003.00000000.1385494317.000000000BDC8000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000003.00000002.3839394234.000000000BDC8000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: https://android.notify.windows.com/iOS
          Source: explorer.exe, 00000003.00000003.2293597525.000000000BDC8000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000003.00000000.1385494317.000000000BDC8000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000003.00000002.3839394234.000000000BDC8000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: https://android.notify.windows.com/iOSJM
          Source: explorer.exe, 00000003.00000003.2293597525.000000000BDC8000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000003.00000000.1385494317.000000000BDC8000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000003.00000002.3839394234.000000000BDC8000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: https://android.notify.windows.com/iOSZM
          Source: explorer.exe, 00000003.00000003.2293597525.000000000BDC8000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000003.00000000.1385494317.000000000BDC8000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000003.00000002.3839394234.000000000BDC8000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: https://android.notify.windows.com/iOSp
          Source: explorer.exe, 00000003.00000000.1378546111.0000000008796000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000003.00000002.3835163726.0000000008796000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000003.00000003.3091224502.0000000008796000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: https://api.msn.com/rT
          Source: explorer.exe, 00000003.00000000.1378546111.000000000862F000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: https://api.msn.com/v1/News/Feed/Windows?apikey=qrUeHGGYvVowZJuHA3XaH0uUvg1ZJ0GUZnXk3mxxPF&ocid=wind
          Source: explorer.exe, 00000003.00000003.2298578452.0000000007065000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000003.00000000.1375866455.0000000007065000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000003.00000002.3831746497.0000000007065000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000003.00000003.3087367359.0000000007065000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: https://api.msn.com/v1/news/Feed/Windows?activityId=A1668CA4549A443399161CE8D2237D12&timeOut=5000&oc
          Source: explorer.exe, 00000003.00000003.3083861477.0000000008685000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000003.00000002.3835163726.0000000008685000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000003.00000000.1378546111.0000000008685000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: https://api.msn.com/v1/news/Feed/Windows?z$
          Source: explorer.exe, 00000003.00000000.1378546111.0000000008796000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000003.00000002.3835163726.0000000008796000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000003.00000003.3091224502.0000000008796000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: https://api.msn.com/~T
          Source: explorer.exe, 00000003.00000000.1374717579.0000000002F10000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000003.00000003.2298578452.0000000007065000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000003.00000003.3081345944.0000000002F10000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000003.00000000.1375866455.0000000007065000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000003.00000002.3831746497.0000000007065000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000003.00000003.3087367359.0000000007065000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: https://api.msn.com:443/v1/news/Feed/Windows?
          Source: explorer.exe, 00000003.00000003.3083861477.0000000008685000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000003.00000002.3835163726.0000000008685000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000003.00000000.1378546111.0000000008685000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: https://arc.msn.com
          Source: explorer.exe, 00000003.00000003.3087367359.0000000007065000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: https://assets.msn.com/weathermapdata/1/static/finance/1stparty/FinanceTaskbarIcons/Finance_Earnings
          Source: explorer.exe, 00000003.00000003.3087367359.0000000007065000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: https://assets.msn.com/weathermapdata/1/static/weather/Icons/JyNGQgA=/Condition/MostlyClearNight.svg
          Source: explorer.exe, 00000003.00000003.2298578452.0000000007065000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000003.00000000.1375866455.0000000007065000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000003.00000002.3831746497.0000000007065000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000003.00000003.3087367359.0000000007065000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: https://assets.msn.com/weathermapdata/1/static/weather/Icons/JyNGQgA=/Teaser/recordhigh.svg
          Source: explorer.exe, 00000003.00000003.2298578452.0000000007065000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000003.00000000.1375866455.0000000007065000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000003.00000002.3831746497.0000000007065000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000003.00000003.3087367359.0000000007065000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: https://assets.msn.com/weathermapdata/1/static/weather/taskbar/animation/WeatherInsights/WeatherInsi
          Source: explorer.exe, 00000003.00000003.3087367359.0000000007065000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: https://cdn.query.prod.cms.msn.com/cms/api/amp/binary/AA13f2DV
          Source: explorer.exe, 00000003.00000003.3087367359.0000000007065000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: https://cdn.query.prod.cms.msn.com/cms/api/amp/binary/AA13f2DV-dark
          Source: explorer.exe, 00000003.00000003.2298578452.0000000007065000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000003.00000000.1375866455.0000000007065000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000003.00000002.3831746497.0000000007065000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000003.00000003.3087367359.0000000007065000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: https://cdn.query.prod.cms.msn.com/cms/api/amp/binary/AA13gKhb
          Source: explorer.exe, 00000003.00000003.2298578452.0000000007065000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000003.00000000.1375866455.0000000007065000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000003.00000002.3831746497.0000000007065000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000003.00000003.3087367359.0000000007065000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: https://cdn.query.prod.cms.msn.com/cms/api/amp/binary/AA13gKhb-dark
          Source: explorer.exe, 00000003.00000003.2298578452.0000000007065000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000003.00000000.1375866455.0000000007065000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000003.00000002.3831746497.0000000007065000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000003.00000003.3087367359.0000000007065000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: https://cdn.query.prod.cms.msn.com/cms/api/amp/binary/AA13gPfv
          Source: explorer.exe, 00000003.00000003.2298578452.0000000007065000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000003.00000000.1375866455.0000000007065000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000003.00000002.3831746497.0000000007065000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000003.00000003.3087367359.0000000007065000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: https://cdn.query.prod.cms.msn.com/cms/api/amp/binary/AA13gPfv-dark
          Source: explorer.exe, 00000003.00000003.2298578452.0000000007065000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000003.00000000.1375866455.0000000007065000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000003.00000002.3831746497.0000000007065000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000003.00000003.3087367359.0000000007065000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: https://cdn.query.prod.cms.msn.com/cms/api/amp/binary/AA13gPi8
          Source: explorer.exe, 00000003.00000003.2298578452.0000000007065000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000003.00000000.1375866455.0000000007065000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000003.00000002.3831746497.0000000007065000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000003.00000003.3087367359.0000000007065000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: https://cdn.query.prod.cms.msn.com/cms/api/amp/binary/AA13gPi8-dark
          Source: explorer.exe, 00000003.00000003.2293597525.000000000BDC8000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000003.00000000.1385494317.000000000BDC8000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000003.00000002.3839394234.000000000BDC8000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: https://excel.office.com
          Source: explorer.exe, 00000003.00000003.2298578452.0000000007065000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000003.00000000.1375866455.0000000007065000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000003.00000002.3831746497.0000000007065000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000003.00000003.3087367359.0000000007065000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: https://img-s-msn-com.akamaized.net/tenant/amp/entityid/AA11f7Wa.img
          Source: explorer.exe, 00000003.00000003.3087367359.0000000007065000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: https://img-s-msn-com.akamaized.net/tenant/amp/entityid/AA15Yat4.img
          Source: explorer.exe, 00000003.00000003.2298578452.0000000007065000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000003.00000000.1375866455.0000000007065000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000003.00000002.3831746497.0000000007065000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000003.00000003.3087367359.0000000007065000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: https://img-s-msn-com.akamaized.net/tenant/amp/entityid/AA1bjET8.img
          Source: explorer.exe, 00000003.00000003.2298578452.0000000007065000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000003.00000000.1375866455.0000000007065000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000003.00000002.3831746497.0000000007065000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000003.00000003.3087367359.0000000007065000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: https://img-s-msn-com.akamaized.net/tenant/amp/entityid/AA1eBTmz.img
          Source: explorer.exe, 00000003.00000003.2298578452.0000000007065000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000003.00000000.1375866455.0000000007065000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000003.00000002.3831746497.0000000007065000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000003.00000003.3087367359.0000000007065000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: https://img-s-msn-com.akamaized.net/tenant/amp/entityid/AA1hGNsX.img
          Source: explorer.exe, 00000003.00000003.2298578452.0000000007065000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000003.00000000.1375866455.0000000007065000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000003.00000002.3831746497.0000000007065000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000003.00000003.3087367359.0000000007065000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: https://img-s-msn-com.akamaized.net/tenant/amp/entityid/AAT0qC2.img
          Source: explorer.exe, 00000003.00000003.2298578452.0000000007065000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000003.00000000.1375866455.0000000007065000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000003.00000002.3831746497.0000000007065000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000003.00000003.3087367359.0000000007065000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: https://img-s-msn-com.akamaized.net/tenant/amp/entityid/AATs0AB.img
          Source: explorer.exe, 00000003.00000003.2298578452.0000000007065000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000003.00000000.1375866455.0000000007065000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000003.00000002.3831746497.0000000007065000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000003.00000003.3087367359.0000000007065000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: https://img-s-msn-com.akamaized.net/tenant/amp/entityid/BB1e6XdQ.img
          Source: explorer.exe, 00000003.00000003.2293597525.000000000BDC8000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000003.00000000.1385494317.000000000BDC8000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000003.00000002.3839394234.000000000BDC8000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: https://outlook.com
          Source: explorer.exe, 00000003.00000003.2298578452.0000000007065000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000003.00000000.1375866455.0000000007065000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000003.00000002.3831746497.0000000007065000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000003.00000003.3087367359.0000000007065000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: https://parade.com/61481/toriavey/where-did-hamburgers-originate
          Source: explorer.exe, 00000003.00000003.2293597525.000000000BDC8000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000003.00000000.1385494317.000000000BDC8000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000003.00000002.3839394234.000000000BDC8000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: https://powerpoint.office.com
          Source: explorer.exe, 00000003.00000003.2298578452.0000000007065000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000003.00000000.1375866455.0000000007065000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000003.00000002.3831746497.0000000007065000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000003.00000003.3087367359.0000000007065000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: https://upload.wikimedia.org/wikipedia/commons/thumb/8/84/Zealandia-Continent_map_en.svg/1870px-Zeal
          Source: explorer.exe, 00000003.00000003.2298578452.0000000007065000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000003.00000000.1375866455.0000000007065000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000003.00000002.3831746497.0000000007065000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000003.00000003.3087367359.0000000007065000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: https://windows.msn.com:443/shell?osLocale=en-GB&chosenMarketReason=ImplicitNew
          Source: explorer.exe, 00000003.00000003.2298578452.0000000007065000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000003.00000000.1375866455.0000000007065000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000003.00000002.3831746497.0000000007065000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000003.00000003.3087367359.0000000007065000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: https://windows.msn.com:443/shellv2?osLocale=en-GB&chosenMarketReason=ImplicitNew
          Source: explorer.exe, 00000003.00000000.1378546111.000000000899E000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000003.00000002.3835887298.000000000899E000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000003.00000003.2296963252.000000000899E000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000003.00000003.3082474486.000000000899E000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: https://wns.windows.com/bat
          Source: explorer.exe, 00000003.00000003.2293597525.000000000BDC8000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000003.00000000.1385494317.000000000BDC8000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000003.00000002.3839394234.000000000BDC8000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: https://word.office.com
          Source: explorer.exe, 00000003.00000003.2298578452.0000000007065000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000003.00000000.1375866455.0000000007065000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000003.00000002.3831746497.0000000007065000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000003.00000003.3087367359.0000000007065000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: https://www.msn.com/en-us/foodanddrink/foodnews/the-best-burger-place-in-phoenix-plus-see-the-rest-o
          Source: explorer.exe, 00000003.00000003.2298578452.0000000007065000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000003.00000000.1375866455.0000000007065000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000003.00000002.3831746497.0000000007065000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000003.00000003.3087367359.0000000007065000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: https://www.msn.com/en-us/lifestyle/lifestyle-buzz/what-to-do-if-a-worst-case-nuclear-scenario-actua
          Source: explorer.exe, 00000003.00000003.2298578452.0000000007065000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000003.00000000.1375866455.0000000007065000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000003.00000002.3831746497.0000000007065000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000003.00000003.3087367359.0000000007065000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: https://www.msn.com/en-us/money/companies/kaiser-permanente-and-unions-for-75-000-striking-health-wo
          Source: explorer.exe, 00000003.00000003.2298578452.0000000007065000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000003.00000000.1375866455.0000000007065000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000003.00000002.3831746497.0000000007065000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000003.00000003.3087367359.0000000007065000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: https://www.msn.com/en-us/money/personalfinance/money-matters-changing-institution-of-marriage/ar-AA
          Source: explorer.exe, 00000003.00000003.2298578452.0000000007065000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000003.00000000.1375866455.0000000007065000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000003.00000002.3831746497.0000000007065000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000003.00000003.3087367359.0000000007065000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: https://www.msn.com/en-us/money/personalfinance/the-no-1-phrase-people-who-are-good-at-small-talk-al
          Source: explorer.exe, 00000003.00000003.2298578452.0000000007065000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000003.00000000.1375866455.0000000007065000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000003.00000002.3831746497.0000000007065000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000003.00000003.3087367359.0000000007065000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: https://www.msn.com/en-us/news/crime/bar-fight-leaves-man-in-critical-condition-suspect-arrested-in-
          Source: explorer.exe, 00000003.00000003.2298578452.0000000007065000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000003.00000000.1375866455.0000000007065000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000003.00000002.3831746497.0000000007065000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000003.00000003.3087367359.0000000007065000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: https://www.msn.com/en-us/news/politics/here-s-what-house-rules-say-about-trump-serving-as-speaker-o
          Source: explorer.exe, 00000003.00000003.2298578452.0000000007065000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000003.00000000.1375866455.0000000007065000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000003.00000002.3831746497.0000000007065000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000003.00000003.3087367359.0000000007065000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: https://www.msn.com/en-us/news/politics/how-donald-trump-helped-kari-lake-become-arizona-s-and-ameri
          Source: explorer.exe, 00000003.00000003.2298578452.0000000007065000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000003.00000000.1375866455.0000000007065000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000003.00000002.3831746497.0000000007065000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000003.00000003.3087367359.0000000007065000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: https://www.msn.com/en-us/news/politics/kevin-mccarthy-s-ouster-as-house-speaker-could-cost-gop-its-
          Source: explorer.exe, 00000003.00000003.2298578452.0000000007065000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000003.00000000.1375866455.0000000007065000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000003.00000002.3831746497.0000000007065000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000003.00000003.3087367359.0000000007065000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: https://www.msn.com/en-us/news/politics/trump-whines-to-cameras-in-ny-fraud-case-before-fleeing-to-f
          Source: explorer.exe, 00000003.00000003.2298578452.0000000007065000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000003.00000000.1375866455.0000000007065000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000003.00000002.3831746497.0000000007065000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000003.00000003.3087367359.0000000007065000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: https://www.msn.com/en-us/news/technology/a-federal-emergency-alert-will-be-sent-to-us-phones-nation
          Source: explorer.exe, 00000003.00000003.2298578452.0000000007065000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000003.00000000.1375866455.0000000007065000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000003.00000002.3831746497.0000000007065000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000003.00000003.3087367359.0000000007065000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: https://www.msn.com/en-us/news/technology/prehistoric-comet-impacted-earth-and-triggered-the-switch-
          Source: explorer.exe, 00000003.00000003.2298578452.0000000007065000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000003.00000000.1375866455.0000000007065000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000003.00000002.3831746497.0000000007065000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000003.00000003.3087367359.0000000007065000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: https://www.msn.com/en-us/news/us/biden-administration-waives-26-federal-laws-to-allow-border-wall-c
          Source: explorer.exe, 00000003.00000003.2298578452.0000000007065000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000003.00000000.1375866455.0000000007065000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000003.00000002.3831746497.0000000007065000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000003.00000003.3087367359.0000000007065000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: https://www.msn.com/en-us/news/us/dumb-and-dumber-12-states-with-the-absolute-worst-education-in-the
          Source: explorer.exe, 00000003.00000003.2298578452.0000000007065000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000003.00000000.1375866455.0000000007065000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000003.00000002.3831746497.0000000007065000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000003.00000003.3087367359.0000000007065000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: https://www.msn.com/en-us/news/world/a-second-war-could-easily-erupt-in-europe-while-everyone-s-dist
          Source: explorer.exe, 00000003.00000003.2298578452.0000000007065000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000003.00000000.1375866455.0000000007065000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000003.00000002.3831746497.0000000007065000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000003.00000003.3087367359.0000000007065000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: https://www.msn.com/en-us/news/world/england-considers-raising-smoking-age-until-cigarettes-are-bann
          Source: explorer.exe, 00000003.00000003.2298578452.0000000007065000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000003.00000000.1375866455.0000000007065000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000003.00000002.3831746497.0000000007065000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000003.00000003.3087367359.0000000007065000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: https://www.msn.com/en-us/news/world/nobel-prize-in-literature-to-be-announced-in-stockholm/ar-AA1hI
          Source: explorer.exe, 00000003.00000003.2298578452.0000000007065000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000003.00000000.1375866455.0000000007065000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000003.00000002.3831746497.0000000007065000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000003.00000003.3087367359.0000000007065000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: https://www.msn.com/en-us/news/world/ukraine-live-briefing-biden-expresses-worry-about-congressional
          Source: explorer.exe, 00000003.00000003.2298578452.0000000007065000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000003.00000000.1375866455.0000000007065000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000003.00000002.3831746497.0000000007065000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000003.00000003.3087367359.0000000007065000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: https://www.msn.com/en-us/weather/topstories/accuweather-el-ni
          Source: explorer.exe, 00000003.00000003.2298578452.0000000007065000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000003.00000000.1375866455.0000000007065000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000003.00000002.3831746497.0000000007065000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000003.00000003.3087367359.0000000007065000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: https://www.msn.com/en-us/weather/topstories/first-map-of-earth-s-lost-continent-has-been-published/
          Source: explorer.exe, 00000003.00000003.2298578452.0000000007065000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000003.00000000.1375866455.0000000007065000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000003.00000002.3831746497.0000000007065000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000003.00000003.3087367359.0000000007065000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: https://www.msn.com/en-us/weather/topstories/stop-planting-new-forests-scientists-say/ar-AA1hFI09
          Source: explorer.exe, 00000003.00000003.2298578452.0000000007065000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000003.00000000.1375866455.0000000007065000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000003.00000002.3831746497.0000000007065000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000003.00000003.3087367359.0000000007065000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: https://www.msn.com:443/en-us/feed
          Source: explorer.exe, 00000003.00000003.2298578452.0000000007065000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000003.00000000.1375866455.0000000007065000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000003.00000002.3831746497.0000000007065000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000003.00000003.3087367359.0000000007065000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: https://www.stacker.com/arizona/phoenix
          Source: explorer.exe, 00000003.00000003.2298578452.0000000007065000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000003.00000000.1375866455.0000000007065000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000003.00000002.3831746497.0000000007065000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000003.00000003.3087367359.0000000007065000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: https://www.starsinsider.com/n/154870?utm_source=msn.com&utm_medium=display&utm_campaign=referral_de
          Source: explorer.exe, 00000003.00000003.2298578452.0000000007065000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000003.00000000.1375866455.0000000007065000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000003.00000002.3831746497.0000000007065000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000003.00000003.3087367359.0000000007065000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: https://www.yelp.com
          Source: C:\Users\user\Desktop\RSLMZxqebl.exeCode function: 0_2_00D26B0C OpenClipboard,IsClipboardFormatAvailable,IsClipboardFormatAvailable,GetClipboardData,CloseClipboard,GlobalLock,CloseClipboard,GlobalUnlock,IsClipboardFormatAvailable,GetClipboardData,GlobalLock,GlobalUnlock,IsClipboardFormatAvailable,GetClipboardData,GlobalLock,DragQueryFileW,DragQueryFileW,DragQueryFileW,GlobalUnlock,CountClipboardFormats,CloseClipboard,0_2_00D26B0C
          Source: C:\Users\user\Desktop\RSLMZxqebl.exeCode function: 0_2_00D26D07 OpenClipboard,EmptyClipboard,GlobalAlloc,GlobalLock,_wcscpy,GlobalUnlock,OpenClipboard,EmptyClipboard,SetClipboardData,CloseClipboard,0_2_00D26D07
          Source: C:\Users\user\Desktop\RSLMZxqebl.exeCode function: 0_2_00D26B0C OpenClipboard,IsClipboardFormatAvailable,IsClipboardFormatAvailable,GetClipboardData,CloseClipboard,GlobalLock,CloseClipboard,GlobalUnlock,IsClipboardFormatAvailable,GetClipboardData,GlobalLock,GlobalUnlock,IsClipboardFormatAvailable,GetClipboardData,GlobalLock,DragQueryFileW,DragQueryFileW,DragQueryFileW,GlobalUnlock,CountClipboardFormats,CloseClipboard,0_2_00D26B0C
          Source: C:\Users\user\Desktop\RSLMZxqebl.exeCode function: 0_2_00D12B37 GetKeyboardState,GetAsyncKeyState,GetKeyState,GetKeyState,GetAsyncKeyState,GetKeyState,GetAsyncKeyState,GetKeyState,GetAsyncKeyState,GetKeyState,GetAsyncKeyState,GetKeyState,0_2_00D12B37
          Source: C:\Users\user\Desktop\RSLMZxqebl.exeCode function: 0_2_00D3F7FF DefDlgProcW,SendMessageW,GetWindowLongW,SendMessageW,SendMessageW,_wcsncpy,GetKeyState,GetKeyState,GetKeyState,SendMessageW,GetKeyState,SendMessageW,SendMessageW,SendMessageW,SendMessageW,ImageList_SetDragCursorImage,ImageList_BeginDrag,SetCapture,ClientToScreen,ImageList_DragEnter,InvalidateRect,ReleaseCapture,GetCursorPos,ScreenToClient,SendMessageW,SendMessageW,SendMessageW,SendMessageW,SendMessageW,SendMessageW,SendMessageW,SendMessageW,GetCursorPos,ScreenToClient,GetParent,SendMessageW,SendMessageW,ClientToScreen,TrackPopupMenuEx,SendMessageW,SendMessageW,ClientToScreen,TrackPopupMenuEx,GetWindowLongW,0_2_00D3F7FF

          E-Banking Fraud

          barindex
          Source: Yara matchFile source: 2.2.svchost.exe.400000.0.unpack, type: UNPACKEDPE
          Source: Yara matchFile source: 2.2.svchost.exe.400000.0.raw.unpack, type: UNPACKEDPE
          Source: Yara matchFile source: 0.2.RSLMZxqebl.exe.33e0000.1.unpack, type: UNPACKEDPE
          Source: Yara matchFile source: 0.2.RSLMZxqebl.exe.33e0000.1.raw.unpack, type: UNPACKEDPE
          Source: Yara matchFile source: 00000004.00000002.3818731276.00000000031C0000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
          Source: Yara matchFile source: 00000002.00000002.1426177186.0000000003D80000.00000040.10000000.00040000.00000000.sdmp, type: MEMORY
          Source: Yara matchFile source: 00000004.00000002.3818649368.0000000003190000.00000040.10000000.00040000.00000000.sdmp, type: MEMORY
          Source: Yara matchFile source: 00000004.00000002.3813556628.0000000000B00000.00000040.80000000.00040000.00000000.sdmp, type: MEMORY
          Source: Yara matchFile source: 00000000.00000002.1370562503.00000000033E0000.00000004.00001000.00020000.00000000.sdmp, type: MEMORY
          Source: Yara matchFile source: 00000002.00000002.1426130337.0000000003D50000.00000040.10000000.00040000.00000000.sdmp, type: MEMORY
          Source: Yara matchFile source: 00000002.00000002.1424906360.0000000000400000.00000040.80000000.00040000.00000000.sdmp, type: MEMORY

          System Summary

          barindex
          Source: 2.2.svchost.exe.400000.0.unpack, type: UNPACKEDPEMatched rule: Windows_Trojan_Formbook_1112e116 Author: unknown
          Source: 2.2.svchost.exe.400000.0.unpack, type: UNPACKEDPEMatched rule: autogenerated rule brought to you by yara-signator Author: Felix Bilstein - yara-signator at cocacoding dot com
          Source: 2.2.svchost.exe.400000.0.unpack, type: UNPACKEDPEMatched rule: detect Formbook in memory Author: JPCERT/CC Incident Response Group
          Source: 2.2.svchost.exe.400000.0.raw.unpack, type: UNPACKEDPEMatched rule: Windows_Trojan_Formbook_1112e116 Author: unknown
          Source: 2.2.svchost.exe.400000.0.raw.unpack, type: UNPACKEDPEMatched rule: autogenerated rule brought to you by yara-signator Author: Felix Bilstein - yara-signator at cocacoding dot com
          Source: 2.2.svchost.exe.400000.0.raw.unpack, type: UNPACKEDPEMatched rule: detect Formbook in memory Author: JPCERT/CC Incident Response Group
          Source: 0.2.RSLMZxqebl.exe.33e0000.1.unpack, type: UNPACKEDPEMatched rule: Windows_Trojan_Formbook_1112e116 Author: unknown
          Source: 0.2.RSLMZxqebl.exe.33e0000.1.unpack, type: UNPACKEDPEMatched rule: autogenerated rule brought to you by yara-signator Author: Felix Bilstein - yara-signator at cocacoding dot com
          Source: 0.2.RSLMZxqebl.exe.33e0000.1.unpack, type: UNPACKEDPEMatched rule: detect Formbook in memory Author: JPCERT/CC Incident Response Group
          Source: 0.2.RSLMZxqebl.exe.33e0000.1.raw.unpack, type: UNPACKEDPEMatched rule: Windows_Trojan_Formbook_1112e116 Author: unknown
          Source: 0.2.RSLMZxqebl.exe.33e0000.1.raw.unpack, type: UNPACKEDPEMatched rule: autogenerated rule brought to you by yara-signator Author: Felix Bilstein - yara-signator at cocacoding dot com
          Source: 0.2.RSLMZxqebl.exe.33e0000.1.raw.unpack, type: UNPACKEDPEMatched rule: detect Formbook in memory Author: JPCERT/CC Incident Response Group
          Source: 00000004.00000002.3818731276.00000000031C0000.00000004.00000800.00020000.00000000.sdmp, type: MEMORYMatched rule: Windows_Trojan_Formbook_1112e116 Author: unknown
          Source: 00000004.00000002.3818731276.00000000031C0000.00000004.00000800.00020000.00000000.sdmp, type: MEMORYMatched rule: autogenerated rule brought to you by yara-signator Author: Felix Bilstein - yara-signator at cocacoding dot com
          Source: 00000004.00000002.3818731276.00000000031C0000.00000004.00000800.00020000.00000000.sdmp, type: MEMORYMatched rule: detect Formbook in memory Author: JPCERT/CC Incident Response Group
          Source: 00000002.00000002.1426177186.0000000003D80000.00000040.10000000.00040000.00000000.sdmp, type: MEMORYMatched rule: Windows_Trojan_Formbook_1112e116 Author: unknown
          Source: 00000002.00000002.1426177186.0000000003D80000.00000040.10000000.00040000.00000000.sdmp, type: MEMORYMatched rule: autogenerated rule brought to you by yara-signator Author: Felix Bilstein - yara-signator at cocacoding dot com
          Source: 00000002.00000002.1426177186.0000000003D80000.00000040.10000000.00040000.00000000.sdmp, type: MEMORYMatched rule: detect Formbook in memory Author: JPCERT/CC Incident Response Group
          Source: 00000004.00000002.3818649368.0000000003190000.00000040.10000000.00040000.00000000.sdmp, type: MEMORYMatched rule: Windows_Trojan_Formbook_1112e116 Author: unknown
          Source: 00000004.00000002.3818649368.0000000003190000.00000040.10000000.00040000.00000000.sdmp, type: MEMORYMatched rule: autogenerated rule brought to you by yara-signator Author: Felix Bilstein - yara-signator at cocacoding dot com
          Source: 00000004.00000002.3818649368.0000000003190000.00000040.10000000.00040000.00000000.sdmp, type: MEMORYMatched rule: detect Formbook in memory Author: JPCERT/CC Incident Response Group
          Source: 00000004.00000002.3813556628.0000000000B00000.00000040.80000000.00040000.00000000.sdmp, type: MEMORYMatched rule: Windows_Trojan_Formbook_1112e116 Author: unknown
          Source: 00000004.00000002.3813556628.0000000000B00000.00000040.80000000.00040000.00000000.sdmp, type: MEMORYMatched rule: autogenerated rule brought to you by yara-signator Author: Felix Bilstein - yara-signator at cocacoding dot com
          Source: 00000004.00000002.3813556628.0000000000B00000.00000040.80000000.00040000.00000000.sdmp, type: MEMORYMatched rule: detect Formbook in memory Author: JPCERT/CC Incident Response Group
          Source: 00000000.00000002.1370562503.00000000033E0000.00000004.00001000.00020000.00000000.sdmp, type: MEMORYMatched rule: Windows_Trojan_Formbook_1112e116 Author: unknown
          Source: 00000000.00000002.1370562503.00000000033E0000.00000004.00001000.00020000.00000000.sdmp, type: MEMORYMatched rule: autogenerated rule brought to you by yara-signator Author: Felix Bilstein - yara-signator at cocacoding dot com
          Source: 00000000.00000002.1370562503.00000000033E0000.00000004.00001000.00020000.00000000.sdmp, type: MEMORYMatched rule: detect Formbook in memory Author: JPCERT/CC Incident Response Group
          Source: 00000002.00000002.1426130337.0000000003D50000.00000040.10000000.00040000.00000000.sdmp, type: MEMORYMatched rule: Windows_Trojan_Formbook_1112e116 Author: unknown
          Source: 00000002.00000002.1426130337.0000000003D50000.00000040.10000000.00040000.00000000.sdmp, type: MEMORYMatched rule: autogenerated rule brought to you by yara-signator Author: Felix Bilstein - yara-signator at cocacoding dot com
          Source: 00000002.00000002.1426130337.0000000003D50000.00000040.10000000.00040000.00000000.sdmp, type: MEMORYMatched rule: detect Formbook in memory Author: JPCERT/CC Incident Response Group
          Source: 00000002.00000002.1424906360.0000000000400000.00000040.80000000.00040000.00000000.sdmp, type: MEMORYMatched rule: Windows_Trojan_Formbook_1112e116 Author: unknown
          Source: 00000002.00000002.1424906360.0000000000400000.00000040.80000000.00040000.00000000.sdmp, type: MEMORYMatched rule: autogenerated rule brought to you by yara-signator Author: Felix Bilstein - yara-signator at cocacoding dot com
          Source: 00000002.00000002.1424906360.0000000000400000.00000040.80000000.00040000.00000000.sdmp, type: MEMORYMatched rule: detect Formbook in memory Author: JPCERT/CC Incident Response Group
          Source: Process Memory Space: RSLMZxqebl.exe PID: 7596, type: MEMORYSTRMatched rule: Windows_Trojan_Formbook_1112e116 Author: unknown
          Source: Process Memory Space: svchost.exe PID: 7660, type: MEMORYSTRMatched rule: Windows_Trojan_Formbook_1112e116 Author: unknown
          Source: Process Memory Space: svchost.exe PID: 7696, type: MEMORYSTRMatched rule: Windows_Trojan_Formbook_1112e116 Author: unknown
          Source: C:\Users\user\Desktop\RSLMZxqebl.exeCode function: This is a third-party compiled AutoIt script.0_2_00CD3D19
          Source: RSLMZxqebl.exeString found in binary or memory: This is a third-party compiled AutoIt script.
          Source: RSLMZxqebl.exe, 00000000.00000002.1369980283.0000000000D7E000.00000002.00000001.01000000.00000003.sdmpString found in binary or memory: This is a third-party compiled AutoIt script.memstr_2addbb63-3
          Source: RSLMZxqebl.exe, 00000000.00000002.1369980283.0000000000D7E000.00000002.00000001.01000000.00000003.sdmpString found in binary or memory: SDSOFTWARE\Classes\\CLSID\\\IPC$This is a third-party compiled AutoIt script."runasError allocating memory.SeAssignPrimaryTokenPrivilegeSeIncreaseQuotaPrivilegeSeBackupPrivilegeSeRestorePrivilegewinsta0defaultwinsta0\defaultComboBoxListBox|SHELLDLL_DefViewlargeiconsdetailssmalliconslistCLASSCLASSNNREGEXPCLASSIDNAMEXYWHINSTANCETEXT%s%u%s%dLAST[LASTACTIVE[ACTIVEHANDLE=[HANDLE:REGEXP=[REGEXPTITLE:CLASSNAME=[CLASS:ALL[ALL]HANDLEREGEXPTITLETITLEThumbnailClassAutoIt3GUIContainermemstr_d6cb2ec0-1
          Source: RSLMZxqebl.exeString found in binary or memory: This is a third-party compiled AutoIt script.memstr_85fa105b-9
          Source: RSLMZxqebl.exeString found in binary or memory: CSDSOFTWARE\Classes\\CLSID\\\IPC$This is a third-party compiled AutoIt script."runasError allocating memory.SeAssignPrimaryTokenPrivilegeSeIncreaseQuotaPrivilegeSeBackupPrivilegeSeRestorePrivilegewinsta0defaultwinsta0\defaultComboBoxListBox|SHELLDLL_DefViewlargeiconsdetailssmalliconslistCLASSCLASSNNREGEXPCLASSIDNAMEXYWHINSTANCETEXT%s%u%s%dLAST[LASTACTIVE[ACTIVEHANDLE=[HANDLE:REGEXP=[REGEXPTITLE:CLASSNAME=[CLASS:ALL[ALL]HANDLEREGEXPTITLETITLEThumbnailClassAutoIt3GUIContainermemstr_750396f6-f
          Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_0041A340 NtCreateFile,2_2_0041A340
          Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_0041A3F0 NtReadFile,2_2_0041A3F0
          Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_0041A470 NtClose,2_2_0041A470
          Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_0041A520 NtAllocateVirtualMemory,2_2_0041A520
          Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_0041A3EB NtReadFile,2_2_0041A3EB
          Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_0041A392 NtCreateFile,NtReadFile,2_2_0041A392
          Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_0041A51C NtAllocateVirtualMemory,2_2_0041A51C
          Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_03A72BF0 NtAllocateVirtualMemory,LdrInitializeThunk,2_2_03A72BF0
          Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_03A72B60 NtClose,LdrInitializeThunk,2_2_03A72B60
          Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_03A72AD0 NtReadFile,LdrInitializeThunk,2_2_03A72AD0
          Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_03A72FB0 NtResumeThread,LdrInitializeThunk,2_2_03A72FB0
          Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_03A72F90 NtProtectVirtualMemory,LdrInitializeThunk,2_2_03A72F90
          Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_03A72FE0 NtCreateFile,LdrInitializeThunk,2_2_03A72FE0
          Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_03A72F30 NtCreateSection,LdrInitializeThunk,2_2_03A72F30
          Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_03A72EA0 NtAdjustPrivilegesToken,LdrInitializeThunk,2_2_03A72EA0
          Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_03A72E80 NtReadVirtualMemory,LdrInitializeThunk,2_2_03A72E80
          Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_03A72DF0 NtQuerySystemInformation,LdrInitializeThunk,2_2_03A72DF0
          Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_03A72DD0 NtDelayExecution,LdrInitializeThunk,2_2_03A72DD0
          Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_03A72D30 NtUnmapViewOfSection,LdrInitializeThunk,2_2_03A72D30
          Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_03A72D10 NtMapViewOfSection,LdrInitializeThunk,2_2_03A72D10
          Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_03A72CA0 NtQueryInformationToken,LdrInitializeThunk,2_2_03A72CA0
          Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_03A74340 NtSetContextThread,2_2_03A74340
          Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_03A74650 NtSuspendThread,2_2_03A74650
          Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_03A72BA0 NtEnumerateValueKey,2_2_03A72BA0
          Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_03A72B80 NtQueryInformationFile,2_2_03A72B80
          Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_03A72BE0 NtQueryValueKey,2_2_03A72BE0
          Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_03A72AB0 NtWaitForSingleObject,2_2_03A72AB0
          Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_03A72AF0 NtWriteFile,2_2_03A72AF0
          Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_03A72FA0 NtQuerySection,2_2_03A72FA0
          Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_03A72F60 NtCreateProcessEx,2_2_03A72F60
          Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_03A72EE0 NtQueueApcThread,2_2_03A72EE0
          Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_03A72E30 NtWriteVirtualMemory,2_2_03A72E30
          Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_03A72DB0 NtEnumerateKey,2_2_03A72DB0
          Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_03A72D00 NtSetInformationFile,2_2_03A72D00
          Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_03A72CF0 NtOpenProcess,2_2_03A72CF0
          Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_03A72CC0 NtQueryVirtualMemory,2_2_03A72CC0
          Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_03A72C00 NtQueryInformationProcess,2_2_03A72C00
          Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_03A72C60 NtCreateKey,2_2_03A72C60
          Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_03A72C70 NtFreeVirtualMemory,2_2_03A72C70
          Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_03A73090 NtSetValueKey,2_2_03A73090
          Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_03A73010 NtOpenDirectoryObject,2_2_03A73010
          Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_03A735C0 NtCreateMutant,2_2_03A735C0
          Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_03A739B0 NtGetContextThread,2_2_03A739B0
          Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_03A73D10 NtOpenProcessToken,2_2_03A73D10
          Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_03A73D70 NtOpenThread,2_2_03A73D70
          Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_03EBA036 NtQueryInformationProcess,NtSuspendThread,NtSetContextThread,NtQueueApcThread,NtResumeThread,NtClose,2_2_03EBA036
          Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_03EBA042 NtQueryInformationProcess,2_2_03EBA042
          Source: C:\Windows\explorer.exeCode function: 3_2_104ADE12 NtProtectVirtualMemory,3_2_104ADE12
          Source: C:\Windows\explorer.exeCode function: 3_2_104AC232 NtCreateFile,3_2_104AC232
          Source: C:\Windows\explorer.exeCode function: 3_2_104ADE0A NtProtectVirtualMemory,3_2_104ADE0A
          Source: C:\Windows\SysWOW64\svchost.exeCode function: 4_2_00BB2720 RegOpenKeyExW,RegOpenKeyExW,RegOpenKeyExW,RegCloseKey,RegCloseKey,HeapAlloc,RegQueryValueExW,ExpandEnvironmentStringsW,LCMapStringW,RegQueryValueExW,HeapFree,AcquireSRWLockShared,ReleaseSRWLockShared,HeapAlloc,memcpy,memcpy,AcquireSRWLockExclusive,ReleaseSRWLockExclusive,RegGetValueW,ActivateActCtx,LoadLibraryExW,MultiByteToWideChar,RtlRunOnceExecuteOnce,NtQuerySystemInformation,GetProcAddress,DeactivateActCtx,ActivateActCtx,MultiByteToWideChar,RtlRunOnceExecuteOnce,NtQuerySystemInformation,GetProcAddress,DeactivateActCtx,ActivateActCtx,MultiByteToWideChar,RtlRunOnceExecuteOnce,NtQuerySystemInformation,GetProcAddress,DeactivateActCtx,RegCloseKey,HeapAlloc,RegGetValueW,WideCharToMultiByte,HeapAlloc,WideCharToMultiByte,HeapFree,ExpandEnvironmentStringsW,HeapFree,CreateActCtxW,GetLastError,HeapFree,HeapFree,GetLastError,CreateActCtxW,GetLastError,ReleaseActCtx,GetLastError,GetLastError,RtlNtStatusToDosError,GetLastError,LoadLibraryExW,RtlNtStatusToDosError,LoadLibraryExW,RtlNtStatusToDosError,HeapFree,ReleaseActCtx,4_2_00BB2720
          Source: C:\Windows\SysWOW64\svchost.exeCode function: 4_2_00BB3540 RtlImageNtHeader,RpcMgmtSetServerStackSize,I_RpcServerDisableExceptionFilter,RtlSetProcessIsCritical,SetProcessMitigationPolicy,SetProcessMitigationPolicy,SetProcessMitigationPolicy,SetProtectedPolicy,HeapSetInformation,NtSetInformationProcess,4_2_00BB3540
          Source: C:\Windows\SysWOW64\svchost.exeCode function: 4_2_00BB33C0 NtSetInformationProcess,SetUnhandledExceptionFilter,SetErrorMode,GetProcessHeap,InitializeSRWLock,InitializeSRWLock,RegDisablePredefinedCacheEx,EventRegister,GetCommandLineW,memset,GetCurrentProcess,NtSetInformationProcess,HeapFree,HeapFree,ExitProcess,GetCurrentProcess,SetProcessAffinityUpdateMode,4_2_00BB33C0
          Source: C:\Windows\SysWOW64\svchost.exeCode function: 4_2_03672B60 NtClose,LdrInitializeThunk,4_2_03672B60
          Source: C:\Windows\SysWOW64\svchost.exeCode function: 4_2_03672BE0 NtQueryValueKey,LdrInitializeThunk,4_2_03672BE0
          Source: C:\Windows\SysWOW64\svchost.exeCode function: 4_2_03672BF0 NtAllocateVirtualMemory,LdrInitializeThunk,4_2_03672BF0
          Source: C:\Windows\SysWOW64\svchost.exeCode function: 4_2_03672AD0 NtReadFile,LdrInitializeThunk,4_2_03672AD0
          Source: C:\Windows\SysWOW64\svchost.exeCode function: 4_2_03672F30 NtCreateSection,LdrInitializeThunk,4_2_03672F30
          Source: C:\Windows\SysWOW64\svchost.exeCode function: 4_2_03672FE0 NtCreateFile,LdrInitializeThunk,4_2_03672FE0
          Source: C:\Windows\SysWOW64\svchost.exeCode function: 4_2_03672EA0 NtAdjustPrivilegesToken,LdrInitializeThunk,4_2_03672EA0
          Source: C:\Windows\SysWOW64\svchost.exeCode function: 4_2_03672D10 NtMapViewOfSection,LdrInitializeThunk,4_2_03672D10
          Source: C:\Windows\SysWOW64\svchost.exeCode function: 4_2_03672DF0 NtQuerySystemInformation,LdrInitializeThunk,4_2_03672DF0
          Source: C:\Windows\SysWOW64\svchost.exeCode function: 4_2_03672DD0 NtDelayExecution,LdrInitializeThunk,4_2_03672DD0
          Source: C:\Windows\SysWOW64\svchost.exeCode function: 4_2_03672C60 NtCreateKey,LdrInitializeThunk,4_2_03672C60
          Source: C:\Windows\SysWOW64\svchost.exeCode function: 4_2_03672C70 NtFreeVirtualMemory,LdrInitializeThunk,4_2_03672C70
          Source: C:\Windows\SysWOW64\svchost.exeCode function: 4_2_03672CA0 NtQueryInformationToken,LdrInitializeThunk,4_2_03672CA0
          Source: C:\Windows\SysWOW64\svchost.exeCode function: 4_2_036735C0 NtCreateMutant,LdrInitializeThunk,4_2_036735C0
          Source: C:\Windows\SysWOW64\svchost.exeCode function: 4_2_03674340 NtSetContextThread,4_2_03674340
          Source: C:\Windows\SysWOW64\svchost.exeCode function: 4_2_03674650 NtSuspendThread,4_2_03674650
          Source: C:\Windows\SysWOW64\svchost.exeCode function: 4_2_03672BA0 NtEnumerateValueKey,4_2_03672BA0
          Source: C:\Windows\SysWOW64\svchost.exeCode function: 4_2_03672B80 NtQueryInformationFile,4_2_03672B80
          Source: C:\Windows\SysWOW64\svchost.exeCode function: 4_2_03672AF0 NtWriteFile,4_2_03672AF0
          Source: C:\Windows\SysWOW64\svchost.exeCode function: 4_2_03672AB0 NtWaitForSingleObject,4_2_03672AB0
          Source: C:\Windows\SysWOW64\svchost.exeCode function: 4_2_03672F60 NtCreateProcessEx,4_2_03672F60
          Source: C:\Windows\SysWOW64\svchost.exeCode function: 4_2_03672FA0 NtQuerySection,4_2_03672FA0
          Source: C:\Windows\SysWOW64\svchost.exeCode function: 4_2_03672FB0 NtResumeThread,4_2_03672FB0
          Source: C:\Windows\SysWOW64\svchost.exeCode function: 4_2_03672F90 NtProtectVirtualMemory,4_2_03672F90
          Source: C:\Windows\SysWOW64\svchost.exeCode function: 4_2_03672E30 NtWriteVirtualMemory,4_2_03672E30
          Source: C:\Windows\SysWOW64\svchost.exeCode function: 4_2_03672EE0 NtQueueApcThread,4_2_03672EE0
          Source: C:\Windows\SysWOW64\svchost.exeCode function: 4_2_03672E80 NtReadVirtualMemory,4_2_03672E80
          Source: C:\Windows\SysWOW64\svchost.exeCode function: 4_2_03672D30 NtUnmapViewOfSection,4_2_03672D30
          Source: C:\Windows\SysWOW64\svchost.exeCode function: 4_2_03672D00 NtSetInformationFile,4_2_03672D00
          Source: C:\Windows\SysWOW64\svchost.exeCode function: 4_2_03672DB0 NtEnumerateKey,4_2_03672DB0
          Source: C:\Windows\SysWOW64\svchost.exeCode function: 4_2_03672C00 NtQueryInformationProcess,4_2_03672C00
          Source: C:\Windows\SysWOW64\svchost.exeCode function: 4_2_03672CF0 NtOpenProcess,4_2_03672CF0
          Source: C:\Windows\SysWOW64\svchost.exeCode function: 4_2_03672CC0 NtQueryVirtualMemory,4_2_03672CC0
          Source: C:\Windows\SysWOW64\svchost.exeCode function: 4_2_03673010 NtOpenDirectoryObject,4_2_03673010
          Source: C:\Windows\SysWOW64\svchost.exeCode function: 4_2_03673090 NtSetValueKey,4_2_03673090
          Source: C:\Windows\SysWOW64\svchost.exeCode function: 4_2_036739B0 NtGetContextThread,4_2_036739B0
          Source: C:\Windows\SysWOW64\svchost.exeCode function: 4_2_03673D70 NtOpenThread,4_2_03673D70
          Source: C:\Windows\SysWOW64\svchost.exeCode function: 4_2_03673D10 NtOpenProcessToken,4_2_03673D10
          Source: C:\Windows\SysWOW64\svchost.exeCode function: 4_2_00B1A3F0 NtReadFile,4_2_00B1A3F0
          Source: C:\Windows\SysWOW64\svchost.exeCode function: 4_2_00B1A340 NtCreateFile,4_2_00B1A340
          Source: C:\Windows\SysWOW64\svchost.exeCode function: 4_2_00B1A470 NtClose,4_2_00B1A470
          Source: C:\Windows\SysWOW64\svchost.exeCode function: 4_2_00B1A520 NtAllocateVirtualMemory,4_2_00B1A520
          Source: C:\Windows\SysWOW64\svchost.exeCode function: 4_2_00B1A392 NtCreateFile,NtReadFile,4_2_00B1A392
          Source: C:\Windows\SysWOW64\svchost.exeCode function: 4_2_00B1A3EB NtReadFile,4_2_00B1A3EB
          Source: C:\Windows\SysWOW64\svchost.exeCode function: 4_2_00B1A51C NtAllocateVirtualMemory,4_2_00B1A51C
          Source: C:\Windows\SysWOW64\svchost.exeCode function: 4_2_034A9BAF NtCreateSection,NtMapViewOfSection,NtMapViewOfSection,NtUnmapViewOfSection,NtClose,4_2_034A9BAF
          Source: C:\Windows\SysWOW64\svchost.exeCode function: 4_2_034AA036 NtQueryInformationProcess,NtSuspendThread,NtSetContextThread,NtQueueApcThread,NtResumeThread,4_2_034AA036
          Source: C:\Windows\SysWOW64\svchost.exeCode function: 4_2_034A9BB2 NtCreateSection,NtMapViewOfSection,NtMapViewOfSection,4_2_034A9BB2
          Source: C:\Windows\SysWOW64\svchost.exeCode function: 4_2_034AA042 NtQueryInformationProcess,4_2_034AA042
          Source: C:\Users\user\Desktop\RSLMZxqebl.exeCode function: 0_2_00D16685: CreateFileW,DeviceIoControl,CloseHandle,0_2_00D16685
          Source: C:\Users\user\Desktop\RSLMZxqebl.exeCode function: 0_2_00D0ACC5 _memset,DuplicateTokenEx,CloseHandle,OpenWindowStationW,GetProcessWindowStation,SetProcessWindowStation,OpenDesktopW,_wcscpy,LoadUserProfileW,CreateEnvironmentBlock,CreateProcessAsUserW,UnloadUserProfile,CloseWindowStation,CloseDesktop,SetProcessWindowStation,CloseHandle,DestroyEnvironmentBlock,0_2_00D0ACC5
          Source: C:\Users\user\Desktop\RSLMZxqebl.exeCode function: 0_2_00D179D3 ExitWindowsEx,InitiateSystemShutdownExW,SetSystemPowerState,0_2_00D179D3
          Source: C:\Users\user\Desktop\RSLMZxqebl.exeCode function: 0_2_00CDE3B00_2_00CDE3B0
          Source: C:\Users\user\Desktop\RSLMZxqebl.exeCode function: 0_2_00CFB0430_2_00CFB043
          Source: C:\Users\user\Desktop\RSLMZxqebl.exeCode function: 0_2_00CE32000_2_00CE3200
          Source: C:\Users\user\Desktop\RSLMZxqebl.exeCode function: 0_2_00CE3B700_2_00CE3B70
          Source: C:\Users\user\Desktop\RSLMZxqebl.exeCode function: 0_2_00D0410F0_2_00D0410F
          Source: C:\Users\user\Desktop\RSLMZxqebl.exeCode function: 0_2_00CF02A40_2_00CF02A4
          Source: C:\Users\user\Desktop\RSLMZxqebl.exeCode function: 0_2_00D0038E0_2_00D0038E
          Source: C:\Users\user\Desktop\RSLMZxqebl.exeCode function: 0_2_00CF06D90_2_00CF06D9
          Source: C:\Users\user\Desktop\RSLMZxqebl.exeCode function: 0_2_00D0467F0_2_00D0467F
          Source: C:\Users\user\Desktop\RSLMZxqebl.exeCode function: 0_2_00D3AACE0_2_00D3AACE
          Source: C:\Users\user\Desktop\RSLMZxqebl.exeCode function: 0_2_00D04BEF0_2_00D04BEF
          Source: C:\Users\user\Desktop\RSLMZxqebl.exeCode function: 0_2_00CFCCC10_2_00CFCCC1
          Source: C:\Users\user\Desktop\RSLMZxqebl.exeCode function: 0_2_00CDAF500_2_00CDAF50
          Source: C:\Users\user\Desktop\RSLMZxqebl.exeCode function: 0_2_00CD6F070_2_00CD6F07
          Source: C:\Users\user\Desktop\RSLMZxqebl.exeCode function: 0_2_00D331BC0_2_00D331BC
          Source: C:\Users\user\Desktop\RSLMZxqebl.exeCode function: 0_2_00CFD1B90_2_00CFD1B9
          Source: C:\Users\user\Desktop\RSLMZxqebl.exeCode function: 0_2_00CEB11F0_2_00CEB11F
          Source: C:\Users\user\Desktop\RSLMZxqebl.exeCode function: 0_2_00D0724D0_2_00D0724D
          Source: C:\Users\user\Desktop\RSLMZxqebl.exeCode function: 0_2_00CF123A0_2_00CF123A
          Source: C:\Users\user\Desktop\RSLMZxqebl.exeCode function: 0_2_00D113CA0_2_00D113CA
          Source: C:\Users\user\Desktop\RSLMZxqebl.exeCode function: 0_2_00CD93F00_2_00CD93F0
          Source: C:\Users\user\Desktop\RSLMZxqebl.exeCode function: 0_2_00CEF5630_2_00CEF563
          Source: C:\Users\user\Desktop\RSLMZxqebl.exeCode function: 0_2_00CD96C00_2_00CD96C0
          Source: C:\Users\user\Desktop\RSLMZxqebl.exeCode function: 0_2_00D1B6CC0_2_00D1B6CC
          Source: C:\Users\user\Desktop\RSLMZxqebl.exeCode function: 0_2_00D3F7FF0_2_00D3F7FF
          Source: C:\Users\user\Desktop\RSLMZxqebl.exeCode function: 0_2_00CD77B00_2_00CD77B0
          Source: C:\Users\user\Desktop\RSLMZxqebl.exeCode function: 0_2_00D079C90_2_00D079C9
          Source: C:\Users\user\Desktop\RSLMZxqebl.exeCode function: 0_2_00CEFA570_2_00CEFA57
          Source: C:\Users\user\Desktop\RSLMZxqebl.exeCode function: 0_2_00CD9B600_2_00CD9B60
          Source: C:\Users\user\Desktop\RSLMZxqebl.exeCode function: 0_2_00CD7D190_2_00CD7D19
          Source: C:\Users\user\Desktop\RSLMZxqebl.exeCode function: 0_2_00CF9ED00_2_00CF9ED0
          Source: C:\Users\user\Desktop\RSLMZxqebl.exeCode function: 0_2_00CEFE6F0_2_00CEFE6F
          Source: C:\Users\user\Desktop\RSLMZxqebl.exeCode function: 0_2_00CD7FA30_2_00CD7FA3
          Source: C:\Users\user\Desktop\RSLMZxqebl.exeCode function: 0_2_011177400_2_01117740
          Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_004010262_2_00401026
          Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_004010302_2_00401030
          Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_0041E1B72_2_0041E1B7
          Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_0041DA082_2_0041DA08
          Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_00402D872_2_00402D87
          Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_00402D902_2_00402D90
          Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_00409E5B2_2_00409E5B
          Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_00409E602_2_00409E60
          Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_00402FB02_2_00402FB0
          Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_03A4E3F02_2_03A4E3F0
          Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_03B003E62_2_03B003E6
          Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_03AFA3522_2_03AFA352
          Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_03AC02C02_2_03AC02C0
          Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_03AE02742_2_03AE0274
          Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_03AF41A22_2_03AF41A2
          Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_03B001AA2_2_03B001AA
          Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_03AF81CC2_2_03AF81CC
          Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_03A301002_2_03A30100
          Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_03ADA1182_2_03ADA118
          Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_03AC81582_2_03AC8158
          Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_03AD20002_2_03AD2000
          Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_03A3C7C02_2_03A3C7C0
          Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_03A407702_2_03A40770
          Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_03A647502_2_03A64750
          Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_03A5C6E02_2_03A5C6E0
          Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_03B005912_2_03B00591
          Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_03A405352_2_03A40535
          Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_03AEE4F62_2_03AEE4F6
          Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_03AE44202_2_03AE4420
          Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_03AF24462_2_03AF2446
          Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_03AF6BD72_2_03AF6BD7
          Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_03AFAB402_2_03AFAB40
          Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_03A3EA802_2_03A3EA80
          Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_03A429A02_2_03A429A0
          Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_03B0A9A62_2_03B0A9A6
          Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_03A569622_2_03A56962
          Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_03A268B82_2_03A268B8
          Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_03A6E8F02_2_03A6E8F0
          Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_03A4A8402_2_03A4A840
          Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_03A428402_2_03A42840
          Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_03ABEFA02_2_03ABEFA0
          Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_03A4CFE02_2_03A4CFE0
          Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_03A32FC82_2_03A32FC8
          Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_03A82F282_2_03A82F28
          Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_03A60F302_2_03A60F30
          Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_03AE2F302_2_03AE2F30
          Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_03AB4F402_2_03AB4F40
          Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_03A52E902_2_03A52E90
          Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_03AFCE932_2_03AFCE93
          Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_03AFEEDB2_2_03AFEEDB
          Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_03AFEE262_2_03AFEE26
          Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_03A40E592_2_03A40E59
          Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_03A58DBF2_2_03A58DBF
          Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_03A3ADE02_2_03A3ADE0
          Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_03A4AD002_2_03A4AD00
          Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_03ADCD1F2_2_03ADCD1F
          Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_03AE0CB52_2_03AE0CB5
          Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_03A30CF22_2_03A30CF2
          Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_03A40C002_2_03A40C00
          Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_03A8739A2_2_03A8739A
          Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_03AF132D2_2_03AF132D
          Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_03A2D34C2_2_03A2D34C
          Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_03A452A02_2_03A452A0
          Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_03AE12ED2_2_03AE12ED
          Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_03A5B2C02_2_03A5B2C0
          Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_03A4B1B02_2_03A4B1B0
          Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_03A7516C2_2_03A7516C
          Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_03A2F1722_2_03A2F172
          Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_03B0B16B2_2_03B0B16B
          Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_03AF70E92_2_03AF70E9
          Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_03AFF0E02_2_03AFF0E0
          Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_03AEF0CC2_2_03AEF0CC
          Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_03A470C02_2_03A470C0
          Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_03AFF7B02_2_03AFF7B0
          Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_03AF16CC2_2_03AF16CC
          Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_03A856302_2_03A85630
          Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_03ADD5B02_2_03ADD5B0
          Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_03B095C32_2_03B095C3
          Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_03AF75712_2_03AF7571
          Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_03AFF43F2_2_03AFF43F
          Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_03A314602_2_03A31460
          Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_03A5FB802_2_03A5FB80
          Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_03AB5BF02_2_03AB5BF0
          Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_03A7DBF92_2_03A7DBF9
          Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_03AFFB762_2_03AFFB76
          Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_03ADDAAC2_2_03ADDAAC
          Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_03A85AA02_2_03A85AA0
          Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_03AE1AA32_2_03AE1AA3
          Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_03AEDAC62_2_03AEDAC6
          Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_03AB3A6C2_2_03AB3A6C
          Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_03AFFA492_2_03AFFA49
          Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_03AF7A462_2_03AF7A46
          Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_03AD59102_2_03AD5910
          Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_03A499502_2_03A49950
          Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_03A5B9502_2_03A5B950
          Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_03A438E02_2_03A438E0
          Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_03AAD8002_2_03AAD800
          Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_03AFFFB12_2_03AFFFB1
          Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_03A41F922_2_03A41F92
          Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_03AFFF092_2_03AFFF09
          Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_03A49EB02_2_03A49EB0
          Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_03A5FDC02_2_03A5FDC0
          Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_03AF7D732_2_03AF7D73
          Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_03A43D402_2_03A43D40
          Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_03AF1D5A2_2_03AF1D5A
          Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_03AFFCF22_2_03AFFCF2
          Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_03AB9C322_2_03AB9C32
          Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_03EBA0362_2_03EBA036
          Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_03EBB2322_2_03EBB232
          Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_03EB10822_2_03EB1082
          Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_03EBE5CD2_2_03EBE5CD
          Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_03EB5B322_2_03EB5B32
          Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_03EB5B302_2_03EB5B30
          Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_03EB89122_2_03EB8912
          Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_03EB2D022_2_03EB2D02
          Source: C:\Windows\explorer.exeCode function: 3_2_104AC2323_2_104AC232
          Source: C:\Windows\explorer.exeCode function: 3_2_104AB0363_2_104AB036
          Source: C:\Windows\explorer.exeCode function: 3_2_104A20823_2_104A2082
          Source: C:\Windows\explorer.exeCode function: 3_2_104A3D023_2_104A3D02
          Source: C:\Windows\explorer.exeCode function: 3_2_104A99123_2_104A9912
          Source: C:\Windows\explorer.exeCode function: 3_2_104A6B323_2_104A6B32
          Source: C:\Windows\explorer.exeCode function: 3_2_104A6B303_2_104A6B30
          Source: C:\Windows\explorer.exeCode function: 3_2_104AF5CD3_2_104AF5CD
          Source: C:\Windows\explorer.exeCode function: 3_2_109ED0823_2_109ED082
          Source: C:\Windows\explorer.exeCode function: 3_2_109F60363_2_109F6036
          Source: C:\Windows\explorer.exeCode function: 3_2_109FA5CD3_2_109FA5CD
          Source: C:\Windows\explorer.exeCode function: 3_2_109F49123_2_109F4912
          Source: C:\Windows\explorer.exeCode function: 3_2_109EED023_2_109EED02
          Source: C:\Windows\explorer.exeCode function: 3_2_109F72323_2_109F7232
          Source: C:\Windows\explorer.exeCode function: 3_2_109F1B323_2_109F1B32
          Source: C:\Windows\explorer.exeCode function: 3_2_109F1B303_2_109F1B30
          Source: C:\Windows\SysWOW64\svchost.exeCode function: 4_2_00BB27204_2_00BB2720
          Source: C:\Windows\SysWOW64\svchost.exeCode function: 4_2_036FA3524_2_036FA352
          Source: C:\Windows\SysWOW64\svchost.exeCode function: 4_2_0364E3F04_2_0364E3F0
          Source: C:\Windows\SysWOW64\svchost.exeCode function: 4_2_037003E64_2_037003E6
          Source: C:\Windows\SysWOW64\svchost.exeCode function: 4_2_036E02744_2_036E0274
          Source: C:\Windows\SysWOW64\svchost.exeCode function: 4_2_036C02C04_2_036C02C0
          Source: C:\Windows\SysWOW64\svchost.exeCode function: 4_2_036C81584_2_036C8158
          Source: C:\Windows\SysWOW64\svchost.exeCode function: 4_2_036301004_2_03630100
          Source: C:\Windows\SysWOW64\svchost.exeCode function: 4_2_036DA1184_2_036DA118
          Source: C:\Windows\SysWOW64\svchost.exeCode function: 4_2_036F81CC4_2_036F81CC
          Source: C:\Windows\SysWOW64\svchost.exeCode function: 4_2_036F41A24_2_036F41A2
          Source: C:\Windows\SysWOW64\svchost.exeCode function: 4_2_037001AA4_2_037001AA
          Source: C:\Windows\SysWOW64\svchost.exeCode function: 4_2_036D20004_2_036D2000
          Source: C:\Windows\SysWOW64\svchost.exeCode function: 4_2_036407704_2_03640770
          Source: C:\Windows\SysWOW64\svchost.exeCode function: 4_2_036647504_2_03664750
          Source: C:\Windows\SysWOW64\svchost.exeCode function: 4_2_0363C7C04_2_0363C7C0
          Source: C:\Windows\SysWOW64\svchost.exeCode function: 4_2_0365C6E04_2_0365C6E0
          Source: C:\Windows\SysWOW64\svchost.exeCode function: 4_2_036405354_2_03640535
          Source: C:\Windows\SysWOW64\svchost.exeCode function: 4_2_037005914_2_03700591
          Source: C:\Windows\SysWOW64\svchost.exeCode function: 4_2_036F24464_2_036F2446
          Source: C:\Windows\SysWOW64\svchost.exeCode function: 4_2_036E44204_2_036E4420
          Source: C:\Windows\SysWOW64\svchost.exeCode function: 4_2_036EE4F64_2_036EE4F6
          Source: C:\Windows\SysWOW64\svchost.exeCode function: 4_2_036FAB404_2_036FAB40
          Source: C:\Windows\SysWOW64\svchost.exeCode function: 4_2_036F6BD74_2_036F6BD7
          Source: C:\Windows\SysWOW64\svchost.exeCode function: 4_2_0363EA804_2_0363EA80
          Source: C:\Windows\SysWOW64\svchost.exeCode function: 4_2_036569624_2_03656962
          Source: C:\Windows\SysWOW64\svchost.exeCode function: 4_2_036429A04_2_036429A0
          Source: C:\Windows\SysWOW64\svchost.exeCode function: 4_2_0370A9A64_2_0370A9A6
          Source: C:\Windows\SysWOW64\svchost.exeCode function: 4_2_0364A8404_2_0364A840
          Source: C:\Windows\SysWOW64\svchost.exeCode function: 4_2_036428404_2_03642840
          Source: C:\Windows\SysWOW64\svchost.exeCode function: 4_2_0366E8F04_2_0366E8F0
          Source: C:\Windows\SysWOW64\svchost.exeCode function: 4_2_036268B84_2_036268B8
          Source: C:\Windows\SysWOW64\svchost.exeCode function: 4_2_036B4F404_2_036B4F40
          Source: C:\Windows\SysWOW64\svchost.exeCode function: 4_2_03682F284_2_03682F28
          Source: C:\Windows\SysWOW64\svchost.exeCode function: 4_2_03660F304_2_03660F30
          Source: C:\Windows\SysWOW64\svchost.exeCode function: 4_2_036E2F304_2_036E2F30
          Source: C:\Windows\SysWOW64\svchost.exeCode function: 4_2_0364CFE04_2_0364CFE0
          Source: C:\Windows\SysWOW64\svchost.exeCode function: 4_2_03632FC84_2_03632FC8
          Source: C:\Windows\SysWOW64\svchost.exeCode function: 4_2_036BEFA04_2_036BEFA0
          Source: C:\Windows\SysWOW64\svchost.exeCode function: 4_2_03640E594_2_03640E59
          Source: C:\Windows\SysWOW64\svchost.exeCode function: 4_2_036FEE264_2_036FEE26
          Source: C:\Windows\SysWOW64\svchost.exeCode function: 4_2_036FEEDB4_2_036FEEDB
          Source: C:\Windows\SysWOW64\svchost.exeCode function: 4_2_03652E904_2_03652E90
          Source: C:\Windows\SysWOW64\svchost.exeCode function: 4_2_036FCE934_2_036FCE93
          Source: C:\Windows\SysWOW64\svchost.exeCode function: 4_2_0364AD004_2_0364AD00
          Source: C:\Windows\SysWOW64\svchost.exeCode function: 4_2_036DCD1F4_2_036DCD1F
          Source: C:\Windows\SysWOW64\svchost.exeCode function: 4_2_0363ADE04_2_0363ADE0
          Source: C:\Windows\SysWOW64\svchost.exeCode function: 4_2_03658DBF4_2_03658DBF
          Source: C:\Windows\SysWOW64\svchost.exeCode function: 4_2_03640C004_2_03640C00
          Source: C:\Windows\SysWOW64\svchost.exeCode function: 4_2_03630CF24_2_03630CF2
          Source: C:\Windows\SysWOW64\svchost.exeCode function: 4_2_036E0CB54_2_036E0CB5
          Source: C:\Windows\SysWOW64\svchost.exeCode function: 4_2_0362D34C4_2_0362D34C
          Source: C:\Windows\SysWOW64\svchost.exeCode function: 4_2_036F132D4_2_036F132D
          Source: C:\Windows\SysWOW64\svchost.exeCode function: 4_2_0368739A4_2_0368739A
          Source: C:\Windows\SysWOW64\svchost.exeCode function: 4_2_036E12ED4_2_036E12ED
          Source: C:\Windows\SysWOW64\svchost.exeCode function: 4_2_0365B2C04_2_0365B2C0
          Source: C:\Windows\SysWOW64\svchost.exeCode function: 4_2_036452A04_2_036452A0
          Source: C:\Windows\SysWOW64\svchost.exeCode function: 4_2_0367516C4_2_0367516C
          Source: C:\Windows\SysWOW64\svchost.exeCode function: 4_2_0362F1724_2_0362F172
          Source: C:\Windows\SysWOW64\svchost.exeCode function: 4_2_0370B16B4_2_0370B16B
          Source: C:\Windows\SysWOW64\svchost.exeCode function: 4_2_0364B1B04_2_0364B1B0
          Source: C:\Windows\SysWOW64\svchost.exeCode function: 4_2_036F70E94_2_036F70E9
          Source: C:\Windows\SysWOW64\svchost.exeCode function: 4_2_036FF0E04_2_036FF0E0
          Source: C:\Windows\SysWOW64\svchost.exeCode function: 4_2_036EF0CC4_2_036EF0CC
          Source: C:\Windows\SysWOW64\svchost.exeCode function: 4_2_036470C04_2_036470C0
          Source: C:\Windows\SysWOW64\svchost.exeCode function: 4_2_036FF7B04_2_036FF7B0
          Source: C:\Windows\SysWOW64\svchost.exeCode function: 4_2_036F16CC4_2_036F16CC
          Source: C:\Windows\SysWOW64\svchost.exeCode function: 4_2_036F75714_2_036F7571
          Source: C:\Windows\SysWOW64\svchost.exeCode function: 4_2_036DD5B04_2_036DD5B0
          Source: C:\Windows\SysWOW64\svchost.exeCode function: 4_2_036314604_2_03631460
          Source: C:\Windows\SysWOW64\svchost.exeCode function: 4_2_036FF43F4_2_036FF43F
          Source: C:\Windows\SysWOW64\svchost.exeCode function: 4_2_036FFB764_2_036FFB76
          Source: C:\Windows\SysWOW64\svchost.exeCode function: 4_2_036B5BF04_2_036B5BF0
          Source: C:\Windows\SysWOW64\svchost.exeCode function: 4_2_0367DBF94_2_0367DBF9
          Source: C:\Windows\SysWOW64\svchost.exeCode function: 4_2_0365FB804_2_0365FB80
          Source: C:\Windows\SysWOW64\svchost.exeCode function: 4_2_036B3A6C4_2_036B3A6C
          Source: C:\Windows\SysWOW64\svchost.exeCode function: 4_2_036FFA494_2_036FFA49
          Source: C:\Windows\SysWOW64\svchost.exeCode function: 4_2_036F7A464_2_036F7A46
          Source: C:\Windows\SysWOW64\svchost.exeCode function: 4_2_036EDAC64_2_036EDAC6
          Source: C:\Windows\SysWOW64\svchost.exeCode function: 4_2_036DDAAC4_2_036DDAAC
          Source: C:\Windows\SysWOW64\svchost.exeCode function: 4_2_03685AA04_2_03685AA0
          Source: C:\Windows\SysWOW64\svchost.exeCode function: 4_2_036E1AA34_2_036E1AA3
          Source: C:\Windows\SysWOW64\svchost.exeCode function: 4_2_036499504_2_03649950
          Source: C:\Windows\SysWOW64\svchost.exeCode function: 4_2_0365B9504_2_0365B950
          Source: C:\Windows\SysWOW64\svchost.exeCode function: 4_2_036D59104_2_036D5910
          Source: C:\Windows\SysWOW64\svchost.exeCode function: 4_2_036AD8004_2_036AD800
          Source: C:\Windows\SysWOW64\svchost.exeCode function: 4_2_036438E04_2_036438E0
          Source: C:\Windows\SysWOW64\svchost.exeCode function: 4_2_036FFF094_2_036FFF09
          Source: C:\Windows\SysWOW64\svchost.exeCode function: 4_2_036FFFB14_2_036FFFB1
          Source: C:\Windows\SysWOW64\svchost.exeCode function: 4_2_03641F924_2_03641F92
          Source: C:\Windows\SysWOW64\svchost.exeCode function: 4_2_03649EB04_2_03649EB0
          Source: C:\Windows\SysWOW64\svchost.exeCode function: 4_2_036F7D734_2_036F7D73
          Source: C:\Windows\SysWOW64\svchost.exeCode function: 4_2_03643D404_2_03643D40
          Source: C:\Windows\SysWOW64\svchost.exeCode function: 4_2_036F1D5A4_2_036F1D5A
          Source: C:\Windows\SysWOW64\svchost.exeCode function: 4_2_0365FDC04_2_0365FDC0
          Source: C:\Windows\SysWOW64\svchost.exeCode function: 4_2_036B9C324_2_036B9C32
          Source: C:\Windows\SysWOW64\svchost.exeCode function: 4_2_036FFCF24_2_036FFCF2
          Source: C:\Windows\SysWOW64\svchost.exeCode function: 4_2_00B1DA084_2_00B1DA08
          Source: C:\Windows\SysWOW64\svchost.exeCode function: 4_2_00B02D904_2_00B02D90
          Source: C:\Windows\SysWOW64\svchost.exeCode function: 4_2_00B02D874_2_00B02D87
          Source: C:\Windows\SysWOW64\svchost.exeCode function: 4_2_00B09E604_2_00B09E60
          Source: C:\Windows\SysWOW64\svchost.exeCode function: 4_2_00B09E5B4_2_00B09E5B
          Source: C:\Windows\SysWOW64\svchost.exeCode function: 4_2_00B02FB04_2_00B02FB0
          Source: C:\Windows\SysWOW64\svchost.exeCode function: 4_2_034AA0364_2_034AA036
          Source: C:\Windows\SysWOW64\svchost.exeCode function: 4_2_034A5B324_2_034A5B32
          Source: C:\Windows\SysWOW64\svchost.exeCode function: 4_2_034A5B304_2_034A5B30
          Source: C:\Windows\SysWOW64\svchost.exeCode function: 4_2_034AB2324_2_034AB232
          Source: C:\Windows\SysWOW64\svchost.exeCode function: 4_2_034A89124_2_034A8912
          Source: C:\Windows\SysWOW64\svchost.exeCode function: 4_2_034A10824_2_034A1082
          Source: C:\Windows\SysWOW64\svchost.exeCode function: 4_2_034A2D024_2_034A2D02
          Source: C:\Windows\SysWOW64\svchost.exeCode function: 4_2_034AE5CD4_2_034AE5CD
          Source: C:\Windows\SysWOW64\svchost.exeCode function: String function: 03A87E54 appears 110 times
          Source: C:\Windows\SysWOW64\svchost.exeCode function: String function: 03675130 appears 58 times
          Source: C:\Windows\SysWOW64\svchost.exeCode function: String function: 036BF290 appears 105 times
          Source: C:\Windows\SysWOW64\svchost.exeCode function: String function: 0362B970 appears 280 times
          Source: C:\Windows\SysWOW64\svchost.exeCode function: String function: 03ABF290 appears 105 times
          Source: C:\Windows\SysWOW64\svchost.exeCode function: String function: 03A75130 appears 58 times
          Source: C:\Windows\SysWOW64\svchost.exeCode function: String function: 03687E54 appears 101 times
          Source: C:\Windows\SysWOW64\svchost.exeCode function: String function: 03AAEA12 appears 86 times
          Source: C:\Windows\SysWOW64\svchost.exeCode function: String function: 036AEA12 appears 86 times
          Source: C:\Windows\SysWOW64\svchost.exeCode function: String function: 03A2B970 appears 280 times
          Source: C:\Users\user\Desktop\RSLMZxqebl.exeCode function: String function: 00CF6AC0 appears 42 times
          Source: C:\Users\user\Desktop\RSLMZxqebl.exeCode function: String function: 00CFF8A0 appears 35 times
          Source: C:\Users\user\Desktop\RSLMZxqebl.exeCode function: String function: 00CEEC2F appears 68 times
          Source: RSLMZxqebl.exe, 00000000.00000003.1368682181.00000000038F3000.00000004.00001000.00020000.00000000.sdmpBinary or memory string: OriginalFilenamentdll.dllj% vs RSLMZxqebl.exe
          Source: RSLMZxqebl.exe, 00000000.00000003.1368832903.0000000003A9D000.00000004.00001000.00020000.00000000.sdmpBinary or memory string: OriginalFilenamentdll.dllj% vs RSLMZxqebl.exe
          Source: RSLMZxqebl.exeStatic PE information: EXECUTABLE_IMAGE, LARGE_ADDRESS_AWARE, 32BIT_MACHINE
          Source: 2.2.svchost.exe.400000.0.unpack, type: UNPACKEDPEMatched rule: Windows_Trojan_Formbook_1112e116 reference_sample = 6246f3b89f0e4913abd88ae535ae3597865270f58201dc7f8ec0c87f15ff370a, os = windows, severity = x86, creation_date = 2021-06-14, scan_context = file, memory, license = Elastic License v2, threat_name = Windows.Trojan.Formbook, fingerprint = b8b88451ad8c66b54e21455d835a5d435e52173c86e9b813ffab09451aff7134, id = 1112e116-dee0-4818-a41f-ca5c1c41b4b8, last_modified = 2021-08-23
          Source: 2.2.svchost.exe.400000.0.unpack, type: UNPACKEDPEMatched rule: Formbook_1 date = 2018-11-23, author = Felix Bilstein - yara-signator at cocacoding dot com, malpedia_version = 20180607, description = autogenerated rule brought to you by yara-signator, malpedia_reference = https://malpedia.caad.fkie.fraunhofer.de/details/win.formbook, cape_type = Formbook Payload, malpedia_license = CC BY-NC-SA 4.0, version = 1, tool = yara-signator 0.1a, malpedia_sharing = TLP:WHITE
          Source: 2.2.svchost.exe.400000.0.unpack, type: UNPACKEDPEMatched rule: Formbook author = JPCERT/CC Incident Response Group, description = detect Formbook in memory, rule_usage = memory scan, reference = internal research
          Source: 2.2.svchost.exe.400000.0.raw.unpack, type: UNPACKEDPEMatched rule: Windows_Trojan_Formbook_1112e116 reference_sample = 6246f3b89f0e4913abd88ae535ae3597865270f58201dc7f8ec0c87f15ff370a, os = windows, severity = x86, creation_date = 2021-06-14, scan_context = file, memory, license = Elastic License v2, threat_name = Windows.Trojan.Formbook, fingerprint = b8b88451ad8c66b54e21455d835a5d435e52173c86e9b813ffab09451aff7134, id = 1112e116-dee0-4818-a41f-ca5c1c41b4b8, last_modified = 2021-08-23
          Source: 2.2.svchost.exe.400000.0.raw.unpack, type: UNPACKEDPEMatched rule: Formbook_1 date = 2018-11-23, author = Felix Bilstein - yara-signator at cocacoding dot com, malpedia_version = 20180607, description = autogenerated rule brought to you by yara-signator, malpedia_reference = https://malpedia.caad.fkie.fraunhofer.de/details/win.formbook, cape_type = Formbook Payload, malpedia_license = CC BY-NC-SA 4.0, version = 1, tool = yara-signator 0.1a, malpedia_sharing = TLP:WHITE
          Source: 2.2.svchost.exe.400000.0.raw.unpack, type: UNPACKEDPEMatched rule: Formbook author = JPCERT/CC Incident Response Group, description = detect Formbook in memory, rule_usage = memory scan, reference = internal research
          Source: 0.2.RSLMZxqebl.exe.33e0000.1.unpack, type: UNPACKEDPEMatched rule: Windows_Trojan_Formbook_1112e116 reference_sample = 6246f3b89f0e4913abd88ae535ae3597865270f58201dc7f8ec0c87f15ff370a, os = windows, severity = x86, creation_date = 2021-06-14, scan_context = file, memory, license = Elastic License v2, threat_name = Windows.Trojan.Formbook, fingerprint = b8b88451ad8c66b54e21455d835a5d435e52173c86e9b813ffab09451aff7134, id = 1112e116-dee0-4818-a41f-ca5c1c41b4b8, last_modified = 2021-08-23
          Source: 0.2.RSLMZxqebl.exe.33e0000.1.unpack, type: UNPACKEDPEMatched rule: Formbook_1 date = 2018-11-23, author = Felix Bilstein - yara-signator at cocacoding dot com, malpedia_version = 20180607, description = autogenerated rule brought to you by yara-signator, malpedia_reference = https://malpedia.caad.fkie.fraunhofer.de/details/win.formbook, cape_type = Formbook Payload, malpedia_license = CC BY-NC-SA 4.0, version = 1, tool = yara-signator 0.1a, malpedia_sharing = TLP:WHITE
          Source: 0.2.RSLMZxqebl.exe.33e0000.1.unpack, type: UNPACKEDPEMatched rule: Formbook author = JPCERT/CC Incident Response Group, description = detect Formbook in memory, rule_usage = memory scan, reference = internal research
          Source: 0.2.RSLMZxqebl.exe.33e0000.1.raw.unpack, type: UNPACKEDPEMatched rule: Windows_Trojan_Formbook_1112e116 reference_sample = 6246f3b89f0e4913abd88ae535ae3597865270f58201dc7f8ec0c87f15ff370a, os = windows, severity = x86, creation_date = 2021-06-14, scan_context = file, memory, license = Elastic License v2, threat_name = Windows.Trojan.Formbook, fingerprint = b8b88451ad8c66b54e21455d835a5d435e52173c86e9b813ffab09451aff7134, id = 1112e116-dee0-4818-a41f-ca5c1c41b4b8, last_modified = 2021-08-23
          Source: 0.2.RSLMZxqebl.exe.33e0000.1.raw.unpack, type: UNPACKEDPEMatched rule: Formbook_1 date = 2018-11-23, author = Felix Bilstein - yara-signator at cocacoding dot com, malpedia_version = 20180607, description = autogenerated rule brought to you by yara-signator, malpedia_reference = https://malpedia.caad.fkie.fraunhofer.de/details/win.formbook, cape_type = Formbook Payload, malpedia_license = CC BY-NC-SA 4.0, version = 1, tool = yara-signator 0.1a, malpedia_sharing = TLP:WHITE
          Source: 0.2.RSLMZxqebl.exe.33e0000.1.raw.unpack, type: UNPACKEDPEMatched rule: Formbook author = JPCERT/CC Incident Response Group, description = detect Formbook in memory, rule_usage = memory scan, reference = internal research
          Source: 00000004.00000002.3818731276.00000000031C0000.00000004.00000800.00020000.00000000.sdmp, type: MEMORYMatched rule: Windows_Trojan_Formbook_1112e116 reference_sample = 6246f3b89f0e4913abd88ae535ae3597865270f58201dc7f8ec0c87f15ff370a, os = windows, severity = x86, creation_date = 2021-06-14, scan_context = file, memory, license = Elastic License v2, threat_name = Windows.Trojan.Formbook, fingerprint = b8b88451ad8c66b54e21455d835a5d435e52173c86e9b813ffab09451aff7134, id = 1112e116-dee0-4818-a41f-ca5c1c41b4b8, last_modified = 2021-08-23
          Source: 00000004.00000002.3818731276.00000000031C0000.00000004.00000800.00020000.00000000.sdmp, type: MEMORYMatched rule: Formbook_1 date = 2018-11-23, author = Felix Bilstein - yara-signator at cocacoding dot com, malpedia_version = 20180607, description = autogenerated rule brought to you by yara-signator, malpedia_reference = https://malpedia.caad.fkie.fraunhofer.de/details/win.formbook, cape_type = Formbook Payload, malpedia_license = CC BY-NC-SA 4.0, version = 1, tool = yara-signator 0.1a, malpedia_sharing = TLP:WHITE
          Source: 00000004.00000002.3818731276.00000000031C0000.00000004.00000800.00020000.00000000.sdmp, type: MEMORYMatched rule: Formbook author = JPCERT/CC Incident Response Group, description = detect Formbook in memory, rule_usage = memory scan, reference = internal research
          Source: 00000002.00000002.1426177186.0000000003D80000.00000040.10000000.00040000.00000000.sdmp, type: MEMORYMatched rule: Windows_Trojan_Formbook_1112e116 reference_sample = 6246f3b89f0e4913abd88ae535ae3597865270f58201dc7f8ec0c87f15ff370a, os = windows, severity = x86, creation_date = 2021-06-14, scan_context = file, memory, license = Elastic License v2, threat_name = Windows.Trojan.Formbook, fingerprint = b8b88451ad8c66b54e21455d835a5d435e52173c86e9b813ffab09451aff7134, id = 1112e116-dee0-4818-a41f-ca5c1c41b4b8, last_modified = 2021-08-23
          Source: 00000002.00000002.1426177186.0000000003D80000.00000040.10000000.00040000.00000000.sdmp, type: MEMORYMatched rule: Formbook_1 date = 2018-11-23, author = Felix Bilstein - yara-signator at cocacoding dot com, malpedia_version = 20180607, description = autogenerated rule brought to you by yara-signator, malpedia_reference = https://malpedia.caad.fkie.fraunhofer.de/details/win.formbook, cape_type = Formbook Payload, malpedia_license = CC BY-NC-SA 4.0, version = 1, tool = yara-signator 0.1a, malpedia_sharing = TLP:WHITE
          Source: 00000002.00000002.1426177186.0000000003D80000.00000040.10000000.00040000.00000000.sdmp, type: MEMORYMatched rule: Formbook author = JPCERT/CC Incident Response Group, description = detect Formbook in memory, rule_usage = memory scan, reference = internal research
          Source: 00000004.00000002.3818649368.0000000003190000.00000040.10000000.00040000.00000000.sdmp, type: MEMORYMatched rule: Windows_Trojan_Formbook_1112e116 reference_sample = 6246f3b89f0e4913abd88ae535ae3597865270f58201dc7f8ec0c87f15ff370a, os = windows, severity = x86, creation_date = 2021-06-14, scan_context = file, memory, license = Elastic License v2, threat_name = Windows.Trojan.Formbook, fingerprint = b8b88451ad8c66b54e21455d835a5d435e52173c86e9b813ffab09451aff7134, id = 1112e116-dee0-4818-a41f-ca5c1c41b4b8, last_modified = 2021-08-23
          Source: 00000004.00000002.3818649368.0000000003190000.00000040.10000000.00040000.00000000.sdmp, type: MEMORYMatched rule: Formbook_1 date = 2018-11-23, author = Felix Bilstein - yara-signator at cocacoding dot com, malpedia_version = 20180607, description = autogenerated rule brought to you by yara-signator, malpedia_reference = https://malpedia.caad.fkie.fraunhofer.de/details/win.formbook, cape_type = Formbook Payload, malpedia_license = CC BY-NC-SA 4.0, version = 1, tool = yara-signator 0.1a, malpedia_sharing = TLP:WHITE
          Source: 00000004.00000002.3818649368.0000000003190000.00000040.10000000.00040000.00000000.sdmp, type: MEMORYMatched rule: Formbook author = JPCERT/CC Incident Response Group, description = detect Formbook in memory, rule_usage = memory scan, reference = internal research
          Source: 00000004.00000002.3813556628.0000000000B00000.00000040.80000000.00040000.00000000.sdmp, type: MEMORYMatched rule: Windows_Trojan_Formbook_1112e116 reference_sample = 6246f3b89f0e4913abd88ae535ae3597865270f58201dc7f8ec0c87f15ff370a, os = windows, severity = x86, creation_date = 2021-06-14, scan_context = file, memory, license = Elastic License v2, threat_name = Windows.Trojan.Formbook, fingerprint = b8b88451ad8c66b54e21455d835a5d435e52173c86e9b813ffab09451aff7134, id = 1112e116-dee0-4818-a41f-ca5c1c41b4b8, last_modified = 2021-08-23
          Source: 00000004.00000002.3813556628.0000000000B00000.00000040.80000000.00040000.00000000.sdmp, type: MEMORYMatched rule: Formbook_1 date = 2018-11-23, author = Felix Bilstein - yara-signator at cocacoding dot com, malpedia_version = 20180607, description = autogenerated rule brought to you by yara-signator, malpedia_reference = https://malpedia.caad.fkie.fraunhofer.de/details/win.formbook, cape_type = Formbook Payload, malpedia_license = CC BY-NC-SA 4.0, version = 1, tool = yara-signator 0.1a, malpedia_sharing = TLP:WHITE
          Source: 00000004.00000002.3813556628.0000000000B00000.00000040.80000000.00040000.00000000.sdmp, type: MEMORYMatched rule: Formbook author = JPCERT/CC Incident Response Group, description = detect Formbook in memory, rule_usage = memory scan, reference = internal research
          Source: 00000000.00000002.1370562503.00000000033E0000.00000004.00001000.00020000.00000000.sdmp, type: MEMORYMatched rule: Windows_Trojan_Formbook_1112e116 reference_sample = 6246f3b89f0e4913abd88ae535ae3597865270f58201dc7f8ec0c87f15ff370a, os = windows, severity = x86, creation_date = 2021-06-14, scan_context = file, memory, license = Elastic License v2, threat_name = Windows.Trojan.Formbook, fingerprint = b8b88451ad8c66b54e21455d835a5d435e52173c86e9b813ffab09451aff7134, id = 1112e116-dee0-4818-a41f-ca5c1c41b4b8, last_modified = 2021-08-23
          Source: 00000000.00000002.1370562503.00000000033E0000.00000004.00001000.00020000.00000000.sdmp, type: MEMORYMatched rule: Formbook_1 date = 2018-11-23, author = Felix Bilstein - yara-signator at cocacoding dot com, malpedia_version = 20180607, description = autogenerated rule brought to you by yara-signator, malpedia_reference = https://malpedia.caad.fkie.fraunhofer.de/details/win.formbook, cape_type = Formbook Payload, malpedia_license = CC BY-NC-SA 4.0, version = 1, tool = yara-signator 0.1a, malpedia_sharing = TLP:WHITE
          Source: 00000000.00000002.1370562503.00000000033E0000.00000004.00001000.00020000.00000000.sdmp, type: MEMORYMatched rule: Formbook author = JPCERT/CC Incident Response Group, description = detect Formbook in memory, rule_usage = memory scan, reference = internal research
          Source: 00000002.00000002.1426130337.0000000003D50000.00000040.10000000.00040000.00000000.sdmp, type: MEMORYMatched rule: Windows_Trojan_Formbook_1112e116 reference_sample = 6246f3b89f0e4913abd88ae535ae3597865270f58201dc7f8ec0c87f15ff370a, os = windows, severity = x86, creation_date = 2021-06-14, scan_context = file, memory, license = Elastic License v2, threat_name = Windows.Trojan.Formbook, fingerprint = b8b88451ad8c66b54e21455d835a5d435e52173c86e9b813ffab09451aff7134, id = 1112e116-dee0-4818-a41f-ca5c1c41b4b8, last_modified = 2021-08-23
          Source: 00000002.00000002.1426130337.0000000003D50000.00000040.10000000.00040000.00000000.sdmp, type: MEMORYMatched rule: Formbook_1 date = 2018-11-23, author = Felix Bilstein - yara-signator at cocacoding dot com, malpedia_version = 20180607, description = autogenerated rule brought to you by yara-signator, malpedia_reference = https://malpedia.caad.fkie.fraunhofer.de/details/win.formbook, cape_type = Formbook Payload, malpedia_license = CC BY-NC-SA 4.0, version = 1, tool = yara-signator 0.1a, malpedia_sharing = TLP:WHITE
          Source: 00000002.00000002.1426130337.0000000003D50000.00000040.10000000.00040000.00000000.sdmp, type: MEMORYMatched rule: Formbook author = JPCERT/CC Incident Response Group, description = detect Formbook in memory, rule_usage = memory scan, reference = internal research
          Source: 00000002.00000002.1424906360.0000000000400000.00000040.80000000.00040000.00000000.sdmp, type: MEMORYMatched rule: Windows_Trojan_Formbook_1112e116 reference_sample = 6246f3b89f0e4913abd88ae535ae3597865270f58201dc7f8ec0c87f15ff370a, os = windows, severity = x86, creation_date = 2021-06-14, scan_context = file, memory, license = Elastic License v2, threat_name = Windows.Trojan.Formbook, fingerprint = b8b88451ad8c66b54e21455d835a5d435e52173c86e9b813ffab09451aff7134, id = 1112e116-dee0-4818-a41f-ca5c1c41b4b8, last_modified = 2021-08-23
          Source: 00000002.00000002.1424906360.0000000000400000.00000040.80000000.00040000.00000000.sdmp, type: MEMORYMatched rule: Formbook_1 date = 2018-11-23, author = Felix Bilstein - yara-signator at cocacoding dot com, malpedia_version = 20180607, description = autogenerated rule brought to you by yara-signator, malpedia_reference = https://malpedia.caad.fkie.fraunhofer.de/details/win.formbook, cape_type = Formbook Payload, malpedia_license = CC BY-NC-SA 4.0, version = 1, tool = yara-signator 0.1a, malpedia_sharing = TLP:WHITE
          Source: 00000002.00000002.1424906360.0000000000400000.00000040.80000000.00040000.00000000.sdmp, type: MEMORYMatched rule: Formbook author = JPCERT/CC Incident Response Group, description = detect Formbook in memory, rule_usage = memory scan, reference = internal research
          Source: Process Memory Space: RSLMZxqebl.exe PID: 7596, type: MEMORYSTRMatched rule: Windows_Trojan_Formbook_1112e116 reference_sample = 6246f3b89f0e4913abd88ae535ae3597865270f58201dc7f8ec0c87f15ff370a, os = windows, severity = x86, creation_date = 2021-06-14, scan_context = file, memory, license = Elastic License v2, threat_name = Windows.Trojan.Formbook, fingerprint = b8b88451ad8c66b54e21455d835a5d435e52173c86e9b813ffab09451aff7134, id = 1112e116-dee0-4818-a41f-ca5c1c41b4b8, last_modified = 2021-08-23
          Source: Process Memory Space: svchost.exe PID: 7660, type: MEMORYSTRMatched rule: Windows_Trojan_Formbook_1112e116 reference_sample = 6246f3b89f0e4913abd88ae535ae3597865270f58201dc7f8ec0c87f15ff370a, os = windows, severity = x86, creation_date = 2021-06-14, scan_context = file, memory, license = Elastic License v2, threat_name = Windows.Trojan.Formbook, fingerprint = b8b88451ad8c66b54e21455d835a5d435e52173c86e9b813ffab09451aff7134, id = 1112e116-dee0-4818-a41f-ca5c1c41b4b8, last_modified = 2021-08-23
          Source: Process Memory Space: svchost.exe PID: 7696, type: MEMORYSTRMatched rule: Windows_Trojan_Formbook_1112e116 reference_sample = 6246f3b89f0e4913abd88ae535ae3597865270f58201dc7f8ec0c87f15ff370a, os = windows, severity = x86, creation_date = 2021-06-14, scan_context = file, memory, license = Elastic License v2, threat_name = Windows.Trojan.Formbook, fingerprint = b8b88451ad8c66b54e21455d835a5d435e52173c86e9b813ffab09451aff7134, id = 1112e116-dee0-4818-a41f-ca5c1c41b4b8, last_modified = 2021-08-23
          Source: classification engineClassification label: mal100.troj.evad.winEXE@8/2@12/0
          Source: C:\Users\user\Desktop\RSLMZxqebl.exeCode function: 0_2_00D1CE7A GetLastError,FormatMessageW,0_2_00D1CE7A
          Source: C:\Users\user\Desktop\RSLMZxqebl.exeCode function: 0_2_00D0AB84 AdjustTokenPrivileges,CloseHandle,0_2_00D0AB84
          Source: C:\Users\user\Desktop\RSLMZxqebl.exeCode function: 0_2_00D0B134 LookupPrivilegeValueW,AdjustTokenPrivileges,GetLastError,0_2_00D0B134
          Source: C:\Users\user\Desktop\RSLMZxqebl.exeCode function: 0_2_00D1E1FD SetErrorMode,GetDiskFreeSpaceExW,SetErrorMode,0_2_00D1E1FD
          Source: C:\Users\user\Desktop\RSLMZxqebl.exeCode function: 0_2_00D16532 CreateToolhelp32Snapshot,Process32FirstW,Process32NextW,__wsplitpath,_wcscat,CloseHandle,0_2_00D16532
          Source: C:\Users\user\Desktop\RSLMZxqebl.exeCode function: 0_2_00D2C18C CoInitializeSecurity,_memset,_memset,CoCreateInstanceEx,CoTaskMemFree,CoSetProxyBlanket,0_2_00D2C18C
          Source: C:\Users\user\Desktop\RSLMZxqebl.exeCode function: 0_2_00CD406B CreateStreamOnHGlobal,FindResourceExW,LoadResource,SizeofResource,LockResource,0_2_00CD406B
          Source: C:\Windows\SysWOW64\svchost.exeCode function: 4_2_00BB3360 I_RegisterSvchostNotificationCallback,StartServiceCtrlDispatcherW,ExitProcess,4_2_00BB3360
          Source: C:\Windows\SysWOW64\svchost.exeCode function: 4_2_00BB3360 I_RegisterSvchostNotificationCallback,StartServiceCtrlDispatcherW,ExitProcess,4_2_00BB3360
          Source: C:\Windows\System32\conhost.exeMutant created: \Sessions\1\BaseNamedObjects\Local\SM0:7744:120:WilError_03
          Source: C:\Users\user\Desktop\RSLMZxqebl.exeFile created: C:\Users\user\AppData\Local\Temp\aut5A67.tmpJump to behavior
          Source: RSLMZxqebl.exeStatic PE information: Section: .text IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ
          Source: C:\Users\user\Desktop\RSLMZxqebl.exeKey opened: HKEY_CURRENT_USER\Software\Policies\Microsoft\Windows\Safer\CodeIdentifiersJump to behavior
          Source: RSLMZxqebl.exeVirustotal: Detection: 64%
          Source: RSLMZxqebl.exeReversingLabs: Detection: 75%
          Source: unknownProcess created: C:\Users\user\Desktop\RSLMZxqebl.exe "C:\Users\user\Desktop\RSLMZxqebl.exe"
          Source: C:\Users\user\Desktop\RSLMZxqebl.exeProcess created: C:\Windows\SysWOW64\svchost.exe "C:\Users\user\Desktop\RSLMZxqebl.exe"
          Source: C:\Windows\explorer.exeProcess created: C:\Windows\SysWOW64\svchost.exe "C:\Windows\SysWOW64\svchost.exe"
          Source: C:\Windows\SysWOW64\svchost.exeProcess created: C:\Windows\SysWOW64\cmd.exe /c del "C:\Windows\SysWOW64\svchost.exe"
          Source: C:\Windows\SysWOW64\cmd.exeProcess created: C:\Windows\System32\conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
          Source: C:\Users\user\Desktop\RSLMZxqebl.exeProcess created: C:\Windows\SysWOW64\svchost.exe "C:\Users\user\Desktop\RSLMZxqebl.exe"Jump to behavior
          Source: C:\Windows\explorer.exeProcess created: C:\Windows\SysWOW64\svchost.exe "C:\Windows\SysWOW64\svchost.exe"Jump to behavior
          Source: C:\Windows\SysWOW64\svchost.exeProcess created: C:\Windows\SysWOW64\cmd.exe /c del "C:\Windows\SysWOW64\svchost.exe"Jump to behavior
          Source: C:\Users\user\Desktop\RSLMZxqebl.exeSection loaded: apphelp.dllJump to behavior
          Source: C:\Users\user\Desktop\RSLMZxqebl.exeSection loaded: wsock32.dllJump to behavior
          Source: C:\Users\user\Desktop\RSLMZxqebl.exeSection loaded: version.dllJump to behavior
          Source: C:\Users\user\Desktop\RSLMZxqebl.exeSection loaded: winmm.dllJump to behavior
          Source: C:\Users\user\Desktop\RSLMZxqebl.exeSection loaded: mpr.dllJump to behavior
          Source: C:\Users\user\Desktop\RSLMZxqebl.exeSection loaded: wininet.dllJump to behavior
          Source: C:\Users\user\Desktop\RSLMZxqebl.exeSection loaded: iphlpapi.dllJump to behavior
          Source: C:\Users\user\Desktop\RSLMZxqebl.exeSection loaded: userenv.dllJump to behavior
          Source: C:\Users\user\Desktop\RSLMZxqebl.exeSection loaded: uxtheme.dllJump to behavior
          Source: C:\Users\user\Desktop\RSLMZxqebl.exeSection loaded: kernel.appcore.dllJump to behavior
          Source: C:\Users\user\Desktop\RSLMZxqebl.exeSection loaded: windows.storage.dllJump to behavior
          Source: C:\Users\user\Desktop\RSLMZxqebl.exeSection loaded: wldp.dllJump to behavior
          Source: C:\Windows\SysWOW64\svchost.exeSection loaded: wininet.dllJump to behavior
          Source: C:\Windows\explorer.exeKey value queried: HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{50CE75BC-766C-4136-BF5E-9197AA23569E}\InProcServer32Jump to behavior
          Source: RSLMZxqebl.exeStatic file information: File size 1247232 > 1048576
          Source: RSLMZxqebl.exeStatic PE information: data directory type: IMAGE_DIRECTORY_ENTRY_IMPORT
          Source: RSLMZxqebl.exeStatic PE information: data directory type: IMAGE_DIRECTORY_ENTRY_RESOURCE
          Source: RSLMZxqebl.exeStatic PE information: data directory type: IMAGE_DIRECTORY_ENTRY_BASERELOC
          Source: RSLMZxqebl.exeStatic PE information: data directory type: IMAGE_DIRECTORY_ENTRY_DEBUG
          Source: RSLMZxqebl.exeStatic PE information: data directory type: IMAGE_DIRECTORY_ENTRY_LOAD_CONFIG
          Source: RSLMZxqebl.exeStatic PE information: data directory type: IMAGE_DIRECTORY_ENTRY_IAT
          Source: RSLMZxqebl.exeStatic PE information: data directory type: IMAGE_DIRECTORY_ENTRY_DEBUG
          Source: Binary string: wntdll.pdbUGP source: RSLMZxqebl.exe, 00000000.00000003.1368682181.00000000037D0000.00000004.00001000.00020000.00000000.sdmp, RSLMZxqebl.exe, 00000000.00000003.1362630421.0000000003970000.00000004.00001000.00020000.00000000.sdmp, svchost.exe, 00000002.00000003.1369364925.0000000003600000.00000004.00000020.00020000.00000000.sdmp, svchost.exe, 00000002.00000002.1425684530.0000000003B9E000.00000040.00001000.00020000.00000000.sdmp, svchost.exe, 00000002.00000002.1425684530.0000000003A00000.00000040.00001000.00020000.00000000.sdmp, svchost.exe, 00000002.00000003.1370973017.0000000003800000.00000004.00000020.00020000.00000000.sdmp, svchost.exe, 00000004.00000003.1426703840.0000000003400000.00000004.00000020.00020000.00000000.sdmp, svchost.exe, 00000004.00000002.3820270213.0000000003600000.00000040.00001000.00020000.00000000.sdmp, svchost.exe, 00000004.00000003.1425139985.0000000003200000.00000004.00000020.00020000.00000000.sdmp, svchost.exe, 00000004.00000002.3820270213.000000000379E000.00000040.00001000.00020000.00000000.sdmp
          Source: Binary string: wntdll.pdb source: svchost.exe, svchost.exe, 00000004.00000003.1426703840.0000000003400000.00000004.00000020.00020000.00000000.sdmp, svchost.exe, 00000004.00000002.3820270213.0000000003600000.00000040.00001000.00020000.00000000.sdmp, svchost.exe, 00000004.00000003.1425139985.0000000003200000.00000004.00000020.00020000.00000000.sdmp, svchost.exe, 00000004.00000002.3820270213.000000000379E000.00000040.00001000.00020000.00000000.sdmp
          Source: Binary string: svchost.pdb source: svchost.exe, svchost.exe, 00000004.00000002.3818391053.0000000002E12000.00000004.00000020.00020000.00000000.sdmp, svchost.exe, 00000004.00000002.3816298824.0000000000BB0000.00000040.80000000.00040000.00000000.sdmp, svchost.exe, 00000004.00000002.3829128293.0000000003B4F000.00000004.10000000.00040000.00000000.sdmp
          Source: Binary string: svchost.pdbUGP source: svchost.exe, 00000002.00000003.1424431831.000000000341C000.00000004.00000020.00020000.00000000.sdmp, svchost.exe, 00000002.00000003.1424627223.0000000003426000.00000004.00000020.00020000.00000000.sdmp, svchost.exe, 00000002.00000002.1426230710.0000000003DB0000.00000040.10000000.00040000.00000000.sdmp, explorer.exe, 00000003.00000002.3844712665.0000000010C9F000.00000004.80000000.00040000.00000000.sdmp, svchost.exe, 00000004.00000002.3818391053.0000000002E12000.00000004.00000020.00020000.00000000.sdmp, svchost.exe, 00000004.00000002.3816298824.0000000000BB0000.00000040.80000000.00040000.00000000.sdmp, svchost.exe, 00000004.00000002.3829128293.0000000003B4F000.00000004.10000000.00040000.00000000.sdmp
          Source: RSLMZxqebl.exeStatic PE information: Data directory: IMAGE_DIRECTORY_ENTRY_IMPORT is in: .rdata
          Source: RSLMZxqebl.exeStatic PE information: Data directory: IMAGE_DIRECTORY_ENTRY_RESOURCE is in: .rsrc
          Source: RSLMZxqebl.exeStatic PE information: Data directory: IMAGE_DIRECTORY_ENTRY_BASERELOC is in: .reloc
          Source: RSLMZxqebl.exeStatic PE information: Data directory: IMAGE_DIRECTORY_ENTRY_LOAD_CONFIG is in: .rdata
          Source: RSLMZxqebl.exeStatic PE information: Data directory: IMAGE_DIRECTORY_ENTRY_IAT is in: .rdata
          Source: C:\Users\user\Desktop\RSLMZxqebl.exeCode function: 0_2_00CEE01E LoadLibraryA,GetProcAddress,0_2_00CEE01E
          Source: C:\Users\user\Desktop\RSLMZxqebl.exeCode function: 0_2_00CF6B05 push ecx; ret 0_2_00CF6B18
          Source: C:\Users\user\Desktop\RSLMZxqebl.exeCode function: 0_2_00CF0C5B push es; iretd 0_2_00CF0C65
          Source: C:\Users\user\Desktop\RSLMZxqebl.exeCode function: 0_2_00CF0C66 push es; iretd 0_2_00CF0C75
          Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_00404905 push eax; iretd 2_2_0040490C
          Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_00417AD0 push ecx; ret 2_2_00417AD1
          Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_00416431 push 00000063h; ret 2_2_00416438
          Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_0041D4E2 push eax; ret 2_2_0041D4E8
          Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_0041D4EB push eax; ret 2_2_0041D552
          Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_00409C84 push esi; ret 2_2_00409C85
          Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_0041D495 push eax; ret 2_2_0041D4E8
          Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_0041D54C push eax; ret 2_2_0041D552
          Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_0041973C push esi; retf 2_2_0041973D
          Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_03A309AD push ecx; mov dword ptr [esp], ecx2_2_03A309B6
          Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_03EBEB02 push esp; retn 0000h2_2_03EBEB03
          Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_03EBEB1E push esp; retn 0000h2_2_03EBEB1F
          Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_03EBE9B5 push esp; retn 0000h2_2_03EBEAE7
          Source: C:\Windows\explorer.exeCode function: 3_2_104AFB02 push esp; retn 0000h3_2_104AFB03
          Source: C:\Windows\explorer.exeCode function: 3_2_104AFB1E push esp; retn 0000h3_2_104AFB1F
          Source: C:\Windows\explorer.exeCode function: 3_2_104AF9B5 push esp; retn 0000h3_2_104AFAE7
          Source: C:\Windows\explorer.exeCode function: 3_2_109FA9B5 push esp; retn 0000h3_2_109FAAE7
          Source: C:\Windows\explorer.exeCode function: 3_2_109FAB1E push esp; retn 0000h3_2_109FAB1F
          Source: C:\Windows\explorer.exeCode function: 3_2_109FAB02 push esp; retn 0000h3_2_109FAB03
          Source: C:\Windows\SysWOW64\svchost.exeCode function: 4_2_036309AD push ecx; mov dword ptr [esp], ecx4_2_036309B6
          Source: C:\Windows\SysWOW64\svchost.exeCode function: 4_2_00B1D495 push eax; ret 4_2_00B1D4E8
          Source: C:\Windows\SysWOW64\svchost.exeCode function: 4_2_00B1D4E2 push eax; ret 4_2_00B1D4E8
          Source: C:\Windows\SysWOW64\svchost.exeCode function: 4_2_00B1D4EB push eax; ret 4_2_00B1D552
          Source: C:\Windows\SysWOW64\svchost.exeCode function: 4_2_00B16431 push 00000063h; ret 4_2_00B16438
          Source: C:\Windows\SysWOW64\svchost.exeCode function: 4_2_00B1D54C push eax; ret 4_2_00B1D552
          Source: C:\Windows\SysWOW64\svchost.exeCode function: 4_2_00B1973C push esi; retf 4_2_00B1973D
          Source: C:\Windows\SysWOW64\svchost.exeCode function: 4_2_00B04905 push eax; iretd 4_2_00B0490C
          Source: C:\Windows\SysWOW64\svchost.exeCode function: 4_2_00B17AD0 push ecx; ret 4_2_00B17AD1
          Source: C:\Windows\SysWOW64\svchost.exeCode function: 4_2_00BB3360 I_RegisterSvchostNotificationCallback,StartServiceCtrlDispatcherW,ExitProcess,4_2_00BB3360
          Source: C:\Users\user\Desktop\RSLMZxqebl.exeCode function: 0_2_00D38111 IsWindowVisible,IsWindowEnabled,GetForegroundWindow,IsIconic,IsZoomed,0_2_00D38111
          Source: C:\Users\user\Desktop\RSLMZxqebl.exeCode function: 0_2_00CEEB42 GetForegroundWindow,FindWindowW,IsIconic,ShowWindow,SetForegroundWindow,GetWindowThreadProcessId,GetWindowThreadProcessId,GetCurrentThreadId,GetWindowThreadProcessId,AttachThreadInput,AttachThreadInput,AttachThreadInput,AttachThreadInput,SetForegroundWindow,MapVirtualKeyW,MapVirtualKeyW,keybd_event,keybd_event,MapVirtualKeyW,keybd_event,MapVirtualKeyW,keybd_event,MapVirtualKeyW,keybd_event,SetForegroundWindow,AttachThreadInput,AttachThreadInput,AttachThreadInput,AttachThreadInput,0_2_00CEEB42
          Source: C:\Users\user\Desktop\RSLMZxqebl.exeCode function: 0_2_00CF123A __initp_misc_winsig,GetModuleHandleW,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,0_2_00CF123A
          Source: C:\Users\user\Desktop\RSLMZxqebl.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Users\user\Desktop\RSLMZxqebl.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Windows\explorer.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Windows\explorer.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Windows\explorer.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Windows\explorer.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Windows\explorer.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Windows\explorer.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Windows\explorer.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Windows\explorer.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Windows\SysWOW64\svchost.exeProcess information set: NOGPFAULTERRORBOX | NOOPENFILEERRORBOXJump to behavior
          Source: C:\Windows\SysWOW64\cmd.exeProcess information set: NOOPENFILEERRORBOXJump to behavior

          Malware Analysis System Evasion

          barindex
          Source: C:\Users\user\Desktop\RSLMZxqebl.exeAPI/Special instruction interceptor: Address: 1117364
          Source: C:\Windows\SysWOW64\svchost.exeAPI/Special instruction interceptor: Address: 7FF90818D324
          Source: C:\Windows\SysWOW64\svchost.exeAPI/Special instruction interceptor: Address: 7FF908190774
          Source: C:\Windows\SysWOW64\svchost.exeAPI/Special instruction interceptor: Address: 7FF908190154
          Source: C:\Windows\SysWOW64\svchost.exeAPI/Special instruction interceptor: Address: 7FF90818D8A4
          Source: C:\Windows\SysWOW64\svchost.exeAPI/Special instruction interceptor: Address: 7FF90818DA44
          Source: C:\Windows\SysWOW64\svchost.exeAPI/Special instruction interceptor: Address: 7FF90818D1E4
          Source: C:\Windows\SysWOW64\svchost.exeAPI/Special instruction interceptor: Address: 7FF90818D944
          Source: C:\Windows\SysWOW64\svchost.exeAPI/Special instruction interceptor: Address: 7FF90818D504
          Source: C:\Windows\SysWOW64\svchost.exeAPI/Special instruction interceptor: Address: 7FF90818D544
          Source: C:\Windows\SysWOW64\svchost.exeRDTSC instruction interceptor: First address: 409904 second address: 40990A instructions: 0x00000000 rdtsc 0x00000002 xor ecx, ecx 0x00000004 add ecx, eax 0x00000006 rdtsc
          Source: C:\Windows\SysWOW64\svchost.exeRDTSC instruction interceptor: First address: 409B7E second address: 409B84 instructions: 0x00000000 rdtsc 0x00000002 xor ecx, ecx 0x00000004 add ecx, eax 0x00000006 rdtsc
          Source: C:\Windows\SysWOW64\svchost.exeRDTSC instruction interceptor: First address: B09904 second address: B0990A instructions: 0x00000000 rdtsc 0x00000002 xor ecx, ecx 0x00000004 add ecx, eax 0x00000006 rdtsc
          Source: C:\Windows\SysWOW64\svchost.exeRDTSC instruction interceptor: First address: B09B7E second address: B09B84 instructions: 0x00000000 rdtsc 0x00000002 xor ecx, ecx 0x00000004 add ecx, eax 0x00000006 rdtsc
          Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_00409AB0 rdtsc 2_2_00409AB0
          Source: C:\Windows\explorer.exeWindow / User API: threadDelayed 2566Jump to behavior
          Source: C:\Windows\explorer.exeWindow / User API: threadDelayed 7379Jump to behavior
          Source: C:\Windows\explorer.exeWindow / User API: foregroundWindowGot 885Jump to behavior
          Source: C:\Windows\explorer.exeWindow / User API: foregroundWindowGot 865Jump to behavior
          Source: C:\Windows\SysWOW64\svchost.exeWindow / User API: threadDelayed 473Jump to behavior
          Source: C:\Windows\SysWOW64\svchost.exeWindow / User API: threadDelayed 9497Jump to behavior
          Source: C:\Users\user\Desktop\RSLMZxqebl.exeEvaded block: after key decisiongraph_0-95105
          Source: C:\Users\user\Desktop\RSLMZxqebl.exeEvasive API call chain: GetSystemTimeAsFileTime,DecisionNodesgraph_0-96583
          Source: C:\Users\user\Desktop\RSLMZxqebl.exeAPI coverage: 6.1 %
          Source: C:\Windows\SysWOW64\svchost.exeAPI coverage: 2.0 %
          Source: C:\Windows\SysWOW64\svchost.exeAPI coverage: 1.9 %
          Source: C:\Windows\explorer.exe TID: 8064Thread sleep count: 2566 > 30Jump to behavior
          Source: C:\Windows\explorer.exe TID: 8064Thread sleep time: -5132000s >= -30000sJump to behavior
          Source: C:\Windows\explorer.exe TID: 8064Thread sleep count: 7379 > 30Jump to behavior
          Source: C:\Windows\explorer.exe TID: 8064Thread sleep time: -14758000s >= -30000sJump to behavior
          Source: C:\Windows\SysWOW64\svchost.exe TID: 7804Thread sleep count: 473 > 30Jump to behavior
          Source: C:\Windows\SysWOW64\svchost.exe TID: 7804Thread sleep time: -946000s >= -30000sJump to behavior
          Source: C:\Windows\SysWOW64\svchost.exe TID: 7804Thread sleep count: 9497 > 30Jump to behavior
          Source: C:\Windows\SysWOW64\svchost.exe TID: 7804Thread sleep time: -18994000s >= -30000sJump to behavior
          Source: C:\Windows\SysWOW64\svchost.exeLast function: Thread delayed
          Source: C:\Windows\SysWOW64\svchost.exeLast function: Thread delayed
          Source: C:\Users\user\Desktop\RSLMZxqebl.exeCode function: 0_2_00D16CA9 GetFileAttributesW,FindFirstFileW,FindClose,0_2_00D16CA9
          Source: C:\Users\user\Desktop\RSLMZxqebl.exeCode function: 0_2_00D160DD _wcscat,_wcscat,__wsplitpath,FindFirstFileW,DeleteFileW,_wcscpy,_wcscat,_wcscat,lstrcmpiW,DeleteFileW,MoveFileW,MoveFileW,CopyFileW,DeleteFileW,CopyFileW,FindNextFileW,FindClose,FindClose,0_2_00D160DD
          Source: C:\Users\user\Desktop\RSLMZxqebl.exeCode function: 0_2_00D163F9 _wcscat,__wsplitpath,FindFirstFileW,_wcscpy,_wcscat,_wcscat,DeleteFileW,FindNextFileW,FindClose,0_2_00D163F9
          Source: C:\Users\user\Desktop\RSLMZxqebl.exeCode function: 0_2_00D1EB60 FindFirstFileW,_wcscmp,_wcscmp,FindNextFileW,FindClose,0_2_00D1EB60
          Source: C:\Users\user\Desktop\RSLMZxqebl.exeCode function: 0_2_00D1F5FA FindFirstFileW,FindClose,FileTimeToLocalFileTime,FileTimeToLocalFileTime,FileTimeToLocalFileTime,FileTimeToSystemTime,__swprintf,__swprintf,__swprintf,__swprintf,__swprintf,__swprintf,__swprintf,0_2_00D1F5FA
          Source: C:\Users\user\Desktop\RSLMZxqebl.exeCode function: 0_2_00D1F56F FindFirstFileW,FindClose,0_2_00D1F56F
          Source: C:\Users\user\Desktop\RSLMZxqebl.exeCode function: 0_2_00D21B2F SetCurrentDirectoryW,FindFirstFileW,FindFirstFileW,_wcscmp,_wcscmp,GetFileAttributesW,SetFileAttributesW,FindNextFileW,FindClose,FindFirstFileW,SetCurrentDirectoryW,_wcscmp,_wcscmp,SetCurrentDirectoryW,SetCurrentDirectoryW,FindNextFileW,FindClose,FindClose,0_2_00D21B2F
          Source: C:\Users\user\Desktop\RSLMZxqebl.exeCode function: 0_2_00D21C8A SetCurrentDirectoryW,FindFirstFileW,FindFirstFileW,_wcscmp,_wcscmp,FindNextFileW,FindClose,FindFirstFileW,SetCurrentDirectoryW,_wcscmp,_wcscmp,SetCurrentDirectoryW,SetCurrentDirectoryW,FindNextFileW,FindClose,FindClose,0_2_00D21C8A
          Source: C:\Users\user\Desktop\RSLMZxqebl.exeCode function: 0_2_00D21F94 FindFirstFileW,Sleep,_wcscmp,_wcscmp,FindNextFileW,FindClose,0_2_00D21F94
          Source: C:\Users\user\Desktop\RSLMZxqebl.exeCode function: 0_2_00CEDDC0 GetVersionExW,GetCurrentProcess,FreeLibrary,GetNativeSystemInfo,FreeLibrary,FreeLibrary,GetSystemInfo,GetSystemInfo,0_2_00CEDDC0
          Source: explorer.exe, 00000003.00000002.3835163726.000000000888E000.00000004.00000001.00020000.00000000.sdmpBinary or memory string: 2-00a0c91efb8b}\\?\SCSI#CdRom&Ven_NECVMWar&Prod_VMware_SATA_CD00#4&224f42ef&0&000000#{53f5630d-b6bf-11d0-94f2-00a0c91efb8b}\\?\SCSI#CdRom&Ven_Msft&Prod_Virtual_DVD-ROM#2&1f4adffe&0&000001#{53f5630d-b6bf-11d0-94f2-00a0c91efb8b}=
          Source: explorer.exe, 00000003.00000003.2296963252.0000000008979000.00000004.00000001.00020000.00000000.sdmpBinary or memory string: VMware SATA CD00`
          Source: explorer.exe, 00000003.00000000.1378546111.00000000087C0000.00000004.00000001.00020000.00000000.sdmpBinary or memory string: NXTVMWare
          Source: explorer.exe, 00000003.00000000.1378546111.0000000008796000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000003.00000002.3835163726.0000000008796000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000003.00000003.3091224502.0000000008796000.00000004.00000001.00020000.00000000.sdmpBinary or memory string: Hyper-V RAWe
          Source: explorer.exe, 00000003.00000003.3083861477.00000000087C0000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000003.00000003.3083861477.0000000008685000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000003.00000002.3835163726.00000000087C0000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000003.00000002.3835163726.0000000008685000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000003.00000000.1378546111.0000000008685000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000003.00000000.1378546111.00000000087C0000.00000004.00000001.00020000.00000000.sdmpBinary or memory string: Hyper-V RAW
          Source: explorer.exe, 00000003.00000000.1373377380.0000000000A44000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: SCSI\DISK&VEN_VMWARE&PROD_VIRTUAL_DISK\4&1656F219&0&000000^F1O
          Source: explorer.exe, 00000003.00000000.1378546111.00000000087C0000.00000004.00000001.00020000.00000000.sdmpBinary or memory string: SCSI\Disk&Ven_VMware&Prod_Virtual_disk\4&1656f219&0&000000d
          Source: explorer.exe, 00000003.00000003.3082474486.00000000088E6000.00000004.00000001.00020000.00000000.sdmpBinary or memory string: SCSI\CdRom&Ven_NECVMWar&Prod_VMware_SATA_CD00\4&224f42ef&0&000000
          Source: explorer.exe, 00000003.00000003.3082474486.00000000088E6000.00000004.00000001.00020000.00000000.sdmpBinary or memory string: \\?\scsi#cdrom&ven_necvmwar&prod_vmware_sata_cd00#4&224f42ef&0&000000#{53f56308-b6bf-11d0-94f2-00a0c91efb8b}l
          Source: explorer.exe, 00000003.00000000.1373377380.0000000000A44000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: SCSI\DISK&VEN_VMWARE&PROD_VIRTUAL_DISK\4&1656F219&0&000000
          Source: RSLMZxqebl.exe, 00000000.00000003.1346444562.0000000000F8B000.00000004.00000020.00020000.00000000.sdmp, RSLMZxqebl.exe, 00000000.00000002.1370390408.000000000103B000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: QeMu6
          Source: explorer.exe, 00000003.00000003.3082474486.00000000088E6000.00000004.00000001.00020000.00000000.sdmpBinary or memory string: \\?\scsi#cdrom&ven_necvmwar&prod_vmware_sata_cd00#4&224f42ef&0&000000#{53f56308-b6bf-11d0-94f2-00a0c91efb8b}
          Source: explorer.exe, 00000003.00000003.3082474486.00000000088E6000.00000004.00000001.00020000.00000000.sdmpBinary or memory string: SCSI\CDROM&VEN_NECVMWAR&PROD_VMWARE_SATA_CD00\4&224F42EF&0&000000
          Source: explorer.exe, 00000003.00000000.1373377380.0000000000A44000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: \\?\SCSI#CdRom&Ven_NECVMWar&Prod_VMware_SATA_CD00#4&224f42ef&0&000000#{53f5630d-b6bf-11d0-94f2-00a0c91efb8b}
          Source: C:\Windows\SysWOW64\svchost.exeProcess information queried: ProcessInformationJump to behavior
          Source: C:\Windows\SysWOW64\svchost.exeProcess queried: DebugPortJump to behavior
          Source: C:\Windows\SysWOW64\svchost.exeProcess queried: DebugPortJump to behavior
          Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_00409AB0 rdtsc 2_2_00409AB0
          Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_0040ACF0 LdrLoadDll,2_2_0040ACF0
          Source: C:\Users\user\Desktop\RSLMZxqebl.exeCode function: 0_2_00D26AAF BlockInput,0_2_00D26AAF
          Source: C:\Users\user\Desktop\RSLMZxqebl.exeCode function: 0_2_00CD3D19 GetCurrentDirectoryW,IsDebuggerPresent,GetFullPathNameW,SetCurrentDirectoryW,MessageBoxA,SetCurrentDirectoryW,GetForegroundWindow,ShellExecuteW,0_2_00CD3D19
          Source: C:\Users\user\Desktop\RSLMZxqebl.exeCode function: 0_2_00D03920 LoadLibraryExW,GetLastError,LoadLibraryW,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,IsDebuggerPresent,OutputDebugStringW,0_2_00D03920
          Source: C:\Users\user\Desktop\RSLMZxqebl.exeCode function: 0_2_00CEE01E LoadLibraryA,GetProcAddress,0_2_00CEE01E
          Source: C:\Users\user\Desktop\RSLMZxqebl.exeCode function: 0_2_011175D0 mov eax, dword ptr fs:[00000030h]0_2_011175D0
          Source: C:\Users\user\Desktop\RSLMZxqebl.exeCode function: 0_2_01117630 mov eax, dword ptr fs:[00000030h]0_2_01117630
          Source: C:\Users\user\Desktop\RSLMZxqebl.exeCode function: 0_2_01115FC0 mov eax, dword ptr fs:[00000030h]0_2_01115FC0
          Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_03A2E388 mov eax, dword ptr fs:[00000030h]2_2_03A2E388
          Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_03A2E388 mov eax, dword ptr fs:[00000030h]2_2_03A2E388
          Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_03A2E388 mov eax, dword ptr fs:[00000030h]2_2_03A2E388
          Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_03A5438F mov eax, dword ptr fs:[00000030h]2_2_03A5438F
          Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_03A5438F mov eax, dword ptr fs:[00000030h]2_2_03A5438F
          Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_03A28397 mov eax, dword ptr fs:[00000030h]2_2_03A28397
          Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_03A28397 mov eax, dword ptr fs:[00000030h]2_2_03A28397
          Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_03A28397 mov eax, dword ptr fs:[00000030h]2_2_03A28397
          Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_03A403E9 mov eax, dword ptr fs:[00000030h]2_2_03A403E9
          Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_03A403E9 mov eax, dword ptr fs:[00000030h]2_2_03A403E9
          Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_03A403E9 mov eax, dword ptr fs:[00000030h]2_2_03A403E9
          Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_03A403E9 mov eax, dword ptr fs:[00000030h]2_2_03A403E9
          Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_03A403E9 mov eax, dword ptr fs:[00000030h]2_2_03A403E9
          Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_03A403E9 mov eax, dword ptr fs:[00000030h]2_2_03A403E9
          Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_03A403E9 mov eax, dword ptr fs:[00000030h]2_2_03A403E9
          Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_03A403E9 mov eax, dword ptr fs:[00000030h]2_2_03A403E9
          Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_03A4E3F0 mov eax, dword ptr fs:[00000030h]2_2_03A4E3F0
          Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_03A4E3F0 mov eax, dword ptr fs:[00000030h]2_2_03A4E3F0
          Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_03A4E3F0 mov eax, dword ptr fs:[00000030h]2_2_03A4E3F0
          Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_03A663FF mov eax, dword ptr fs:[00000030h]2_2_03A663FF
          Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_03AEC3CD mov eax, dword ptr fs:[00000030h]2_2_03AEC3CD
          Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_03A3A3C0 mov eax, dword ptr fs:[00000030h]2_2_03A3A3C0
          Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_03A3A3C0 mov eax, dword ptr fs:[00000030h]2_2_03A3A3C0
          Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_03A3A3C0 mov eax, dword ptr fs:[00000030h]2_2_03A3A3C0
          Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_03A3A3C0 mov eax, dword ptr fs:[00000030h]2_2_03A3A3C0
          Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_03A3A3C0 mov eax, dword ptr fs:[00000030h]2_2_03A3A3C0
          Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_03A3A3C0 mov eax, dword ptr fs:[00000030h]2_2_03A3A3C0
          Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_03A383C0 mov eax, dword ptr fs:[00000030h]2_2_03A383C0
          Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_03A383C0 mov eax, dword ptr fs:[00000030h]2_2_03A383C0
          Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_03A383C0 mov eax, dword ptr fs:[00000030h]2_2_03A383C0
          Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_03A383C0 mov eax, dword ptr fs:[00000030h]2_2_03A383C0
          Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_03AB63C0 mov eax, dword ptr fs:[00000030h]2_2_03AB63C0
          Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_03ADE3DB mov eax, dword ptr fs:[00000030h]2_2_03ADE3DB
          Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_03ADE3DB mov eax, dword ptr fs:[00000030h]2_2_03ADE3DB
          Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_03ADE3DB mov ecx, dword ptr fs:[00000030h]2_2_03ADE3DB
          Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_03ADE3DB mov eax, dword ptr fs:[00000030h]2_2_03ADE3DB
          Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_03AD43D4 mov eax, dword ptr fs:[00000030h]2_2_03AD43D4
          Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_03AD43D4 mov eax, dword ptr fs:[00000030h]2_2_03AD43D4
          Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_03B08324 mov eax, dword ptr fs:[00000030h]2_2_03B08324
          Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_03B08324 mov ecx, dword ptr fs:[00000030h]2_2_03B08324
          Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_03B08324 mov eax, dword ptr fs:[00000030h]2_2_03B08324
          Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_03B08324 mov eax, dword ptr fs:[00000030h]2_2_03B08324
          Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_03A6A30B mov eax, dword ptr fs:[00000030h]2_2_03A6A30B
          Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_03A6A30B mov eax, dword ptr fs:[00000030h]2_2_03A6A30B
          Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_03A6A30B mov eax, dword ptr fs:[00000030h]2_2_03A6A30B
          Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_03A2C310 mov ecx, dword ptr fs:[00000030h]2_2_03A2C310
          Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_03A50310 mov ecx, dword ptr fs:[00000030h]2_2_03A50310
          Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_03AD437C mov eax, dword ptr fs:[00000030h]2_2_03AD437C
          Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_03AB2349 mov eax, dword ptr fs:[00000030h]2_2_03AB2349
          Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_03AB2349 mov eax, dword ptr fs:[00000030h]2_2_03AB2349
          Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_03AB2349 mov eax, dword ptr fs:[00000030h]2_2_03AB2349
          Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_03AB2349 mov eax, dword ptr fs:[00000030h]2_2_03AB2349
          Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_03AB2349 mov eax, dword ptr fs:[00000030h]2_2_03AB2349
          Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_03AB2349 mov eax, dword ptr fs:[00000030h]2_2_03AB2349
          Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_03AB2349 mov eax, dword ptr fs:[00000030h]2_2_03AB2349
          Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_03AB2349 mov eax, dword ptr fs:[00000030h]2_2_03AB2349
          Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_03AB2349 mov eax, dword ptr fs:[00000030h]2_2_03AB2349
          Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_03AB2349 mov eax, dword ptr fs:[00000030h]2_2_03AB2349
          Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_03AB2349 mov eax, dword ptr fs:[00000030h]2_2_03AB2349
          Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_03AB2349 mov eax, dword ptr fs:[00000030h]2_2_03AB2349
          Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_03AB2349 mov eax, dword ptr fs:[00000030h]2_2_03AB2349
          Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_03AB2349 mov eax, dword ptr fs:[00000030h]2_2_03AB2349
          Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_03AB2349 mov eax, dword ptr fs:[00000030h]2_2_03AB2349
          Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_03AB035C mov eax, dword ptr fs:[00000030h]2_2_03AB035C
          Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_03AB035C mov eax, dword ptr fs:[00000030h]2_2_03AB035C
          Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_03AB035C mov eax, dword ptr fs:[00000030h]2_2_03AB035C
          Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_03AB035C mov ecx, dword ptr fs:[00000030h]2_2_03AB035C
          Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_03AB035C mov eax, dword ptr fs:[00000030h]2_2_03AB035C
          Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_03AB035C mov eax, dword ptr fs:[00000030h]2_2_03AB035C
          Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_03AFA352 mov eax, dword ptr fs:[00000030h]2_2_03AFA352
          Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_03AD8350 mov ecx, dword ptr fs:[00000030h]2_2_03AD8350
          Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_03B0634F mov eax, dword ptr fs:[00000030h]2_2_03B0634F
          Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_03A402A0 mov eax, dword ptr fs:[00000030h]2_2_03A402A0
          Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_03A402A0 mov eax, dword ptr fs:[00000030h]2_2_03A402A0
          Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_03AC62A0 mov eax, dword ptr fs:[00000030h]2_2_03AC62A0
          Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_03AC62A0 mov ecx, dword ptr fs:[00000030h]2_2_03AC62A0
          Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_03AC62A0 mov eax, dword ptr fs:[00000030h]2_2_03AC62A0
          Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_03AC62A0 mov eax, dword ptr fs:[00000030h]2_2_03AC62A0
          Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_03AC62A0 mov eax, dword ptr fs:[00000030h]2_2_03AC62A0
          Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_03AC62A0 mov eax, dword ptr fs:[00000030h]2_2_03AC62A0
          Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_03A6E284 mov eax, dword ptr fs:[00000030h]2_2_03A6E284
          Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_03A6E284 mov eax, dword ptr fs:[00000030h]2_2_03A6E284
          Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_03AB0283 mov eax, dword ptr fs:[00000030h]2_2_03AB0283
          Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_03AB0283 mov eax, dword ptr fs:[00000030h]2_2_03AB0283
          Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_03AB0283 mov eax, dword ptr fs:[00000030h]2_2_03AB0283
          Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_03A402E1 mov eax, dword ptr fs:[00000030h]2_2_03A402E1
          Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_03A402E1 mov eax, dword ptr fs:[00000030h]2_2_03A402E1
          Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_03A402E1 mov eax, dword ptr fs:[00000030h]2_2_03A402E1
          Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_03A3A2C3 mov eax, dword ptr fs:[00000030h]2_2_03A3A2C3
          Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_03A3A2C3 mov eax, dword ptr fs:[00000030h]2_2_03A3A2C3
          Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_03A3A2C3 mov eax, dword ptr fs:[00000030h]2_2_03A3A2C3
          Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_03A3A2C3 mov eax, dword ptr fs:[00000030h]2_2_03A3A2C3
          Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_03A3A2C3 mov eax, dword ptr fs:[00000030h]2_2_03A3A2C3
          Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_03B062D6 mov eax, dword ptr fs:[00000030h]2_2_03B062D6
          Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_03A2823B mov eax, dword ptr fs:[00000030h]2_2_03A2823B
          Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_03A34260 mov eax, dword ptr fs:[00000030h]2_2_03A34260
          Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_03A34260 mov eax, dword ptr fs:[00000030h]2_2_03A34260
          Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_03A34260 mov eax, dword ptr fs:[00000030h]2_2_03A34260
          Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_03A2826B mov eax, dword ptr fs:[00000030h]2_2_03A2826B
          Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_03AE0274 mov eax, dword ptr fs:[00000030h]2_2_03AE0274
          Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_03AE0274 mov eax, dword ptr fs:[00000030h]2_2_03AE0274
          Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_03AE0274 mov eax, dword ptr fs:[00000030h]2_2_03AE0274
          Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_03AE0274 mov eax, dword ptr fs:[00000030h]2_2_03AE0274
          Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_03AE0274 mov eax, dword ptr fs:[00000030h]2_2_03AE0274
          Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_03AE0274 mov eax, dword ptr fs:[00000030h]2_2_03AE0274
          Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_03AE0274 mov eax, dword ptr fs:[00000030h]2_2_03AE0274
          Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_03AE0274 mov eax, dword ptr fs:[00000030h]2_2_03AE0274
          Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_03AE0274 mov eax, dword ptr fs:[00000030h]2_2_03AE0274
          Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_03AE0274 mov eax, dword ptr fs:[00000030h]2_2_03AE0274
          Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_03AE0274 mov eax, dword ptr fs:[00000030h]2_2_03AE0274
          Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_03AE0274 mov eax, dword ptr fs:[00000030h]2_2_03AE0274
          Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_03AB8243 mov eax, dword ptr fs:[00000030h]2_2_03AB8243
          Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_03AB8243 mov ecx, dword ptr fs:[00000030h]2_2_03AB8243
          Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_03B0625D mov eax, dword ptr fs:[00000030h]2_2_03B0625D
          Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_03A2A250 mov eax, dword ptr fs:[00000030h]2_2_03A2A250
          Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_03A36259 mov eax, dword ptr fs:[00000030h]2_2_03A36259
          Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_03AEA250 mov eax, dword ptr fs:[00000030h]2_2_03AEA250
          Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_03AEA250 mov eax, dword ptr fs:[00000030h]2_2_03AEA250
          Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_03A70185 mov eax, dword ptr fs:[00000030h]2_2_03A70185
          Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_03AEC188 mov eax, dword ptr fs:[00000030h]2_2_03AEC188
          Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_03AEC188 mov eax, dword ptr fs:[00000030h]2_2_03AEC188
          Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_03AD4180 mov eax, dword ptr fs:[00000030h]2_2_03AD4180
          Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_03AD4180 mov eax, dword ptr fs:[00000030h]2_2_03AD4180
          Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_03AB019F mov eax, dword ptr fs:[00000030h]2_2_03AB019F
          Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_03AB019F mov eax, dword ptr fs:[00000030h]2_2_03AB019F
          Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_03AB019F mov eax, dword ptr fs:[00000030h]2_2_03AB019F
          Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_03AB019F mov eax, dword ptr fs:[00000030h]2_2_03AB019F
          Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_03A2A197 mov eax, dword ptr fs:[00000030h]2_2_03A2A197
          Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_03A2A197 mov eax, dword ptr fs:[00000030h]2_2_03A2A197
          Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_03A2A197 mov eax, dword ptr fs:[00000030h]2_2_03A2A197
          Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_03B061E5 mov eax, dword ptr fs:[00000030h]2_2_03B061E5
          Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_03A601F8 mov eax, dword ptr fs:[00000030h]2_2_03A601F8
          Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_03AF61C3 mov eax, dword ptr fs:[00000030h]2_2_03AF61C3
          Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_03AF61C3 mov eax, dword ptr fs:[00000030h]2_2_03AF61C3
          Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_03AAE1D0 mov eax, dword ptr fs:[00000030h]2_2_03AAE1D0
          Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_03AAE1D0 mov eax, dword ptr fs:[00000030h]2_2_03AAE1D0
          Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_03AAE1D0 mov ecx, dword ptr fs:[00000030h]2_2_03AAE1D0
          Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_03AAE1D0 mov eax, dword ptr fs:[00000030h]2_2_03AAE1D0
          Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_03AAE1D0 mov eax, dword ptr fs:[00000030h]2_2_03AAE1D0
          Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_03A60124 mov eax, dword ptr fs:[00000030h]2_2_03A60124
          Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_03ADE10E mov eax, dword ptr fs:[00000030h]2_2_03ADE10E
          Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_03ADE10E mov ecx, dword ptr fs:[00000030h]2_2_03ADE10E
          Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_03ADE10E mov eax, dword ptr fs:[00000030h]2_2_03ADE10E
          Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_03ADE10E mov eax, dword ptr fs:[00000030h]2_2_03ADE10E
          Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_03ADE10E mov ecx, dword ptr fs:[00000030h]2_2_03ADE10E
          Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_03ADE10E mov eax, dword ptr fs:[00000030h]2_2_03ADE10E
          Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_03ADE10E mov eax, dword ptr fs:[00000030h]2_2_03ADE10E
          Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_03ADE10E mov ecx, dword ptr fs:[00000030h]2_2_03ADE10E
          Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_03ADE10E mov eax, dword ptr fs:[00000030h]2_2_03ADE10E
          Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_03ADE10E mov ecx, dword ptr fs:[00000030h]2_2_03ADE10E
          Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_03ADA118 mov ecx, dword ptr fs:[00000030h]2_2_03ADA118
          Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_03ADA118 mov eax, dword ptr fs:[00000030h]2_2_03ADA118
          Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_03ADA118 mov eax, dword ptr fs:[00000030h]2_2_03ADA118
          Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_03ADA118 mov eax, dword ptr fs:[00000030h]2_2_03ADA118
          Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_03AF0115 mov eax, dword ptr fs:[00000030h]2_2_03AF0115
          Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_03B04164 mov eax, dword ptr fs:[00000030h]2_2_03B04164
          Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_03B04164 mov eax, dword ptr fs:[00000030h]2_2_03B04164
          Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_03AC4144 mov eax, dword ptr fs:[00000030h]2_2_03AC4144
          Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_03AC4144 mov eax, dword ptr fs:[00000030h]2_2_03AC4144
          Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_03AC4144 mov ecx, dword ptr fs:[00000030h]2_2_03AC4144
          Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_03AC4144 mov eax, dword ptr fs:[00000030h]2_2_03AC4144
          Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_03AC4144 mov eax, dword ptr fs:[00000030h]2_2_03AC4144
          Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_03A2C156 mov eax, dword ptr fs:[00000030h]2_2_03A2C156
          Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_03AC8158 mov eax, dword ptr fs:[00000030h]2_2_03AC8158
          Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_03A36154 mov eax, dword ptr fs:[00000030h]2_2_03A36154
          Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_03A36154 mov eax, dword ptr fs:[00000030h]2_2_03A36154
          Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_03A280A0 mov eax, dword ptr fs:[00000030h]2_2_03A280A0
          Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_03AC80A8 mov eax, dword ptr fs:[00000030h]2_2_03AC80A8
          Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_03AF60B8 mov eax, dword ptr fs:[00000030h]2_2_03AF60B8
          Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_03AF60B8 mov ecx, dword ptr fs:[00000030h]2_2_03AF60B8
          Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_03A3208A mov eax, dword ptr fs:[00000030h]2_2_03A3208A
          Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_03A2A0E3 mov ecx, dword ptr fs:[00000030h]2_2_03A2A0E3
          Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_03A380E9 mov eax, dword ptr fs:[00000030h]2_2_03A380E9
          Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_03AB60E0 mov eax, dword ptr fs:[00000030h]2_2_03AB60E0
          Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_03A2C0F0 mov eax, dword ptr fs:[00000030h]2_2_03A2C0F0
          Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_03A720F0 mov ecx, dword ptr fs:[00000030h]2_2_03A720F0
          Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_03AB20DE mov eax, dword ptr fs:[00000030h]2_2_03AB20DE
          Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_03A2A020 mov eax, dword ptr fs:[00000030h]2_2_03A2A020
          Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_03A2C020 mov eax, dword ptr fs:[00000030h]2_2_03A2C020
          Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_03AC6030 mov eax, dword ptr fs:[00000030h]2_2_03AC6030
          Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_03AB4000 mov ecx, dword ptr fs:[00000030h]2_2_03AB4000
          Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_03AD2000 mov eax, dword ptr fs:[00000030h]2_2_03AD2000
          Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_03AD2000 mov eax, dword ptr fs:[00000030h]2_2_03AD2000
          Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_03AD2000 mov eax, dword ptr fs:[00000030h]2_2_03AD2000
          Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_03AD2000 mov eax, dword ptr fs:[00000030h]2_2_03AD2000
          Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_03AD2000 mov eax, dword ptr fs:[00000030h]2_2_03AD2000
          Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_03AD2000 mov eax, dword ptr fs:[00000030h]2_2_03AD2000
          Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_03AD2000 mov eax, dword ptr fs:[00000030h]2_2_03AD2000
          Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_03AD2000 mov eax, dword ptr fs:[00000030h]2_2_03AD2000
          Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_03A4E016 mov eax, dword ptr fs:[00000030h]2_2_03A4E016
          Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_03A4E016 mov eax, dword ptr fs:[00000030h]2_2_03A4E016
          Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_03A4E016 mov eax, dword ptr fs:[00000030h]2_2_03A4E016
          Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_03A4E016 mov eax, dword ptr fs:[00000030h]2_2_03A4E016
          Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_03A5C073 mov eax, dword ptr fs:[00000030h]2_2_03A5C073
          Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_03A32050 mov eax, dword ptr fs:[00000030h]2_2_03A32050
          Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_03AB6050 mov eax, dword ptr fs:[00000030h]2_2_03AB6050
          Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_03A307AF mov eax, dword ptr fs:[00000030h]2_2_03A307AF
          Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_03AE47A0 mov eax, dword ptr fs:[00000030h]2_2_03AE47A0
          Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_03AD678E mov eax, dword ptr fs:[00000030h]2_2_03AD678E
          Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_03A527ED mov eax, dword ptr fs:[00000030h]2_2_03A527ED
          Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_03A527ED mov eax, dword ptr fs:[00000030h]2_2_03A527ED
          Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_03A527ED mov eax, dword ptr fs:[00000030h]2_2_03A527ED
          Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_03ABE7E1 mov eax, dword ptr fs:[00000030h]2_2_03ABE7E1
          Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_03A347FB mov eax, dword ptr fs:[00000030h]2_2_03A347FB
          Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_03A347FB mov eax, dword ptr fs:[00000030h]2_2_03A347FB
          Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_03A3C7C0 mov eax, dword ptr fs:[00000030h]2_2_03A3C7C0
          Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_03AB07C3 mov eax, dword ptr fs:[00000030h]2_2_03AB07C3
          Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_03A6C720 mov eax, dword ptr fs:[00000030h]2_2_03A6C720
          Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_03A6C720 mov eax, dword ptr fs:[00000030h]2_2_03A6C720
          Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_03A6273C mov eax, dword ptr fs:[00000030h]2_2_03A6273C
          Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_03A6273C mov ecx, dword ptr fs:[00000030h]2_2_03A6273C
          Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_03A6273C mov eax, dword ptr fs:[00000030h]2_2_03A6273C
          Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_03AAC730 mov eax, dword ptr fs:[00000030h]2_2_03AAC730
          Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_03A6C700 mov eax, dword ptr fs:[00000030h]2_2_03A6C700
          Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_03A30710 mov eax, dword ptr fs:[00000030h]2_2_03A30710
          Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_03A60710 mov eax, dword ptr fs:[00000030h]2_2_03A60710
          Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_03A38770 mov eax, dword ptr fs:[00000030h]2_2_03A38770
          Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_03A40770 mov eax, dword ptr fs:[00000030h]2_2_03A40770
          Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_03A40770 mov eax, dword ptr fs:[00000030h]2_2_03A40770
          Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_03A40770 mov eax, dword ptr fs:[00000030h]2_2_03A40770
          Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_03A40770 mov eax, dword ptr fs:[00000030h]2_2_03A40770
          Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_03A40770 mov eax, dword ptr fs:[00000030h]2_2_03A40770
          Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_03A40770 mov eax, dword ptr fs:[00000030h]2_2_03A40770
          Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_03A40770 mov eax, dword ptr fs:[00000030h]2_2_03A40770
          Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_03A40770 mov eax, dword ptr fs:[00000030h]2_2_03A40770
          Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_03A40770 mov eax, dword ptr fs:[00000030h]2_2_03A40770
          Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_03A40770 mov eax, dword ptr fs:[00000030h]2_2_03A40770
          Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_03A40770 mov eax, dword ptr fs:[00000030h]2_2_03A40770
          Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_03A40770 mov eax, dword ptr fs:[00000030h]2_2_03A40770
          Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_03A6674D mov esi, dword ptr fs:[00000030h]2_2_03A6674D
          Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_03A6674D mov eax, dword ptr fs:[00000030h]2_2_03A6674D
          Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_03A6674D mov eax, dword ptr fs:[00000030h]2_2_03A6674D
          Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_03A30750 mov eax, dword ptr fs:[00000030h]2_2_03A30750
          Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_03ABE75D mov eax, dword ptr fs:[00000030h]2_2_03ABE75D
          Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_03A72750 mov eax, dword ptr fs:[00000030h]2_2_03A72750
          Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_03A72750 mov eax, dword ptr fs:[00000030h]2_2_03A72750
          Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_03AB4755 mov eax, dword ptr fs:[00000030h]2_2_03AB4755
          Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_03A6C6A6 mov eax, dword ptr fs:[00000030h]2_2_03A6C6A6
          Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_03A666B0 mov eax, dword ptr fs:[00000030h]2_2_03A666B0
          Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_03A34690 mov eax, dword ptr fs:[00000030h]2_2_03A34690
          Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_03A34690 mov eax, dword ptr fs:[00000030h]2_2_03A34690
          Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_03AAE6F2 mov eax, dword ptr fs:[00000030h]2_2_03AAE6F2
          Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_03AAE6F2 mov eax, dword ptr fs:[00000030h]2_2_03AAE6F2
          Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_03AAE6F2 mov eax, dword ptr fs:[00000030h]2_2_03AAE6F2
          Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_03AAE6F2 mov eax, dword ptr fs:[00000030h]2_2_03AAE6F2
          Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_03AB06F1 mov eax, dword ptr fs:[00000030h]2_2_03AB06F1
          Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_03AB06F1 mov eax, dword ptr fs:[00000030h]2_2_03AB06F1
          Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_03A6A6C7 mov ebx, dword ptr fs:[00000030h]2_2_03A6A6C7
          Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_03A6A6C7 mov eax, dword ptr fs:[00000030h]2_2_03A6A6C7
          Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_03A4E627 mov eax, dword ptr fs:[00000030h]2_2_03A4E627
          Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_03A66620 mov eax, dword ptr fs:[00000030h]2_2_03A66620
          Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_03A68620 mov eax, dword ptr fs:[00000030h]2_2_03A68620
          Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_03A3262C mov eax, dword ptr fs:[00000030h]2_2_03A3262C
          Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_03AAE609 mov eax, dword ptr fs:[00000030h]2_2_03AAE609
          Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_03A4260B mov eax, dword ptr fs:[00000030h]2_2_03A4260B
          Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_03A4260B mov eax, dword ptr fs:[00000030h]2_2_03A4260B
          Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_03A4260B mov eax, dword ptr fs:[00000030h]2_2_03A4260B
          Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_03A4260B mov eax, dword ptr fs:[00000030h]2_2_03A4260B
          Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_03A4260B mov eax, dword ptr fs:[00000030h]2_2_03A4260B
          Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_03A4260B mov eax, dword ptr fs:[00000030h]2_2_03A4260B
          Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_03A4260B mov eax, dword ptr fs:[00000030h]2_2_03A4260B
          Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_03A72619 mov eax, dword ptr fs:[00000030h]2_2_03A72619
          Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_03AF866E mov eax, dword ptr fs:[00000030h]2_2_03AF866E
          Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_03AF866E mov eax, dword ptr fs:[00000030h]2_2_03AF866E
          Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_03A6A660 mov eax, dword ptr fs:[00000030h]2_2_03A6A660
          Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_03A6A660 mov eax, dword ptr fs:[00000030h]2_2_03A6A660
          Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_03A62674 mov eax, dword ptr fs:[00000030h]2_2_03A62674
          Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_03A4C640 mov eax, dword ptr fs:[00000030h]2_2_03A4C640
          Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_03AB05A7 mov eax, dword ptr fs:[00000030h]2_2_03AB05A7
          Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_03AB05A7 mov eax, dword ptr fs:[00000030h]2_2_03AB05A7
          Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_03AB05A7 mov eax, dword ptr fs:[00000030h]2_2_03AB05A7
          Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_03A545B1 mov eax, dword ptr fs:[00000030h]2_2_03A545B1
          Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_03A545B1 mov eax, dword ptr fs:[00000030h]2_2_03A545B1
          Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_03A32582 mov eax, dword ptr fs:[00000030h]2_2_03A32582
          Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_03A32582 mov ecx, dword ptr fs:[00000030h]2_2_03A32582
          Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_03A64588 mov eax, dword ptr fs:[00000030h]2_2_03A64588
          Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_03A6E59C mov eax, dword ptr fs:[00000030h]2_2_03A6E59C
          Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_03A5E5E7 mov eax, dword ptr fs:[00000030h]2_2_03A5E5E7
          Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_03A5E5E7 mov eax, dword ptr fs:[00000030h]2_2_03A5E5E7
          Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_03A5E5E7 mov eax, dword ptr fs:[00000030h]2_2_03A5E5E7
          Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_03A5E5E7 mov eax, dword ptr fs:[00000030h]2_2_03A5E5E7
          Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_03A5E5E7 mov eax, dword ptr fs:[00000030h]2_2_03A5E5E7
          Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_03A5E5E7 mov eax, dword ptr fs:[00000030h]2_2_03A5E5E7
          Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_03A5E5E7 mov eax, dword ptr fs:[00000030h]2_2_03A5E5E7
          Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_03A5E5E7 mov eax, dword ptr fs:[00000030h]2_2_03A5E5E7
          Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_03A325E0 mov eax, dword ptr fs:[00000030h]2_2_03A325E0
          Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_03A6C5ED mov eax, dword ptr fs:[00000030h]2_2_03A6C5ED
          Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_03A6C5ED mov eax, dword ptr fs:[00000030h]2_2_03A6C5ED
          Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_03A6E5CF mov eax, dword ptr fs:[00000030h]2_2_03A6E5CF
          Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_03A6E5CF mov eax, dword ptr fs:[00000030h]2_2_03A6E5CF
          Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_03A365D0 mov eax, dword ptr fs:[00000030h]2_2_03A365D0
          Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_03A6A5D0 mov eax, dword ptr fs:[00000030h]2_2_03A6A5D0
          Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_03A6A5D0 mov eax, dword ptr fs:[00000030h]2_2_03A6A5D0
          Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_03A40535 mov eax, dword ptr fs:[00000030h]2_2_03A40535
          Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_03A40535 mov eax, dword ptr fs:[00000030h]2_2_03A40535
          Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_03A40535 mov eax, dword ptr fs:[00000030h]2_2_03A40535
          Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_03A40535 mov eax, dword ptr fs:[00000030h]2_2_03A40535
          Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_03A40535 mov eax, dword ptr fs:[00000030h]2_2_03A40535
          Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_03A40535 mov eax, dword ptr fs:[00000030h]2_2_03A40535
          Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_03A5E53E mov eax, dword ptr fs:[00000030h]2_2_03A5E53E
          Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_03A5E53E mov eax, dword ptr fs:[00000030h]2_2_03A5E53E
          Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_03A5E53E mov eax, dword ptr fs:[00000030h]2_2_03A5E53E
          Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_03A5E53E mov eax, dword ptr fs:[00000030h]2_2_03A5E53E
          Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_03A5E53E mov eax, dword ptr fs:[00000030h]2_2_03A5E53E
          Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_03AC6500 mov eax, dword ptr fs:[00000030h]2_2_03AC6500
          Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_03B04500 mov eax, dword ptr fs:[00000030h]2_2_03B04500
          Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_03B04500 mov eax, dword ptr fs:[00000030h]2_2_03B04500
          Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_03B04500 mov eax, dword ptr fs:[00000030h]2_2_03B04500
          Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_03B04500 mov eax, dword ptr fs:[00000030h]2_2_03B04500
          Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_03B04500 mov eax, dword ptr fs:[00000030h]2_2_03B04500
          Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_03B04500 mov eax, dword ptr fs:[00000030h]2_2_03B04500
          Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_03B04500 mov eax, dword ptr fs:[00000030h]2_2_03B04500
          Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_03A6656A mov eax, dword ptr fs:[00000030h]2_2_03A6656A
          Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_03A6656A mov eax, dword ptr fs:[00000030h]2_2_03A6656A
          Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_03A6656A mov eax, dword ptr fs:[00000030h]2_2_03A6656A
          Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_03A38550 mov eax, dword ptr fs:[00000030h]2_2_03A38550
          Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_03A38550 mov eax, dword ptr fs:[00000030h]2_2_03A38550
          Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_03A364AB mov eax, dword ptr fs:[00000030h]2_2_03A364AB
          Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_03A644B0 mov ecx, dword ptr fs:[00000030h]2_2_03A644B0
          Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_03ABA4B0 mov eax, dword ptr fs:[00000030h]2_2_03ABA4B0
          Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_03AEA49A mov eax, dword ptr fs:[00000030h]2_2_03AEA49A
          Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_03A304E5 mov ecx, dword ptr fs:[00000030h]2_2_03A304E5
          Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_03A2E420 mov eax, dword ptr fs:[00000030h]2_2_03A2E420
          Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_03A2E420 mov eax, dword ptr fs:[00000030h]2_2_03A2E420
          Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_03A2E420 mov eax, dword ptr fs:[00000030h]2_2_03A2E420
          Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_03A2C427 mov eax, dword ptr fs:[00000030h]2_2_03A2C427
          Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_03AB6420 mov eax, dword ptr fs:[00000030h]2_2_03AB6420
          Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_03AB6420 mov eax, dword ptr fs:[00000030h]2_2_03AB6420
          Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_03AB6420 mov eax, dword ptr fs:[00000030h]2_2_03AB6420
          Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_03AB6420 mov eax, dword ptr fs:[00000030h]2_2_03AB6420
          Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_03AB6420 mov eax, dword ptr fs:[00000030h]2_2_03AB6420
          Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_03AB6420 mov eax, dword ptr fs:[00000030h]2_2_03AB6420
          Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_03AB6420 mov eax, dword ptr fs:[00000030h]2_2_03AB6420
          Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_03A6A430 mov eax, dword ptr fs:[00000030h]2_2_03A6A430
          Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_03A68402 mov eax, dword ptr fs:[00000030h]2_2_03A68402
          Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_03A68402 mov eax, dword ptr fs:[00000030h]2_2_03A68402
          Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_03A68402 mov eax, dword ptr fs:[00000030h]2_2_03A68402
          Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_03ABC460 mov ecx, dword ptr fs:[00000030h]2_2_03ABC460
          Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_03A5A470 mov eax, dword ptr fs:[00000030h]2_2_03A5A470
          Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_03A5A470 mov eax, dword ptr fs:[00000030h]2_2_03A5A470
          Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_03A5A470 mov eax, dword ptr fs:[00000030h]2_2_03A5A470
          Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_03A6E443 mov eax, dword ptr fs:[00000030h]2_2_03A6E443
          Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_03A6E443 mov eax, dword ptr fs:[00000030h]2_2_03A6E443
          Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_03A6E443 mov eax, dword ptr fs:[00000030h]2_2_03A6E443
          Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_03A6E443 mov eax, dword ptr fs:[00000030h]2_2_03A6E443
          Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_03A6E443 mov eax, dword ptr fs:[00000030h]2_2_03A6E443
          Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_03A6E443 mov eax, dword ptr fs:[00000030h]2_2_03A6E443
          Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_03A6E443 mov eax, dword ptr fs:[00000030h]2_2_03A6E443
          Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_03A6E443 mov eax, dword ptr fs:[00000030h]2_2_03A6E443
          Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_03AEA456 mov eax, dword ptr fs:[00000030h]2_2_03AEA456
          Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_03A2645D mov eax, dword ptr fs:[00000030h]2_2_03A2645D
          Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_03A5245A mov eax, dword ptr fs:[00000030h]2_2_03A5245A
          Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_03A40BBE mov eax, dword ptr fs:[00000030h]2_2_03A40BBE
          Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_03A40BBE mov eax, dword ptr fs:[00000030h]2_2_03A40BBE
          Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_03AE4BB0 mov eax, dword ptr fs:[00000030h]2_2_03AE4BB0
          Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_03AE4BB0 mov eax, dword ptr fs:[00000030h]2_2_03AE4BB0
          Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_03A38BF0 mov eax, dword ptr fs:[00000030h]2_2_03A38BF0
          Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_03A38BF0 mov eax, dword ptr fs:[00000030h]2_2_03A38BF0
          Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_03A38BF0 mov eax, dword ptr fs:[00000030h]2_2_03A38BF0
          Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_03A5EBFC mov eax, dword ptr fs:[00000030h]2_2_03A5EBFC
          Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_03ABCBF0 mov eax, dword ptr fs:[00000030h]2_2_03ABCBF0
          Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_03A50BCB mov eax, dword ptr fs:[00000030h]2_2_03A50BCB
          Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_03A50BCB mov eax, dword ptr fs:[00000030h]2_2_03A50BCB
          Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_03A50BCB mov eax, dword ptr fs:[00000030h]2_2_03A50BCB
          Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_03A30BCD mov eax, dword ptr fs:[00000030h]2_2_03A30BCD
          Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_03A30BCD mov eax, dword ptr fs:[00000030h]2_2_03A30BCD
          Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_03A30BCD mov eax, dword ptr fs:[00000030h]2_2_03A30BCD
          Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_03ADEBD0 mov eax, dword ptr fs:[00000030h]2_2_03ADEBD0
          Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_03A5EB20 mov eax, dword ptr fs:[00000030h]2_2_03A5EB20
          Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_03A5EB20 mov eax, dword ptr fs:[00000030h]2_2_03A5EB20
          Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_03AF8B28 mov eax, dword ptr fs:[00000030h]2_2_03AF8B28
          Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_03AF8B28 mov eax, dword ptr fs:[00000030h]2_2_03AF8B28
          Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_03B04B00 mov eax, dword ptr fs:[00000030h]2_2_03B04B00
          Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_03AAEB1D mov eax, dword ptr fs:[00000030h]2_2_03AAEB1D
          Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_03AAEB1D mov eax, dword ptr fs:[00000030h]2_2_03AAEB1D
          Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_03AAEB1D mov eax, dword ptr fs:[00000030h]2_2_03AAEB1D
          Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_03AAEB1D mov eax, dword ptr fs:[00000030h]2_2_03AAEB1D
          Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_03AAEB1D mov eax, dword ptr fs:[00000030h]2_2_03AAEB1D
          Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_03AAEB1D mov eax, dword ptr fs:[00000030h]2_2_03AAEB1D
          Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_03AAEB1D mov eax, dword ptr fs:[00000030h]2_2_03AAEB1D
          Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_03AAEB1D mov eax, dword ptr fs:[00000030h]2_2_03AAEB1D
          Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_03AAEB1D mov eax, dword ptr fs:[00000030h]2_2_03AAEB1D
          Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_03A2CB7E mov eax, dword ptr fs:[00000030h]2_2_03A2CB7E
          Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_03AE4B4B mov eax, dword ptr fs:[00000030h]2_2_03AE4B4B
          Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_03AE4B4B mov eax, dword ptr fs:[00000030h]2_2_03AE4B4B
          Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_03B02B57 mov eax, dword ptr fs:[00000030h]2_2_03B02B57
          Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_03B02B57 mov eax, dword ptr fs:[00000030h]2_2_03B02B57
          Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_03B02B57 mov eax, dword ptr fs:[00000030h]2_2_03B02B57
          Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_03B02B57 mov eax, dword ptr fs:[00000030h]2_2_03B02B57
          Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_03AC6B40 mov eax, dword ptr fs:[00000030h]2_2_03AC6B40
          Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_03AC6B40 mov eax, dword ptr fs:[00000030h]2_2_03AC6B40
          Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_03AFAB40 mov eax, dword ptr fs:[00000030h]2_2_03AFAB40
          Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_03AD8B42 mov eax, dword ptr fs:[00000030h]2_2_03AD8B42
          Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_03A28B50 mov eax, dword ptr fs:[00000030h]2_2_03A28B50
          Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_03ADEB50 mov eax, dword ptr fs:[00000030h]2_2_03ADEB50
          Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_03A38AA0 mov eax, dword ptr fs:[00000030h]2_2_03A38AA0
          Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_03A38AA0 mov eax, dword ptr fs:[00000030h]2_2_03A38AA0
          Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_03A86AA4 mov eax, dword ptr fs:[00000030h]2_2_03A86AA4
          Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_03A3EA80 mov eax, dword ptr fs:[00000030h]2_2_03A3EA80
          Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_03A3EA80 mov eax, dword ptr fs:[00000030h]2_2_03A3EA80
          Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_03A3EA80 mov eax, dword ptr fs:[00000030h]2_2_03A3EA80
          Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_03A3EA80 mov eax, dword ptr fs:[00000030h]2_2_03A3EA80
          Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_03A3EA80 mov eax, dword ptr fs:[00000030h]2_2_03A3EA80
          Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_03A3EA80 mov eax, dword ptr fs:[00000030h]2_2_03A3EA80
          Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_03A3EA80 mov eax, dword ptr fs:[00000030h]2_2_03A3EA80
          Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_03A3EA80 mov eax, dword ptr fs:[00000030h]2_2_03A3EA80
          Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_03A3EA80 mov eax, dword ptr fs:[00000030h]2_2_03A3EA80
          Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_03B04A80 mov eax, dword ptr fs:[00000030h]2_2_03B04A80
          Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_03A68A90 mov edx, dword ptr fs:[00000030h]2_2_03A68A90
          Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_03A6AAEE mov eax, dword ptr fs:[00000030h]2_2_03A6AAEE
          Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_03A6AAEE mov eax, dword ptr fs:[00000030h]2_2_03A6AAEE
          Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_03A86ACC mov eax, dword ptr fs:[00000030h]2_2_03A86ACC
          Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_03A86ACC mov eax, dword ptr fs:[00000030h]2_2_03A86ACC
          Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_03A86ACC mov eax, dword ptr fs:[00000030h]2_2_03A86ACC
          Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_03A30AD0 mov eax, dword ptr fs:[00000030h]2_2_03A30AD0
          Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_03A64AD0 mov eax, dword ptr fs:[00000030h]2_2_03A64AD0
          Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_03A64AD0 mov eax, dword ptr fs:[00000030h]2_2_03A64AD0
          Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_03A6CA24 mov eax, dword ptr fs:[00000030h]2_2_03A6CA24
          Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_03A5EA2E mov eax, dword ptr fs:[00000030h]2_2_03A5EA2E
          Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_03A54A35 mov eax, dword ptr fs:[00000030h]2_2_03A54A35
          Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_03A54A35 mov eax, dword ptr fs:[00000030h]2_2_03A54A35
          Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_03A6CA38 mov eax, dword ptr fs:[00000030h]2_2_03A6CA38
          Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_03ABCA11 mov eax, dword ptr fs:[00000030h]2_2_03ABCA11
          Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_03A6CA6F mov eax, dword ptr fs:[00000030h]2_2_03A6CA6F
          Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_03A6CA6F mov eax, dword ptr fs:[00000030h]2_2_03A6CA6F
          Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_03A6CA6F mov eax, dword ptr fs:[00000030h]2_2_03A6CA6F
          Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_03ADEA60 mov eax, dword ptr fs:[00000030h]2_2_03ADEA60
          Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_03AACA72 mov eax, dword ptr fs:[00000030h]2_2_03AACA72
          Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_03AACA72 mov eax, dword ptr fs:[00000030h]2_2_03AACA72
          Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_03A36A50 mov eax, dword ptr fs:[00000030h]2_2_03A36A50
          Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_03A36A50 mov eax, dword ptr fs:[00000030h]2_2_03A36A50
          Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_03A36A50 mov eax, dword ptr fs:[00000030h]2_2_03A36A50
          Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_03A36A50 mov eax, dword ptr fs:[00000030h]2_2_03A36A50
          Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_03A36A50 mov eax, dword ptr fs:[00000030h]2_2_03A36A50
          Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_03A36A50 mov eax, dword ptr fs:[00000030h]2_2_03A36A50
          Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_03A36A50 mov eax, dword ptr fs:[00000030h]2_2_03A36A50
          Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_03A40A5B mov eax, dword ptr fs:[00000030h]2_2_03A40A5B
          Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_03A40A5B mov eax, dword ptr fs:[00000030h]2_2_03A40A5B
          Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_03A429A0 mov eax, dword ptr fs:[00000030h]2_2_03A429A0
          Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_03A429A0 mov eax, dword ptr fs:[00000030h]2_2_03A429A0
          Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_03A429A0 mov eax, dword ptr fs:[00000030h]2_2_03A429A0
          Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_03A429A0 mov eax, dword ptr fs:[00000030h]2_2_03A429A0
          Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_03A429A0 mov eax, dword ptr fs:[00000030h]2_2_03A429A0
          Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_03A429A0 mov eax, dword ptr fs:[00000030h]2_2_03A429A0
          Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_03A429A0 mov eax, dword ptr fs:[00000030h]2_2_03A429A0
          Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_03A429A0 mov eax, dword ptr fs:[00000030h]2_2_03A429A0
          Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_03A429A0 mov eax, dword ptr fs:[00000030h]2_2_03A429A0
          Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_03A429A0 mov eax, dword ptr fs:[00000030h]2_2_03A429A0
          Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_03A429A0 mov eax, dword ptr fs:[00000030h]2_2_03A429A0
          Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_03A429A0 mov eax, dword ptr fs:[00000030h]2_2_03A429A0
          Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_03A429A0 mov eax, dword ptr fs:[00000030h]2_2_03A429A0
          Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_03A309AD mov eax, dword ptr fs:[00000030h]2_2_03A309AD
          Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_03A309AD mov eax, dword ptr fs:[00000030h]2_2_03A309AD
          Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_03AB89B3 mov esi, dword ptr fs:[00000030h]2_2_03AB89B3
          Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_03AB89B3 mov eax, dword ptr fs:[00000030h]2_2_03AB89B3
          Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_03AB89B3 mov eax, dword ptr fs:[00000030h]2_2_03AB89B3
          Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_03ABE9E0 mov eax, dword ptr fs:[00000030h]2_2_03ABE9E0
          Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_03A629F9 mov eax, dword ptr fs:[00000030h]2_2_03A629F9
          Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_03A629F9 mov eax, dword ptr fs:[00000030h]2_2_03A629F9
          Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_03AC69C0 mov eax, dword ptr fs:[00000030h]2_2_03AC69C0
          Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_03A3A9D0 mov eax, dword ptr fs:[00000030h]2_2_03A3A9D0
          Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_03A3A9D0 mov eax, dword ptr fs:[00000030h]2_2_03A3A9D0
          Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_03A3A9D0 mov eax, dword ptr fs:[00000030h]2_2_03A3A9D0
          Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_03A3A9D0 mov eax, dword ptr fs:[00000030h]2_2_03A3A9D0
          Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_03A3A9D0 mov eax, dword ptr fs:[00000030h]2_2_03A3A9D0
          Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_03A3A9D0 mov eax, dword ptr fs:[00000030h]2_2_03A3A9D0
          Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_03A649D0 mov eax, dword ptr fs:[00000030h]2_2_03A649D0
          Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_03AFA9D3 mov eax, dword ptr fs:[00000030h]2_2_03AFA9D3
          Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_03AB892A mov eax, dword ptr fs:[00000030h]2_2_03AB892A
          Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_03AC892B mov eax, dword ptr fs:[00000030h]2_2_03AC892B
          Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_03AAE908 mov eax, dword ptr fs:[00000030h]2_2_03AAE908
          Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_03AAE908 mov eax, dword ptr fs:[00000030h]2_2_03AAE908
          Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_03ABC912 mov eax, dword ptr fs:[00000030h]2_2_03ABC912
          Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_03A28918 mov eax, dword ptr fs:[00000030h]2_2_03A28918
          Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_03A28918 mov eax, dword ptr fs:[00000030h]2_2_03A28918
          Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_03A56962 mov eax, dword ptr fs:[00000030h]2_2_03A56962
          Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_03A56962 mov eax, dword ptr fs:[00000030h]2_2_03A56962
          Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_03A56962 mov eax, dword ptr fs:[00000030h]2_2_03A56962
          Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_03A7096E mov eax, dword ptr fs:[00000030h]2_2_03A7096E
          Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_03A7096E mov edx, dword ptr fs:[00000030h]2_2_03A7096E
          Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_03A7096E mov eax, dword ptr fs:[00000030h]2_2_03A7096E
          Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_03AD4978 mov eax, dword ptr fs:[00000030h]2_2_03AD4978
          Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_03AD4978 mov eax, dword ptr fs:[00000030h]2_2_03AD4978
          Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_03ABC97C mov eax, dword ptr fs:[00000030h]2_2_03ABC97C
          Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_03AB0946 mov eax, dword ptr fs:[00000030h]2_2_03AB0946
          Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_03B04940 mov eax, dword ptr fs:[00000030h]2_2_03B04940
          Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_03A30887 mov eax, dword ptr fs:[00000030h]2_2_03A30887
          Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_03ABC89D mov eax, dword ptr fs:[00000030h]2_2_03ABC89D
          Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_03AFA8E4 mov eax, dword ptr fs:[00000030h]2_2_03AFA8E4
          Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_03A6C8F9 mov eax, dword ptr fs:[00000030h]2_2_03A6C8F9
          Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_03A6C8F9 mov eax, dword ptr fs:[00000030h]2_2_03A6C8F9
          Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_03A5E8C0 mov eax, dword ptr fs:[00000030h]2_2_03A5E8C0
          Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_03B008C0 mov eax, dword ptr fs:[00000030h]2_2_03B008C0
          Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_03A52835 mov eax, dword ptr fs:[00000030h]2_2_03A52835
          Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_03A52835 mov eax, dword ptr fs:[00000030h]2_2_03A52835
          Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_03A52835 mov eax, dword ptr fs:[00000030h]2_2_03A52835
          Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_03A52835 mov ecx, dword ptr fs:[00000030h]2_2_03A52835
          Source: C:\Users\user\Desktop\RSLMZxqebl.exeCode function: 0_2_00D0A66C GetSecurityDescriptorDacl,_memset,GetAclInformation,GetLengthSid,GetAce,AddAce,GetLengthSid,GetProcessHeap,HeapAlloc,GetLengthSid,CopySid,AddAce,SetSecurityDescriptorDacl,SetUserObjectSecurity,0_2_00D0A66C
          Source: C:\Windows\SysWOW64\svchost.exeProcess token adjusted: DebugJump to behavior
          Source: C:\Users\user\Desktop\RSLMZxqebl.exeCode function: 0_2_00CF8189 SetUnhandledExceptionFilter,0_2_00CF8189
          Source: C:\Users\user\Desktop\RSLMZxqebl.exeCode function: 0_2_00CF81AC SetUnhandledExceptionFilter,UnhandledExceptionFilter,0_2_00CF81AC
          Source: C:\Windows\SysWOW64\svchost.exeCode function: 4_2_00BB5848 SetUnhandledExceptionFilter,UnhandledExceptionFilter,GetCurrentProcess,TerminateProcess,4_2_00BB5848
          Source: C:\Windows\SysWOW64\svchost.exeCode function: 4_2_00BB33C0 NtSetInformationProcess,SetUnhandledExceptionFilter,SetErrorMode,GetProcessHeap,InitializeSRWLock,InitializeSRWLock,RegDisablePredefinedCacheEx,EventRegister,GetCommandLineW,memset,GetCurrentProcess,NtSetInformationProcess,HeapFree,HeapFree,ExitProcess,GetCurrentProcess,SetProcessAffinityUpdateMode,4_2_00BB33C0

          HIPS / PFW / Operating System Protection Evasion

          barindex
          Source: C:\Users\user\Desktop\RSLMZxqebl.exeSection loaded: NULL target: C:\Windows\SysWOW64\svchost.exe protection: execute and read and writeJump to behavior
          Source: C:\Windows\SysWOW64\svchost.exeSection loaded: NULL target: C:\Windows\explorer.exe protection: execute and read and writeJump to behavior
          Source: C:\Windows\SysWOW64\svchost.exeSection loaded: NULL target: C:\Windows\SysWOW64\svchost.exe protection: execute and read and writeJump to behavior
          Source: C:\Windows\SysWOW64\svchost.exeSection loaded: NULL target: C:\Windows\SysWOW64\svchost.exe protection: execute and read and writeJump to behavior
          Source: C:\Windows\SysWOW64\svchost.exeSection loaded: NULL target: C:\Windows\explorer.exe protection: read writeJump to behavior
          Source: C:\Windows\SysWOW64\svchost.exeSection loaded: NULL target: C:\Windows\explorer.exe protection: execute and read and writeJump to behavior
          Source: C:\Windows\SysWOW64\svchost.exeThread register set: target process: 3504Jump to behavior
          Source: C:\Windows\SysWOW64\svchost.exeThread register set: target process: 3504Jump to behavior
          Source: C:\Windows\SysWOW64\svchost.exeThread APC queued: target process: C:\Windows\explorer.exeJump to behavior
          Source: C:\Users\user\Desktop\RSLMZxqebl.exeMemory written: C:\Windows\SysWOW64\svchost.exe base: 2FCD008Jump to behavior
          Source: C:\Users\user\Desktop\RSLMZxqebl.exeCode function: 0_2_00D0B106 LogonUserW,0_2_00D0B106
          Source: C:\Users\user\Desktop\RSLMZxqebl.exeCode function: 0_2_00CD3D19 GetCurrentDirectoryW,IsDebuggerPresent,GetFullPathNameW,SetCurrentDirectoryW,MessageBoxA,SetCurrentDirectoryW,GetForegroundWindow,ShellExecuteW,0_2_00CD3D19
          Source: C:\Users\user\Desktop\RSLMZxqebl.exeCode function: 0_2_00D1411C SendInput,keybd_event,0_2_00D1411C
          Source: C:\Users\user\Desktop\RSLMZxqebl.exeCode function: 0_2_00D174E7 mouse_event,0_2_00D174E7
          Source: C:\Users\user\Desktop\RSLMZxqebl.exeProcess created: C:\Windows\SysWOW64\svchost.exe "C:\Users\user\Desktop\RSLMZxqebl.exe"Jump to behavior
          Source: C:\Windows\SysWOW64\svchost.exeProcess created: C:\Windows\SysWOW64\cmd.exe /c del "C:\Windows\SysWOW64\svchost.exe"Jump to behavior
          Source: C:\Users\user\Desktop\RSLMZxqebl.exeCode function: 0_2_00D0A66C GetSecurityDescriptorDacl,_memset,GetAclInformation,GetLengthSid,GetAce,AddAce,GetLengthSid,GetProcessHeap,HeapAlloc,GetLengthSid,CopySid,AddAce,SetSecurityDescriptorDacl,SetUserObjectSecurity,0_2_00D0A66C
          Source: C:\Users\user\Desktop\RSLMZxqebl.exeCode function: 0_2_00D171FA AllocateAndInitializeSid,CheckTokenMembership,FreeSid,0_2_00D171FA
          Source: explorer.exe, 00000003.00000000.1374027195.0000000001071000.00000002.00000001.00040000.00000000.sdmp, explorer.exe, 00000003.00000002.3818737164.0000000001071000.00000002.00000001.00040000.00000000.sdmpBinary or memory string: Program Manager
          Source: RSLMZxqebl.exe, explorer.exe, 00000003.00000003.3083861477.00000000087C0000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000003.00000002.3835163726.00000000087C0000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000003.00000000.1375688554.0000000004480000.00000004.00000001.00020000.00000000.sdmpBinary or memory string: Shell_TrayWnd
          Source: explorer.exe, 00000003.00000000.1374027195.0000000001071000.00000002.00000001.00040000.00000000.sdmp, explorer.exe, 00000003.00000002.3818737164.0000000001071000.00000002.00000001.00040000.00000000.sdmpBinary or memory string: Progman
          Source: RSLMZxqebl.exeBinary or memory string: Run Script:AutoIt script files (*.au3, *.a3x)*.au3;*.a3xAll files (*.*)*.*au3#include depth exceeded. Make sure there are no recursive includesError opening the file>>>AUTOIT SCRIPT<<<Bad directive syntax errorUnterminated stringCannot parse #includeUnterminated group of commentsONOFF0%d%dShell_TrayWndTHISREMOVEblankinfoquestionstopwarning
          Source: explorer.exe, 00000003.00000000.1374027195.0000000001071000.00000002.00000001.00040000.00000000.sdmp, explorer.exe, 00000003.00000002.3818737164.0000000001071000.00000002.00000001.00040000.00000000.sdmpBinary or memory string: Progmanlock
          Source: explorer.exe, 00000003.00000002.3816337685.0000000000A44000.00000004.00000020.00020000.00000000.sdmp, explorer.exe, 00000003.00000000.1373377380.0000000000A44000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: Progmanq
          Source: C:\Users\user\Desktop\RSLMZxqebl.exeCode function: 0_2_00CF65C4 cpuid 0_2_00CF65C4
          Source: C:\Users\user\Desktop\RSLMZxqebl.exeCode function: 0_2_00D2091D GetLocalTime,SystemTimeToFileTime,LocalFileTimeToFileTime,__wsplitpath,_wcscat,_wcscat,GetCurrentDirectoryW,SetCurrentDirectoryW,SetCurrentDirectoryW,SetCurrentDirectoryW,SetCurrentDirectoryW,_wcscpy,SetCurrentDirectoryW,0_2_00D2091D
          Source: C:\Users\user\Desktop\RSLMZxqebl.exeCode function: 0_2_00D4B340 GetUserNameW,0_2_00D4B340
          Source: C:\Users\user\Desktop\RSLMZxqebl.exeCode function: 0_2_00D01E8E __lock,____lc_codepage_func,__getenv_helper_nolock,_free,_strlen,__malloc_crt,_strlen,__invoke_watson,_free,GetTimeZoneInformation,WideCharToMultiByte,WideCharToMultiByte,0_2_00D01E8E
          Source: C:\Users\user\Desktop\RSLMZxqebl.exeCode function: 0_2_00CEDDC0 GetVersionExW,GetCurrentProcess,FreeLibrary,GetNativeSystemInfo,FreeLibrary,FreeLibrary,GetSystemInfo,GetSystemInfo,0_2_00CEDDC0

          Stealing of Sensitive Information

          barindex
          Source: Yara matchFile source: 2.2.svchost.exe.400000.0.unpack, type: UNPACKEDPE
          Source: Yara matchFile source: 2.2.svchost.exe.400000.0.raw.unpack, type: UNPACKEDPE
          Source: Yara matchFile source: 0.2.RSLMZxqebl.exe.33e0000.1.unpack, type: UNPACKEDPE
          Source: Yara matchFile source: 0.2.RSLMZxqebl.exe.33e0000.1.raw.unpack, type: UNPACKEDPE
          Source: Yara matchFile source: 00000004.00000002.3818731276.00000000031C0000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
          Source: Yara matchFile source: 00000002.00000002.1426177186.0000000003D80000.00000040.10000000.00040000.00000000.sdmp, type: MEMORY
          Source: Yara matchFile source: 00000004.00000002.3818649368.0000000003190000.00000040.10000000.00040000.00000000.sdmp, type: MEMORY
          Source: Yara matchFile source: 00000004.00000002.3813556628.0000000000B00000.00000040.80000000.00040000.00000000.sdmp, type: MEMORY
          Source: Yara matchFile source: 00000000.00000002.1370562503.00000000033E0000.00000004.00001000.00020000.00000000.sdmp, type: MEMORY
          Source: Yara matchFile source: 00000002.00000002.1426130337.0000000003D50000.00000040.10000000.00040000.00000000.sdmp, type: MEMORY
          Source: Yara matchFile source: 00000002.00000002.1424906360.0000000000400000.00000040.80000000.00040000.00000000.sdmp, type: MEMORY
          Source: RSLMZxqebl.exeBinary or memory string: WIN_81
          Source: RSLMZxqebl.exeBinary or memory string: WIN_XP
          Source: RSLMZxqebl.exeBinary or memory string: %.3d%S%M%H%m%Y%jX86IA64X64WIN32_NTWIN_81WIN_2012R2WIN_2012WIN_8WIN_2008R2WIN_7WIN_2008WIN_VISTAWIN_2003WIN_XPeWIN_XPInstallLanguageSYSTEM\CurrentControlSet\Control\Nls\LanguageSchemeLangIDControl Panel\Appearance3, 3, 12, 0USERPROFILEUSERDOMAINUSERDNSDOMAINGetSystemWow64DirectoryWSeDebugPrivilege:winapistdcallubytep
          Source: RSLMZxqebl.exeBinary or memory string: WIN_XPe
          Source: RSLMZxqebl.exeBinary or memory string: WIN_VISTA
          Source: RSLMZxqebl.exeBinary or memory string: WIN_7
          Source: RSLMZxqebl.exeBinary or memory string: WIN_8

          Remote Access Functionality

          barindex
          Source: Yara matchFile source: 2.2.svchost.exe.400000.0.unpack, type: UNPACKEDPE
          Source: Yara matchFile source: 2.2.svchost.exe.400000.0.raw.unpack, type: UNPACKEDPE
          Source: Yara matchFile source: 0.2.RSLMZxqebl.exe.33e0000.1.unpack, type: UNPACKEDPE
          Source: Yara matchFile source: 0.2.RSLMZxqebl.exe.33e0000.1.raw.unpack, type: UNPACKEDPE
          Source: Yara matchFile source: 00000004.00000002.3818731276.00000000031C0000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
          Source: Yara matchFile source: 00000002.00000002.1426177186.0000000003D80000.00000040.10000000.00040000.00000000.sdmp, type: MEMORY
          Source: Yara matchFile source: 00000004.00000002.3818649368.0000000003190000.00000040.10000000.00040000.00000000.sdmp, type: MEMORY
          Source: Yara matchFile source: 00000004.00000002.3813556628.0000000000B00000.00000040.80000000.00040000.00000000.sdmp, type: MEMORY
          Source: Yara matchFile source: 00000000.00000002.1370562503.00000000033E0000.00000004.00001000.00020000.00000000.sdmp, type: MEMORY
          Source: Yara matchFile source: 00000002.00000002.1426130337.0000000003D50000.00000040.10000000.00040000.00000000.sdmp, type: MEMORY
          Source: Yara matchFile source: 00000002.00000002.1424906360.0000000000400000.00000040.80000000.00040000.00000000.sdmp, type: MEMORY
          Source: C:\Users\user\Desktop\RSLMZxqebl.exeCode function: 0_2_00D28C4F socket,WSAGetLastError,bind,listen,WSAGetLastError,closesocket,0_2_00D28C4F
          Source: C:\Users\user\Desktop\RSLMZxqebl.exeCode function: 0_2_00D2923B socket,WSAGetLastError,bind,WSAGetLastError,closesocket,0_2_00D2923B
          Source: C:\Windows\SysWOW64\svchost.exeCode function: 4_2_00BB6BB0 RpcServerUnregisterIfEx,EnterCriticalSection,RpcMgmtStopServerListening,RpcMgmtWaitServerListen,LeaveCriticalSection,I_RpcMapWin32Status,4_2_00BB6BB0
          Source: C:\Windows\SysWOW64\svchost.exeCode function: 4_2_00BB6AF0 EnterCriticalSection,RpcServerListen,LeaveCriticalSection,I_RpcMapWin32Status,4_2_00BB6AF0
          Source: C:\Windows\SysWOW64\svchost.exeCode function: 4_2_00BB6B60 RpcServerUnregisterIf,EnterCriticalSection,RpcMgmtStopServerListening,RpcMgmtWaitServerListen,LeaveCriticalSection,I_RpcMapWin32Status,4_2_00BB6B60
          ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
          Gather Victim Identity InformationAcquire Infrastructure2
          Valid Accounts
          3
          Native API
          1
          DLL Side-Loading
          1
          Exploitation for Privilege Escalation
          1
          Disable or Modify Tools
          21
          Input Capture
          2
          System Time Discovery
          Remote Services1
          Archive Collected Data
          1
          Ingress Tool Transfer
          Exfiltration Over Other Network Medium1
          System Shutdown/Reboot
          CredentialsDomainsDefault Accounts2
          Service Execution
          2
          Valid Accounts
          1
          DLL Side-Loading
          1
          Deobfuscate/Decode Files or Information
          LSASS Memory1
          Account Discovery
          Remote Desktop Protocol21
          Input Capture
          1
          Encrypted Channel
          Exfiltration Over BluetoothNetwork Denial of Service
          Email AddressesDNS ServerDomain AccountsAt3
          Windows Service
          2
          Valid Accounts
          3
          Obfuscated Files or Information
          Security Account Manager1
          File and Directory Discovery
          SMB/Windows Admin Shares3
          Clipboard Data
          1
          Non-Application Layer Protocol
          Automated ExfiltrationData Encrypted for Impact
          Employee NamesVirtual Private ServerLocal AccountsCronLogin Hook21
          Access Token Manipulation
          1
          DLL Side-Loading
          NTDS215
          System Information Discovery
          Distributed Component Object ModelInput Capture11
          Application Layer Protocol
          Traffic DuplicationData Destruction
          Gather Victim Network InformationServerCloud AccountsLaunchdNetwork Logon Script3
          Windows Service
          2
          Valid Accounts
          LSA Secrets251
          Security Software Discovery
          SSHKeyloggingFallback ChannelsScheduled TransferData Encrypted for Impact
          Domain PropertiesBotnetReplication Through Removable MediaScheduled TaskRC Scripts412
          Process Injection
          2
          Virtualization/Sandbox Evasion
          Cached Domain Credentials2
          Virtualization/Sandbox Evasion
          VNCGUI Input CaptureMultiband CommunicationData Transfer Size LimitsService Stop
          DNSWeb ServicesExternal Remote ServicesSystemd TimersStartup ItemsStartup Items21
          Access Token Manipulation
          DCSync3
          Process Discovery
          Windows Remote ManagementWeb Portal CaptureCommonly Used PortExfiltration Over C2 ChannelInhibit System Recovery
          Network Trust DependenciesServerlessDrive-by CompromiseContainer Orchestration JobScheduled Task/JobScheduled Task/Job412
          Process Injection
          Proc Filesystem11
          Application Window Discovery
          Cloud ServicesCredential API HookingApplication Layer ProtocolExfiltration Over Alternative ProtocolDefacement
          Network TopologyMalvertisingExploit Public-Facing ApplicationCommand and Scripting InterpreterAtAtHTML Smuggling/etc/passwd and /etc/shadow1
          System Owner/User Discovery
          Direct Cloud VM ConnectionsData StagedWeb ProtocolsExfiltration Over Symmetric Encrypted Non-C2 ProtocolInternal Defacement
          Hide Legend

          Legend:

          • Process
          • Signature
          • Created File
          • DNS/IP Info
          • Is Dropped
          • Is Windows Process
          • Number of created Registry Values
          • Number of created Files
          • Visual Basic
          • Delphi
          • Java
          • .Net C# or VB.NET
          • C, C++ or other language
          • Is malicious
          • Internet

          This section contains all screenshots as thumbnails, including those not shown in the slideshow.


          windows-stand
          SourceDetectionScannerLabelLink
          RSLMZxqebl.exe65%VirustotalBrowse
          RSLMZxqebl.exe75%ReversingLabsWin32.Trojan.AutoitInject
          RSLMZxqebl.exe100%Joe Sandbox ML
          No Antivirus matches
          No Antivirus matches
          No Antivirus matches
          SourceDetectionScannerLabelLink
          http://www.unluoren.top0%Avira URL Cloudsafe
          http://www.dult-diapers-53774.bondReferer:0%Avira URL Cloudsafe
          http://www.ires-86307.bond/ud04/www.akrzus.pro0%Avira URL Cloudsafe
          http://www.hoe-organizer-za.today0%Avira URL Cloudsafe
          http://www.akrzus.pro0%Avira URL Cloudsafe
          http://www.akrzus.pro/ud04/www.edcn.link0%Avira URL Cloudsafe
          https://www.stacker.com/arizona/phoenix0%Avira URL Cloudsafe
          https://www.starsinsider.com/n/154870?utm_source=msn.com&utm_medium=display&utm_campaign=referral_de0%Avira URL Cloudsafe
          https://android.notify.windows.com/iOSp0%Avira URL Cloudsafe
          http://www.udulbet88.net0%Avira URL Cloudsafe
          http://www.hoe-organizer-za.today/ud04/0%Avira URL Cloudsafe
          http://www.ovonordisk.online/ud04/0%Avira URL Cloudsafe
          http://www.unluoren.top/ud04/www.ires-86307.bond0%Avira URL Cloudsafe
          http://www.hoe-organizer-za.todayReferer:0%Avira URL Cloudsafe
          http://www.uy-now-pay-later-25573.bond/ud04/0%Avira URL Cloudsafe
          http://www.mm.foo/ud04/www.2creativedesign.online0%Avira URL Cloudsafe
          http://www.ovonordisk.online/ud04/www.unluoren.top0%Avira URL Cloudsafe
          http://www.asik-eye-surgery-63293.bond/ud04/www.64axyozkgl.top0%Avira URL Cloudsafe
          https://android.notify.windows.com/iOSJM0%Avira URL Cloudsafe
          https://cdn.query.prod.cms.msn.com/cms/api/amp/binary/AA13gPi8-dark0%Avira URL Cloudsafe
          http://www.uy-now-pay-later-25573.bondReferer:0%Avira URL Cloudsafe
          http://www.ijanarko.net/ud04/www.asik-eye-surgery-63293.bond0%Avira URL Cloudsafe
          http://www.2creativedesign.online/ud04/www.hoe-organizer-za.today0%Avira URL Cloudsafe
          http://www.asik-eye-surgery-63293.bondReferer:0%Avira URL Cloudsafe
          http://www.edcn.link0%Avira URL Cloudsafe
          http://www.akrzus.proReferer:0%Avira URL Cloudsafe
          http://www.ires-86307.bond0%Avira URL Cloudsafe
          https://android.notify.windows.com/iOSZM0%Avira URL Cloudsafe
          http://www.edcn.link/ud04/www.uy-now-pay-later-25573.bond0%Avira URL Cloudsafe
          http://www.ybzert.online/ud04/www.ijanarko.net0%Avira URL Cloudsafe
          https://cdn.query.prod.cms.msn.com/cms/api/amp/binary/AA13gPfv-dark0%Avira URL Cloudsafe
          http://www.rime-flow-bay.xyz/ud04/www.mm.foo0%Avira URL Cloudsafe
          https://cdn.query.prod.cms.msn.com/cms/api/amp/binary/AA13gKhb-dark0%Avira URL Cloudsafe
          http://www.asik-eye-surgery-63293.bond0%Avira URL Cloudsafe
          http://www.mm.fooReferer:0%Avira URL Cloudsafe
          http://www.64axyozkgl.top/ud04/www.rime-flow-bay.xyz100%Avira URL Cloudmalware
          http://www.ovonordisk.onlineReferer:0%Avira URL Cloudsafe
          http://www.unluoren.top/ud04/0%Avira URL Cloudsafe
          http://www.unluoren.topReferer:0%Avira URL Cloudsafe
          https://cdn.query.prod.cms.msn.com/cms/api/amp/binary/AA13gKhb0%Avira URL Cloudsafe
          http://www.hoe-organizer-za.today/ud04/www.udulbet88.net0%Avira URL Cloudsafe
          http://www.udulbet88.net/ud04/0%Avira URL Cloudsafe
          http://www.mm.foo0%Avira URL Cloudsafe
          http://www.rime-flow-bay.xyz/ud04/0%Avira URL Cloudsafe
          http://www.ijanarko.netReferer:0%Avira URL Cloudsafe
          http://www.ijanarko.net/ud04/0%Avira URL Cloudsafe
          http://www.dult-diapers-53774.bond/ud04/www.ovonordisk.online0%Avira URL Cloudsafe
          http://www.64axyozkgl.top100%Avira URL Cloudmalware
          http://www.ovonordisk.online0%Avira URL Cloudsafe
          https://cdn.query.prod.cms.msn.com/cms/api/amp/binary/AA13gPfv0%Avira URL Cloudsafe
          http://www.asik-eye-surgery-63293.bond/ud04/0%Avira URL Cloudsafe
          http://www.akrzus.pro/ud04/0%Avira URL Cloudsafe
          http://www.udulbet88.net/ud04/www.dult-diapers-53774.bond0%Avira URL Cloudsafe
          http://www.ijanarko.net0%Avira URL Cloudsafe
          http://www.mm.foo/ud04/0%Avira URL Cloudsafe
          NameIPActiveMaliciousAntivirus DetectionReputation
          s-part-0017.t-0009.t-msedge.net
          13.107.246.45
          truefalse
            high
            www.ovonordisk.online
            unknown
            unknowntrue
              unknown
              www.unluoren.top
              unknown
              unknowntrue
                unknown
                www.ijanarko.net
                unknown
                unknowntrue
                  unknown
                  www.dult-diapers-53774.bond
                  unknown
                  unknowntrue
                    unknown
                    www.rime-flow-bay.xyz
                    unknown
                    unknowntrue
                      unknown
                      www.asik-eye-surgery-63293.bond
                      unknown
                      unknowntrue
                        unknown
                        www.mm.foo
                        unknown
                        unknowntrue
                          unknown
                          www.64axyozkgl.top
                          unknown
                          unknowntrue
                            unknown
                            www.hoe-organizer-za.today
                            unknown
                            unknowntrue
                              unknown
                              www.2creativedesign.online
                              unknown
                              unknownfalse
                                high
                                www.udulbet88.net
                                unknown
                                unknowntrue
                                  unknown
                                  NameMaliciousAntivirus DetectionReputation
                                  www.2creativedesign.online/ud04/false
                                    high
                                    NameSourceMaliciousAntivirus DetectionReputation
                                    http://www.2creativedesign.online/ud04/explorer.exe, 00000003.00000002.3842100043.000000000C275000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000003.00000003.3089443354.000000000C280000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000003.00000003.2298328570.000000000C274000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000003.00000003.2298199351.000000000C219000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000003.00000003.2298492409.000000000C280000.00000004.00000001.00020000.00000000.sdmpfalse
                                      high
                                      https://cdn.query.prod.cms.msn.com/cms/api/amp/binary/AA13f2DVexplorer.exe, 00000003.00000003.3087367359.0000000007065000.00000004.00000001.00020000.00000000.sdmpfalse
                                        high
                                        https://wns.windows.com/batexplorer.exe, 00000003.00000000.1378546111.000000000899E000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000003.00000002.3835887298.000000000899E000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000003.00000003.2296963252.000000000899E000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000003.00000003.3082474486.000000000899E000.00000004.00000001.00020000.00000000.sdmpfalse
                                          high
                                          https://www.stacker.com/arizona/phoenixexplorer.exe, 00000003.00000003.2298578452.0000000007065000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000003.00000000.1375866455.0000000007065000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000003.00000002.3831746497.0000000007065000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000003.00000003.3087367359.0000000007065000.00000004.00000001.00020000.00000000.sdmpfalse
                                          • Avira URL Cloud: safe
                                          unknown
                                          https://api.msn.com:443/v1/news/Feed/Windows?explorer.exe, 00000003.00000000.1374717579.0000000002F10000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000003.00000003.2298578452.0000000007065000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000003.00000003.3081345944.0000000002F10000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000003.00000000.1375866455.0000000007065000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000003.00000002.3831746497.0000000007065000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000003.00000003.3087367359.0000000007065000.00000004.00000001.00020000.00000000.sdmpfalse
                                            high
                                            https://www.starsinsider.com/n/154870?utm_source=msn.com&utm_medium=display&utm_campaign=referral_deexplorer.exe, 00000003.00000003.2298578452.0000000007065000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000003.00000000.1375866455.0000000007065000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000003.00000002.3831746497.0000000007065000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000003.00000003.3087367359.0000000007065000.00000004.00000001.00020000.00000000.sdmpfalse
                                            • Avira URL Cloud: safe
                                            unknown
                                            https://excel.office.comexplorer.exe, 00000003.00000003.2293597525.000000000BDC8000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000003.00000000.1385494317.000000000BDC8000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000003.00000002.3839394234.000000000BDC8000.00000004.00000001.00020000.00000000.sdmpfalse
                                              high
                                              https://www.msn.com/en-us/news/crime/bar-fight-leaves-man-in-critical-condition-suspect-arrested-in-explorer.exe, 00000003.00000003.2298578452.0000000007065000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000003.00000000.1375866455.0000000007065000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000003.00000002.3831746497.0000000007065000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000003.00000003.3087367359.0000000007065000.00000004.00000001.00020000.00000000.sdmpfalse
                                                high
                                                https://activity.windows.com/UserActivity.ReadWrite.CreatedByApp(explorer.exe, 00000003.00000000.1385494317.000000000BD22000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000003.00000002.3839394234.000000000BD22000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000003.00000003.2293597525.000000000BD22000.00000004.00000001.00020000.00000000.sdmpfalse
                                                  high
                                                  https://www.msn.com/en-us/news/politics/how-donald-trump-helped-kari-lake-become-arizona-s-and-ameriexplorer.exe, 00000003.00000003.2298578452.0000000007065000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000003.00000000.1375866455.0000000007065000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000003.00000002.3831746497.0000000007065000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000003.00000003.3087367359.0000000007065000.00000004.00000001.00020000.00000000.sdmpfalse
                                                    high
                                                    http://www.akrzus.proexplorer.exe, 00000003.00000002.3842100043.000000000C275000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000003.00000003.3089443354.000000000C280000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000003.00000003.2298328570.000000000C274000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000003.00000003.2298199351.000000000C219000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000003.00000003.2298492409.000000000C280000.00000004.00000001.00020000.00000000.sdmpfalse
                                                    • Avira URL Cloud: safe
                                                    unknown
                                                    http://www.dult-diapers-53774.bondReferer:explorer.exe, 00000003.00000002.3842100043.000000000C275000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000003.00000003.3089443354.000000000C280000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000003.00000003.2298328570.000000000C274000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000003.00000003.2298199351.000000000C219000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000003.00000003.2298492409.000000000C280000.00000004.00000001.00020000.00000000.sdmpfalse
                                                    • Avira URL Cloud: safe
                                                    unknown
                                                    http://www.akrzus.pro/ud04/www.edcn.linkexplorer.exe, 00000003.00000002.3842100043.000000000C275000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000003.00000003.3089443354.000000000C280000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000003.00000003.2298328570.000000000C274000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000003.00000003.2298199351.000000000C219000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000003.00000003.2298492409.000000000C280000.00000004.00000001.00020000.00000000.sdmpfalse
                                                    • Avira URL Cloud: safe
                                                    unknown
                                                    http://www.unluoren.topexplorer.exe, 00000003.00000002.3842100043.000000000C275000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000003.00000003.3089443354.000000000C280000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000003.00000003.2298328570.000000000C274000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000003.00000003.2298199351.000000000C219000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000003.00000003.2298492409.000000000C280000.00000004.00000001.00020000.00000000.sdmpfalse
                                                    • Avira URL Cloud: safe
                                                    unknown
                                                    http://www.hoe-organizer-za.todayexplorer.exe, 00000003.00000002.3842100043.000000000C275000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000003.00000003.3089443354.000000000C280000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000003.00000003.2298328570.000000000C274000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000003.00000003.2298199351.000000000C219000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000003.00000003.2298492409.000000000C280000.00000004.00000001.00020000.00000000.sdmpfalse
                                                    • Avira URL Cloud: safe
                                                    unknown
                                                    http://www.udulbet88.netexplorer.exe, 00000003.00000002.3842100043.000000000C275000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000003.00000003.3089443354.000000000C280000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000003.00000003.2298328570.000000000C274000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000003.00000003.2298199351.000000000C219000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000003.00000003.2298492409.000000000C280000.00000004.00000001.00020000.00000000.sdmpfalse
                                                    • Avira URL Cloud: safe
                                                    unknown
                                                    http://www.ires-86307.bond/ud04/www.akrzus.proexplorer.exe, 00000003.00000002.3842100043.000000000C275000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000003.00000003.3089443354.000000000C280000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000003.00000003.2298328570.000000000C274000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000003.00000003.2298199351.000000000C219000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000003.00000003.2298492409.000000000C280000.00000004.00000001.00020000.00000000.sdmpfalse
                                                    • Avira URL Cloud: safe
                                                    unknown
                                                    https://android.notify.windows.com/iOSpexplorer.exe, 00000003.00000003.2293597525.000000000BDC8000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000003.00000000.1385494317.000000000BDC8000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000003.00000002.3839394234.000000000BDC8000.00000004.00000001.00020000.00000000.sdmpfalse
                                                    • Avira URL Cloud: safe
                                                    unknown
                                                    http://www.hoe-organizer-za.today/ud04/explorer.exe, 00000003.00000002.3842100043.000000000C275000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000003.00000003.3089443354.000000000C280000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000003.00000003.2298328570.000000000C274000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000003.00000003.2298199351.000000000C219000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000003.00000003.2298492409.000000000C280000.00000004.00000001.00020000.00000000.sdmpfalse
                                                    • Avira URL Cloud: safe
                                                    unknown
                                                    https://upload.wikimedia.org/wikipedia/commons/thumb/8/84/Zealandia-Continent_map_en.svg/1870px-Zealexplorer.exe, 00000003.00000003.2298578452.0000000007065000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000003.00000000.1375866455.0000000007065000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000003.00000002.3831746497.0000000007065000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000003.00000003.3087367359.0000000007065000.00000004.00000001.00020000.00000000.sdmpfalse
                                                      high
                                                      http://www.ovonordisk.online/ud04/explorer.exe, 00000003.00000002.3842100043.000000000C275000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000003.00000003.3089443354.000000000C280000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000003.00000003.2298328570.000000000C274000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000003.00000003.2298199351.000000000C219000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000003.00000003.2298492409.000000000C280000.00000004.00000001.00020000.00000000.sdmpfalse
                                                      • Avira URL Cloud: safe
                                                      unknown
                                                      https://api.msn.com/v1/news/Feed/Windows?activityId=A1668CA4549A443399161CE8D2237D12&timeOut=5000&ocexplorer.exe, 00000003.00000003.2298578452.0000000007065000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000003.00000000.1375866455.0000000007065000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000003.00000002.3831746497.0000000007065000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000003.00000003.3087367359.0000000007065000.00000004.00000001.00020000.00000000.sdmpfalse
                                                        high
                                                        http://www.hoe-organizer-za.todayReferer:explorer.exe, 00000003.00000002.3842100043.000000000C275000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000003.00000003.3089443354.000000000C280000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000003.00000003.2298328570.000000000C274000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000003.00000003.2298199351.000000000C219000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000003.00000003.2298492409.000000000C280000.00000004.00000001.00020000.00000000.sdmpfalse
                                                        • Avira URL Cloud: safe
                                                        unknown
                                                        https://www.msn.com/en-us/foodanddrink/foodnews/the-best-burger-place-in-phoenix-plus-see-the-rest-oexplorer.exe, 00000003.00000003.2298578452.0000000007065000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000003.00000000.1375866455.0000000007065000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000003.00000002.3831746497.0000000007065000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000003.00000003.3087367359.0000000007065000.00000004.00000001.00020000.00000000.sdmpfalse
                                                          high
                                                          https://api.msn.com/rTexplorer.exe, 00000003.00000000.1378546111.0000000008796000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000003.00000002.3835163726.0000000008796000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000003.00000003.3091224502.0000000008796000.00000004.00000001.00020000.00000000.sdmpfalse
                                                            high
                                                            http://www.mm.foo/ud04/www.2creativedesign.onlineexplorer.exe, 00000003.00000002.3842100043.000000000C275000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000003.00000003.3089443354.000000000C280000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000003.00000003.2298328570.000000000C274000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000003.00000003.2298199351.000000000C219000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000003.00000003.2298492409.000000000C280000.00000004.00000001.00020000.00000000.sdmpfalse
                                                            • Avira URL Cloud: safe
                                                            unknown
                                                            http://www.ovonordisk.online/ud04/www.unluoren.topexplorer.exe, 00000003.00000002.3842100043.000000000C275000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000003.00000003.3089443354.000000000C280000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000003.00000003.2298328570.000000000C274000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000003.00000003.2298199351.000000000C219000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000003.00000003.2298492409.000000000C280000.00000004.00000001.00020000.00000000.sdmpfalse
                                                            • Avira URL Cloud: safe
                                                            unknown
                                                            http://www.ybzert.online/ud04/explorer.exe, 00000003.00000002.3842100043.000000000C275000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000003.00000003.3089443354.000000000C280000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000003.00000003.2298328570.000000000C274000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000003.00000003.2298199351.000000000C219000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000003.00000003.2298492409.000000000C280000.00000004.00000001.00020000.00000000.sdmpfalse
                                                              high
                                                              https://assets.msn.com/weathermapdata/1/static/weather/taskbar/animation/WeatherInsights/WeatherInsiexplorer.exe, 00000003.00000003.2298578452.0000000007065000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000003.00000000.1375866455.0000000007065000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000003.00000002.3831746497.0000000007065000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000003.00000003.3087367359.0000000007065000.00000004.00000001.00020000.00000000.sdmpfalse
                                                                high
                                                                http://www.autoitscript.com/autoit3/Jexplorer.exe, 00000003.00000000.1378145800.00000000085D0000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000003.00000003.2292225792.00000000085DF000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000003.00000002.3834919184.00000000085E3000.00000004.00000001.00020000.00000000.sdmpfalse
                                                                  high
                                                                  https://word.office.comexplorer.exe, 00000003.00000003.2293597525.000000000BDC8000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000003.00000000.1385494317.000000000BDC8000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000003.00000002.3839394234.000000000BDC8000.00000004.00000001.00020000.00000000.sdmpfalse
                                                                    high
                                                                    http://www.uy-now-pay-later-25573.bond/ud04/explorer.exe, 00000003.00000002.3842100043.000000000C275000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000003.00000003.3089443354.000000000C280000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000003.00000003.2298328570.000000000C274000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000003.00000003.2298199351.000000000C219000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000003.00000003.2298492409.000000000C280000.00000004.00000001.00020000.00000000.sdmpfalse
                                                                    • Avira URL Cloud: safe
                                                                    unknown
                                                                    http://www.ybzert.onlineexplorer.exe, 00000003.00000002.3842100043.000000000C275000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000003.00000003.3089443354.000000000C280000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000003.00000003.2298328570.000000000C274000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000003.00000003.2298199351.000000000C219000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000003.00000003.2298492409.000000000C280000.00000004.00000001.00020000.00000000.sdmpfalse
                                                                      high
                                                                      https://assets.msn.com/weathermapdata/1/static/finance/1stparty/FinanceTaskbarIcons/Finance_Earningsexplorer.exe, 00000003.00000003.3087367359.0000000007065000.00000004.00000001.00020000.00000000.sdmpfalse
                                                                        high
                                                                        http://www.unluoren.top/ud04/www.ires-86307.bondexplorer.exe, 00000003.00000002.3842100043.000000000C275000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000003.00000003.3089443354.000000000C280000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000003.00000003.2298328570.000000000C274000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000003.00000003.2298199351.000000000C219000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000003.00000003.2298492409.000000000C280000.00000004.00000001.00020000.00000000.sdmpfalse
                                                                        • Avira URL Cloud: safe
                                                                        unknown
                                                                        https://android.notify.windows.com/iOSJMexplorer.exe, 00000003.00000003.2293597525.000000000BDC8000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000003.00000000.1385494317.000000000BDC8000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000003.00000002.3839394234.000000000BDC8000.00000004.00000001.00020000.00000000.sdmpfalse
                                                                        • Avira URL Cloud: safe
                                                                        unknown
                                                                        https://windows.msn.com:443/shell?osLocale=en-GB&chosenMarketReason=ImplicitNewexplorer.exe, 00000003.00000003.2298578452.0000000007065000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000003.00000000.1375866455.0000000007065000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000003.00000002.3831746497.0000000007065000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000003.00000003.3087367359.0000000007065000.00000004.00000001.00020000.00000000.sdmpfalse
                                                                          high
                                                                          http://www.asik-eye-surgery-63293.bond/ud04/www.64axyozkgl.topexplorer.exe, 00000003.00000002.3842100043.000000000C275000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000003.00000003.3089443354.000000000C280000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000003.00000003.2298328570.000000000C274000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000003.00000003.2298199351.000000000C219000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000003.00000003.2298492409.000000000C280000.00000004.00000001.00020000.00000000.sdmpfalse
                                                                          • Avira URL Cloud: safe
                                                                          unknown
                                                                          https://cdn.query.prod.cms.msn.com/cms/api/amp/binary/AA13gPi8-darkexplorer.exe, 00000003.00000003.2298578452.0000000007065000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000003.00000000.1375866455.0000000007065000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000003.00000002.3831746497.0000000007065000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000003.00000003.3087367359.0000000007065000.00000004.00000001.00020000.00000000.sdmpfalse
                                                                          • Avira URL Cloud: safe
                                                                          unknown
                                                                          http://www.2creativedesign.online/ud04/www.hoe-organizer-za.todayexplorer.exe, 00000003.00000002.3842100043.000000000C275000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000003.00000003.3089443354.000000000C280000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000003.00000003.2298328570.000000000C274000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000003.00000003.2298199351.000000000C219000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000003.00000003.2298492409.000000000C280000.00000004.00000001.00020000.00000000.sdmpfalse
                                                                          • Avira URL Cloud: safe
                                                                          unknown
                                                                          http://www.ijanarko.net/ud04/www.asik-eye-surgery-63293.bondexplorer.exe, 00000003.00000002.3842100043.000000000C275000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000003.00000003.3089443354.000000000C280000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000003.00000003.2298328570.000000000C274000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000003.00000003.2298199351.000000000C219000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000003.00000003.2298492409.000000000C280000.00000004.00000001.00020000.00000000.sdmpfalse
                                                                          • Avira URL Cloud: safe
                                                                          unknown
                                                                          https://outlook.comexplorer.exe, 00000003.00000003.2293597525.000000000BDC8000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000003.00000000.1385494317.000000000BDC8000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000003.00000002.3839394234.000000000BDC8000.00000004.00000001.00020000.00000000.sdmpfalse
                                                                            high
                                                                            http://www.uy-now-pay-later-25573.bondReferer:explorer.exe, 00000003.00000002.3842100043.000000000C275000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000003.00000003.3089443354.000000000C280000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000003.00000003.2298328570.000000000C274000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000003.00000003.2298199351.000000000C219000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000003.00000003.2298492409.000000000C280000.00000004.00000001.00020000.00000000.sdmpfalse
                                                                            • Avira URL Cloud: safe
                                                                            unknown
                                                                            http://www.edcn.linkexplorer.exe, 00000003.00000002.3842100043.000000000C275000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000003.00000003.3089443354.000000000C280000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000003.00000003.2298328570.000000000C274000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000003.00000003.2298199351.000000000C219000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000003.00000003.2298492409.000000000C280000.00000004.00000001.00020000.00000000.sdmpfalse
                                                                            • Avira URL Cloud: safe
                                                                            unknown
                                                                            https://android.notify.windows.com/iOSZMexplorer.exe, 00000003.00000003.2293597525.000000000BDC8000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000003.00000000.1385494317.000000000BDC8000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000003.00000002.3839394234.000000000BDC8000.00000004.00000001.00020000.00000000.sdmpfalse
                                                                            • Avira URL Cloud: safe
                                                                            unknown
                                                                            http://www.ires-86307.bondexplorer.exe, 00000003.00000002.3842100043.000000000C275000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000003.00000003.3089443354.000000000C280000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000003.00000003.2298328570.000000000C274000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000003.00000003.2298199351.000000000C219000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000003.00000003.2298492409.000000000C280000.00000004.00000001.00020000.00000000.sdmpfalse
                                                                            • Avira URL Cloud: safe
                                                                            unknown
                                                                            https://android.notify.windows.com/iOSexplorer.exe, 00000003.00000003.2293597525.000000000BDC8000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000003.00000000.1385494317.000000000BDC8000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000003.00000002.3839394234.000000000BDC8000.00000004.00000001.00020000.00000000.sdmpfalse
                                                                              high
                                                                              https://www.yelp.comexplorer.exe, 00000003.00000003.2298578452.0000000007065000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000003.00000000.1375866455.0000000007065000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000003.00000002.3831746497.0000000007065000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000003.00000003.3087367359.0000000007065000.00000004.00000001.00020000.00000000.sdmpfalse
                                                                                high
                                                                                https://www.msn.com/en-us/news/us/dumb-and-dumber-12-states-with-the-absolute-worst-education-in-theexplorer.exe, 00000003.00000003.2298578452.0000000007065000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000003.00000000.1375866455.0000000007065000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000003.00000002.3831746497.0000000007065000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000003.00000003.3087367359.0000000007065000.00000004.00000001.00020000.00000000.sdmpfalse
                                                                                  high
                                                                                  http://www.asik-eye-surgery-63293.bondReferer:explorer.exe, 00000003.00000002.3842100043.000000000C275000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000003.00000003.3089443354.000000000C280000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000003.00000003.2298328570.000000000C274000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000003.00000003.2298199351.000000000C219000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000003.00000003.2298492409.000000000C280000.00000004.00000001.00020000.00000000.sdmpfalse
                                                                                  • Avira URL Cloud: safe
                                                                                  unknown
                                                                                  https://assets.msn.com/weathermapdata/1/static/weather/Icons/JyNGQgA=/Condition/MostlyClearNight.svgexplorer.exe, 00000003.00000003.3087367359.0000000007065000.00000004.00000001.00020000.00000000.sdmpfalse
                                                                                    high
                                                                                    http://www.akrzus.proReferer:explorer.exe, 00000003.00000002.3842100043.000000000C275000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000003.00000003.3089443354.000000000C280000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000003.00000003.2298328570.000000000C274000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000003.00000003.2298199351.000000000C219000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000003.00000003.2298492409.000000000C280000.00000004.00000001.00020000.00000000.sdmpfalse
                                                                                    • Avira URL Cloud: safe
                                                                                    unknown
                                                                                    http://www.edcn.link/ud04/www.uy-now-pay-later-25573.bondexplorer.exe, 00000003.00000002.3842100043.000000000C275000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000003.00000003.3089443354.000000000C280000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000003.00000003.2298328570.000000000C274000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000003.00000003.2298199351.000000000C219000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000003.00000003.2298492409.000000000C280000.00000004.00000001.00020000.00000000.sdmpfalse
                                                                                    • Avira URL Cloud: safe
                                                                                    unknown
                                                                                    http://www.ybzert.online/ud04/www.ijanarko.netexplorer.exe, 00000003.00000002.3842100043.000000000C275000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000003.00000003.3089443354.000000000C280000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000003.00000003.2298328570.000000000C274000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000003.00000003.2298199351.000000000C219000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000003.00000003.2298492409.000000000C280000.00000004.00000001.00020000.00000000.sdmpfalse
                                                                                    • Avira URL Cloud: safe
                                                                                    unknown
                                                                                    https://www.msn.com/en-us/news/politics/kevin-mccarthy-s-ouster-as-house-speaker-could-cost-gop-its-explorer.exe, 00000003.00000003.2298578452.0000000007065000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000003.00000000.1375866455.0000000007065000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000003.00000002.3831746497.0000000007065000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000003.00000003.3087367359.0000000007065000.00000004.00000001.00020000.00000000.sdmpfalse
                                                                                      high
                                                                                      http://www.rime-flow-bay.xyz/ud04/www.mm.fooexplorer.exe, 00000003.00000002.3842100043.000000000C275000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000003.00000003.3089443354.000000000C280000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000003.00000003.2298328570.000000000C274000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000003.00000003.2298199351.000000000C219000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000003.00000003.2298492409.000000000C280000.00000004.00000001.00020000.00000000.sdmpfalse
                                                                                      • Avira URL Cloud: safe
                                                                                      unknown
                                                                                      https://cdn.query.prod.cms.msn.com/cms/api/amp/binary/AA13gKhb-darkexplorer.exe, 00000003.00000003.2298578452.0000000007065000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000003.00000000.1375866455.0000000007065000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000003.00000002.3831746497.0000000007065000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000003.00000003.3087367359.0000000007065000.00000004.00000001.00020000.00000000.sdmpfalse
                                                                                      • Avira URL Cloud: safe
                                                                                      unknown
                                                                                      https://api.msn.com/v1/news/Feed/Windows?z$explorer.exe, 00000003.00000003.3083861477.0000000008685000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000003.00000002.3835163726.0000000008685000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000003.00000000.1378546111.0000000008685000.00000004.00000001.00020000.00000000.sdmpfalse
                                                                                        high
                                                                                        https://cdn.query.prod.cms.msn.com/cms/api/amp/binary/AA13gPfv-darkexplorer.exe, 00000003.00000003.2298578452.0000000007065000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000003.00000000.1375866455.0000000007065000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000003.00000002.3831746497.0000000007065000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000003.00000003.3087367359.0000000007065000.00000004.00000001.00020000.00000000.sdmpfalse
                                                                                        • Avira URL Cloud: safe
                                                                                        unknown
                                                                                        https://www.msn.com/en-us/lifestyle/lifestyle-buzz/what-to-do-if-a-worst-case-nuclear-scenario-actuaexplorer.exe, 00000003.00000003.2298578452.0000000007065000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000003.00000000.1375866455.0000000007065000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000003.00000002.3831746497.0000000007065000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000003.00000003.3087367359.0000000007065000.00000004.00000001.00020000.00000000.sdmpfalse
                                                                                          high
                                                                                          https://www.msn.com/en-us/news/world/a-second-war-could-easily-erupt-in-europe-while-everyone-s-distexplorer.exe, 00000003.00000003.2298578452.0000000007065000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000003.00000000.1375866455.0000000007065000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000003.00000002.3831746497.0000000007065000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000003.00000003.3087367359.0000000007065000.00000004.00000001.00020000.00000000.sdmpfalse
                                                                                            high
                                                                                            http://www.mm.fooReferer:explorer.exe, 00000003.00000002.3842100043.000000000C275000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000003.00000003.3089443354.000000000C280000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000003.00000003.2298328570.000000000C274000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000003.00000003.2298199351.000000000C219000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000003.00000003.2298492409.000000000C280000.00000004.00000001.00020000.00000000.sdmpfalse
                                                                                            • Avira URL Cloud: safe
                                                                                            unknown
                                                                                            http://www.ybzert.onlineReferer:explorer.exe, 00000003.00000002.3842100043.000000000C275000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000003.00000003.3089443354.000000000C280000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000003.00000003.2298328570.000000000C274000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000003.00000003.2298199351.000000000C219000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000003.00000003.2298492409.000000000C280000.00000004.00000001.00020000.00000000.sdmpfalse
                                                                                              high
                                                                                              http://www.64axyozkgl.top/ud04/www.rime-flow-bay.xyzexplorer.exe, 00000003.00000002.3842100043.000000000C275000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000003.00000003.3089443354.000000000C280000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000003.00000003.2298328570.000000000C274000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000003.00000003.2298199351.000000000C219000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000003.00000003.2298492409.000000000C280000.00000004.00000001.00020000.00000000.sdmpfalse
                                                                                              • Avira URL Cloud: malware
                                                                                              unknown
                                                                                              https://www.msn.com/en-us/weather/topstories/first-map-of-earth-s-lost-continent-has-been-published/explorer.exe, 00000003.00000003.2298578452.0000000007065000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000003.00000000.1375866455.0000000007065000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000003.00000002.3831746497.0000000007065000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000003.00000003.3087367359.0000000007065000.00000004.00000001.00020000.00000000.sdmpfalse
                                                                                                high
                                                                                                http://www.asik-eye-surgery-63293.bondexplorer.exe, 00000003.00000002.3842100043.000000000C275000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000003.00000003.3089443354.000000000C280000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000003.00000003.2298328570.000000000C274000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000003.00000003.2298199351.000000000C219000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000003.00000003.2298492409.000000000C280000.00000004.00000001.00020000.00000000.sdmpfalse
                                                                                                • Avira URL Cloud: safe
                                                                                                unknown
                                                                                                http://schemas.microexplorer.exe, 00000003.00000002.3821354616.0000000002C60000.00000002.00000001.00040000.00000000.sdmp, explorer.exe, 00000003.00000000.1377612448.00000000082D0000.00000002.00000001.00040000.00000000.sdmp, explorer.exe, 00000003.00000000.1376779154.0000000007670000.00000002.00000001.00040000.00000000.sdmpfalse
                                                                                                  high
                                                                                                  https://assets.msn.com/weathermapdata/1/static/weather/Icons/JyNGQgA=/Teaser/recordhigh.svgexplorer.exe, 00000003.00000003.2298578452.0000000007065000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000003.00000000.1375866455.0000000007065000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000003.00000002.3831746497.0000000007065000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000003.00000003.3087367359.0000000007065000.00000004.00000001.00020000.00000000.sdmpfalse
                                                                                                    high
                                                                                                    https://parade.com/61481/toriavey/where-did-hamburgers-originateexplorer.exe, 00000003.00000003.2298578452.0000000007065000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000003.00000000.1375866455.0000000007065000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000003.00000002.3831746497.0000000007065000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000003.00000003.3087367359.0000000007065000.00000004.00000001.00020000.00000000.sdmpfalse
                                                                                                      high
                                                                                                      http://www.ovonordisk.onlineReferer:explorer.exe, 00000003.00000002.3842100043.000000000C275000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000003.00000003.3089443354.000000000C280000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000003.00000003.2298328570.000000000C274000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000003.00000003.2298199351.000000000C219000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000003.00000003.2298492409.000000000C280000.00000004.00000001.00020000.00000000.sdmpfalse
                                                                                                      • Avira URL Cloud: safe
                                                                                                      unknown
                                                                                                      http://www.unluoren.top/ud04/explorer.exe, 00000003.00000002.3842100043.000000000C275000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000003.00000003.3089443354.000000000C280000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000003.00000003.2298328570.000000000C274000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000003.00000003.2298199351.000000000C219000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000003.00000003.2298492409.000000000C280000.00000004.00000001.00020000.00000000.sdmpfalse
                                                                                                      • Avira URL Cloud: safe
                                                                                                      unknown
                                                                                                      https://www.msn.com/en-us/news/technology/prehistoric-comet-impacted-earth-and-triggered-the-switch-explorer.exe, 00000003.00000003.2298578452.0000000007065000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000003.00000000.1375866455.0000000007065000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000003.00000002.3831746497.0000000007065000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000003.00000003.3087367359.0000000007065000.00000004.00000001.00020000.00000000.sdmpfalse
                                                                                                        high
                                                                                                        https://api.msn.com/~Texplorer.exe, 00000003.00000000.1378546111.0000000008796000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000003.00000002.3835163726.0000000008796000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000003.00000003.3091224502.0000000008796000.00000004.00000001.00020000.00000000.sdmpfalse
                                                                                                          high
                                                                                                          https://windows.msn.com:443/shellv2?osLocale=en-GB&chosenMarketReason=ImplicitNewexplorer.exe, 00000003.00000003.2298578452.0000000007065000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000003.00000000.1375866455.0000000007065000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000003.00000002.3831746497.0000000007065000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000003.00000003.3087367359.0000000007065000.00000004.00000001.00020000.00000000.sdmpfalse
                                                                                                            high
                                                                                                            https://cdn.query.prod.cms.msn.com/cms/api/amp/binary/AA13gKhbexplorer.exe, 00000003.00000003.2298578452.0000000007065000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000003.00000000.1375866455.0000000007065000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000003.00000002.3831746497.0000000007065000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000003.00000003.3087367359.0000000007065000.00000004.00000001.00020000.00000000.sdmpfalse
                                                                                                            • Avira URL Cloud: safe
                                                                                                            unknown
                                                                                                            http://www.unluoren.topReferer:explorer.exe, 00000003.00000002.3842100043.000000000C275000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000003.00000003.3089443354.000000000C280000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000003.00000003.2298328570.000000000C274000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000003.00000003.2298199351.000000000C219000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000003.00000003.2298492409.000000000C280000.00000004.00000001.00020000.00000000.sdmpfalse
                                                                                                            • Avira URL Cloud: safe
                                                                                                            unknown
                                                                                                            http://www.mm.fooexplorer.exe, 00000003.00000002.3842100043.000000000C275000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000003.00000003.3089443354.000000000C280000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000003.00000003.2298328570.000000000C274000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000003.00000003.2298199351.000000000C219000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000003.00000003.2298492409.000000000C280000.00000004.00000001.00020000.00000000.sdmpfalse
                                                                                                            • Avira URL Cloud: safe
                                                                                                            unknown
                                                                                                            http://www.udulbet88.net/ud04/explorer.exe, 00000003.00000002.3842100043.000000000C275000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000003.00000003.3089443354.000000000C280000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000003.00000003.2298328570.000000000C274000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000003.00000003.2298199351.000000000C219000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000003.00000003.2298492409.000000000C280000.00000004.00000001.00020000.00000000.sdmpfalse
                                                                                                            • Avira URL Cloud: safe
                                                                                                            unknown
                                                                                                            http://www.2creativedesign.onlineexplorer.exe, 00000003.00000002.3842100043.000000000C275000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000003.00000003.3089443354.000000000C280000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000003.00000003.2298328570.000000000C274000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000003.00000003.2298199351.000000000C219000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000003.00000003.2298492409.000000000C280000.00000004.00000001.00020000.00000000.sdmpfalse
                                                                                                              high
                                                                                                              https://www.msn.com/en-us/news/politics/here-s-what-house-rules-say-about-trump-serving-as-speaker-oexplorer.exe, 00000003.00000003.2298578452.0000000007065000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000003.00000000.1375866455.0000000007065000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000003.00000002.3831746497.0000000007065000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000003.00000003.3087367359.0000000007065000.00000004.00000001.00020000.00000000.sdmpfalse
                                                                                                                high
                                                                                                                https://www.msn.com/en-us/weather/topstories/stop-planting-new-forests-scientists-say/ar-AA1hFI09explorer.exe, 00000003.00000003.2298578452.0000000007065000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000003.00000000.1375866455.0000000007065000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000003.00000002.3831746497.0000000007065000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000003.00000003.3087367359.0000000007065000.00000004.00000001.00020000.00000000.sdmpfalse
                                                                                                                  high
                                                                                                                  http://www.hoe-organizer-za.today/ud04/www.udulbet88.netexplorer.exe, 00000003.00000002.3842100043.000000000C275000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000003.00000003.3089443354.000000000C280000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000003.00000003.2298328570.000000000C274000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000003.00000003.2298199351.000000000C219000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000003.00000003.2298492409.000000000C280000.00000004.00000001.00020000.00000000.sdmpfalse
                                                                                                                  • Avira URL Cloud: safe
                                                                                                                  unknown
                                                                                                                  http://www.ijanarko.net/ud04/explorer.exe, 00000003.00000002.3842100043.000000000C275000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000003.00000003.3089443354.000000000C280000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000003.00000003.2298328570.000000000C274000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000003.00000003.2298199351.000000000C219000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000003.00000003.2298492409.000000000C280000.00000004.00000001.00020000.00000000.sdmpfalse
                                                                                                                  • Avira URL Cloud: safe
                                                                                                                  unknown
                                                                                                                  http://www.rime-flow-bay.xyz/ud04/explorer.exe, 00000003.00000002.3842100043.000000000C275000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000003.00000003.3089443354.000000000C280000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000003.00000003.2298328570.000000000C274000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000003.00000003.2298199351.000000000C219000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000003.00000003.2298492409.000000000C280000.00000004.00000001.00020000.00000000.sdmpfalse
                                                                                                                  • Avira URL Cloud: safe
                                                                                                                  unknown
                                                                                                                  http://www.2creativedesign.onlineReferer:explorer.exe, 00000003.00000002.3842100043.000000000C275000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000003.00000003.3089443354.000000000C280000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000003.00000003.2298328570.000000000C274000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000003.00000003.2298199351.000000000C219000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000003.00000003.2298492409.000000000C280000.00000004.00000001.00020000.00000000.sdmpfalse
                                                                                                                    high
                                                                                                                    http://www.ijanarko.netReferer:explorer.exe, 00000003.00000002.3842100043.000000000C275000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000003.00000003.3089443354.000000000C280000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000003.00000003.2298328570.000000000C274000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000003.00000003.2298199351.000000000C219000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000003.00000003.2298492409.000000000C280000.00000004.00000001.00020000.00000000.sdmpfalse
                                                                                                                    • Avira URL Cloud: safe
                                                                                                                    unknown
                                                                                                                    https://www.msn.com/en-us/money/personalfinance/the-no-1-phrase-people-who-are-good-at-small-talk-alexplorer.exe, 00000003.00000003.2298578452.0000000007065000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000003.00000000.1375866455.0000000007065000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000003.00000002.3831746497.0000000007065000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000003.00000003.3087367359.0000000007065000.00000004.00000001.00020000.00000000.sdmpfalse
                                                                                                                      high
                                                                                                                      http://www.dult-diapers-53774.bond/ud04/www.ovonordisk.onlineexplorer.exe, 00000003.00000002.3842100043.000000000C275000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000003.00000003.3089443354.000000000C280000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000003.00000003.2298328570.000000000C274000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000003.00000003.2298199351.000000000C219000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000003.00000003.2298492409.000000000C280000.00000004.00000001.00020000.00000000.sdmpfalse
                                                                                                                      • Avira URL Cloud: safe
                                                                                                                      unknown
                                                                                                                      http://www.64axyozkgl.topexplorer.exe, 00000003.00000002.3842100043.000000000C275000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000003.00000003.3089443354.000000000C280000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000003.00000003.2298328570.000000000C274000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000003.00000003.2298199351.000000000C219000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000003.00000003.2298492409.000000000C280000.00000004.00000001.00020000.00000000.sdmpfalse
                                                                                                                      • Avira URL Cloud: malware
                                                                                                                      unknown
                                                                                                                      http://www.akrzus.pro/ud04/explorer.exe, 00000003.00000002.3842100043.000000000C275000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000003.00000003.3089443354.000000000C280000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000003.00000003.2298328570.000000000C274000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000003.00000003.2298199351.000000000C219000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000003.00000003.2298492409.000000000C280000.00000004.00000001.00020000.00000000.sdmpfalse
                                                                                                                      • Avira URL Cloud: safe
                                                                                                                      unknown
                                                                                                                      http://www.asik-eye-surgery-63293.bond/ud04/explorer.exe, 00000003.00000002.3842100043.000000000C275000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000003.00000003.3089443354.000000000C280000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000003.00000003.2298328570.000000000C274000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000003.00000003.2298199351.000000000C219000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000003.00000003.2298492409.000000000C280000.00000004.00000001.00020000.00000000.sdmpfalse
                                                                                                                      • Avira URL Cloud: safe
                                                                                                                      unknown
                                                                                                                      http://www.ovonordisk.onlineexplorer.exe, 00000003.00000002.3842100043.000000000C275000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000003.00000003.3089443354.000000000C280000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000003.00000003.2298328570.000000000C274000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000003.00000003.2298199351.000000000C219000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000003.00000003.2298492409.000000000C280000.00000004.00000001.00020000.00000000.sdmpfalse
                                                                                                                      • Avira URL Cloud: safe
                                                                                                                      unknown
                                                                                                                      https://cdn.query.prod.cms.msn.com/cms/api/amp/binary/AA13gPfvexplorer.exe, 00000003.00000003.2298578452.0000000007065000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000003.00000000.1375866455.0000000007065000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000003.00000002.3831746497.0000000007065000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000003.00000003.3087367359.0000000007065000.00000004.00000001.00020000.00000000.sdmpfalse
                                                                                                                      • Avira URL Cloud: safe
                                                                                                                      unknown
                                                                                                                      http://www.mm.foo/ud04/explorer.exe, 00000003.00000002.3842100043.000000000C275000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000003.00000003.3089443354.000000000C280000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000003.00000003.2298328570.000000000C274000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000003.00000003.2298199351.000000000C219000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000003.00000003.2298492409.000000000C280000.00000004.00000001.00020000.00000000.sdmpfalse
                                                                                                                      • Avira URL Cloud: safe
                                                                                                                      unknown
                                                                                                                      http://www.ijanarko.netexplorer.exe, 00000003.00000002.3842100043.000000000C275000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000003.00000003.3089443354.000000000C280000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000003.00000003.2298328570.000000000C274000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000003.00000003.2298199351.000000000C219000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000003.00000003.2298492409.000000000C280000.00000004.00000001.00020000.00000000.sdmpfalse
                                                                                                                      • Avira URL Cloud: safe
                                                                                                                      unknown
                                                                                                                      http://www.udulbet88.net/ud04/www.dult-diapers-53774.bondexplorer.exe, 00000003.00000002.3842100043.000000000C275000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000003.00000003.3089443354.000000000C280000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000003.00000003.2298328570.000000000C274000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000003.00000003.2298199351.000000000C219000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000003.00000003.2298492409.000000000C280000.00000004.00000001.00020000.00000000.sdmpfalse
                                                                                                                      • Avira URL Cloud: safe
                                                                                                                      unknown
                                                                                                                      https://powerpoint.office.comexplorer.exe, 00000003.00000003.2293597525.000000000BDC8000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000003.00000000.1385494317.000000000BDC8000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000003.00000002.3839394234.000000000BDC8000.00000004.00000001.00020000.00000000.sdmpfalse
                                                                                                                        high
                                                                                                                        https://www.msn.com/en-us/news/world/england-considers-raising-smoking-age-until-cigarettes-are-bannexplorer.exe, 00000003.00000003.2298578452.0000000007065000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000003.00000000.1375866455.0000000007065000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000003.00000002.3831746497.0000000007065000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000003.00000003.3087367359.0000000007065000.00000004.00000001.00020000.00000000.sdmpfalse
                                                                                                                          high
                                                                                                                          https://www.msn.com/en-us/money/personalfinance/money-matters-changing-institution-of-marriage/ar-AAexplorer.exe, 00000003.00000003.2298578452.0000000007065000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000003.00000000.1375866455.0000000007065000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000003.00000002.3831746497.0000000007065000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000003.00000003.3087367359.0000000007065000.00000004.00000001.00020000.00000000.sdmpfalse
                                                                                                                            high
                                                                                                                            No contacted IP infos
                                                                                                                            Joe Sandbox version:42.0.0 Malachite
                                                                                                                            Analysis ID:1587605
                                                                                                                            Start date and time:2025-01-10 15:33:16 +01:00
                                                                                                                            Joe Sandbox product:CloudBasic
                                                                                                                            Overall analysis duration:0h 11m 13s
                                                                                                                            Hypervisor based Inspection enabled:false
                                                                                                                            Report type:full
                                                                                                                            Cookbook file name:default.jbs
                                                                                                                            Analysis system description:Windows 10 x64 22H2 with Office Professional Plus 2019, Chrome 117, Firefox 118, Adobe Reader DC 23, Java 8 Update 381, 7zip 23.01
                                                                                                                            Number of analysed new started processes analysed:11
                                                                                                                            Number of new started drivers analysed:0
                                                                                                                            Number of existing processes analysed:0
                                                                                                                            Number of existing drivers analysed:0
                                                                                                                            Number of injected processes analysed:1
                                                                                                                            Technologies:
                                                                                                                            • HCA enabled
                                                                                                                            • EGA enabled
                                                                                                                            • AMSI enabled
                                                                                                                            Analysis Mode:default
                                                                                                                            Sample name:RSLMZxqebl.exe
                                                                                                                            renamed because original name is a hash value
                                                                                                                            Original Sample Name:8c1abbfb1664d990fc963b506dee588c18ed4c286c4ed0d4d5e75b74175e1af0.exe
                                                                                                                            Detection:MAL
                                                                                                                            Classification:mal100.troj.evad.winEXE@8/2@12/0
                                                                                                                            EGA Information:
                                                                                                                            • Successful, ratio: 100%
                                                                                                                            HCA Information:
                                                                                                                            • Successful, ratio: 100%
                                                                                                                            • Number of executed functions: 59
                                                                                                                            • Number of non-executed functions: 288
                                                                                                                            Cookbook Comments:
                                                                                                                            • Found application associated with file extension: .exe
                                                                                                                            • Override analysis time to 240000 for current running targets taking high CPU consumption
                                                                                                                            • Exclude process from analysis (whitelisted): MpCmdRun.exe, dllhost.exe, SIHClient.exe, conhost.exe
                                                                                                                            • Excluded IPs from analysis (whitelisted): 13.107.246.45, 4.175.87.197
                                                                                                                            • Excluded domains from analysis (whitelisted): ocsp.digicert.com, slscr.update.microsoft.com, otelrules.azureedge.net, otelrules.afd.azureedge.net, azureedge-t-prod.trafficmanager.net, fe3cr.delivery.mp.microsoft.com
                                                                                                                            • Not all processes where analyzed, report is missing behavior information
                                                                                                                            • Report creation exceeded maximum time and may have missing disassembly code information.
                                                                                                                            • Report size exceeded maximum capacity and may have missing disassembly code.
                                                                                                                            • Report size getting too big, too many NtEnumerateKey calls found.
                                                                                                                            • Report size getting too big, too many NtOpenKey calls found.
                                                                                                                            • Report size getting too big, too many NtOpenKeyEx calls found.
                                                                                                                            • Report size getting too big, too many NtQueryValueKey calls found.
                                                                                                                            TimeTypeDescription
                                                                                                                            09:34:26API Interceptor6783827x Sleep call for process: explorer.exe modified
                                                                                                                            09:34:52API Interceptor6152586x Sleep call for process: svchost.exe modified
                                                                                                                            No context
                                                                                                                            MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                                                                                                            s-part-0017.t-0009.t-msedge.netnRNzqQOQwk.exeGet hashmaliciousGuLoaderBrowse
                                                                                                                            • 13.107.246.45
                                                                                                                            PO-0005082025 pdf.exeGet hashmaliciousFormBook, PureLog StealerBrowse
                                                                                                                            • 13.107.246.45
                                                                                                                            PO-0005082025 pdf.exeGet hashmaliciousFormBook, PureLog StealerBrowse
                                                                                                                            • 13.107.246.45
                                                                                                                            Shipping Document.exeGet hashmaliciousFormBook, PureLog StealerBrowse
                                                                                                                            • 13.107.246.45
                                                                                                                            1712226379134618467.jsGet hashmaliciousStrela DownloaderBrowse
                                                                                                                            • 13.107.246.45
                                                                                                                            https://sign.zoho.com/zsguest?locale=en&sign_id=234b4d535f4956237c699124bb06f6840075804affff79070f72fbd27ec4885c3a2ba06657b8a52338eb80052baee9f74c4e2e0e7f85c073df939f1ac4dff75f76c95d46ac2361c7b14335e4f12c5c5d49c49b1d2f4c838a&action_type=SIGNGet hashmaliciousUnknownBrowse
                                                                                                                            • 13.107.246.45
                                                                                                                            https://www.filemail.com/d/rxythqchkhluipl?skipreg=trueGet hashmaliciousUnknownBrowse
                                                                                                                            • 13.107.246.45
                                                                                                                            https://eu.jotform.com/app/250092704521347Get hashmaliciousUnknownBrowse
                                                                                                                            • 13.107.246.45
                                                                                                                            http://loginmicrosoftonline.Bdo.scoremasters.gr/cache/cdn?email=christian.wernli@bdo.chGet hashmaliciousUnknownBrowse
                                                                                                                            • 13.107.246.45
                                                                                                                            https://app.planable.io/review/0OPaw36t6M_kGet hashmaliciousHTMLPhisherBrowse
                                                                                                                            • 13.107.246.45
                                                                                                                            No context
                                                                                                                            No context
                                                                                                                            No context
                                                                                                                            Process:C:\Users\user\Desktop\RSLMZxqebl.exe
                                                                                                                            File Type:data
                                                                                                                            Category:dropped
                                                                                                                            Size (bytes):181514
                                                                                                                            Entropy (8bit):7.985956933900176
                                                                                                                            Encrypted:false
                                                                                                                            SSDEEP:3072:JfCvS5tr2JzkrcODIEQAfRbVDHmraj6p+nGHblXKu+iXgiyDPeNTaIq7K4O6JlM:i6S5wcjETBpQaj0+nolXKHiQti4I6BJq
                                                                                                                            MD5:A9A4A8D4F9953CD4E7DF0B079FBB95D0
                                                                                                                            SHA1:54983F80181543CC5AAAB4D4299EEF8907BC1D98
                                                                                                                            SHA-256:D2E5F4808A984B677EADD7F300C5061BF2FF97920F3E249520BEC4735E93D74B
                                                                                                                            SHA-512:5973D6BFFD31529082DEC4C39CF092F65119B9F14C9ABD09BA2AE703DB885D7FB21F7DE61C795E60FB72021CCD2BDB37F7173B38CE86E6B893FA8B9C0878FDC6
                                                                                                                            Malicious:false
                                                                                                                            Reputation:low
                                                                                                                            Preview:EA06.......1....D..9..W3....7UZ.c...Q.;..".9...:.2cU.Vj..P.CX...H.P.V.t............=.....m6.Mm....U,..*s...C .K'.K.^9..J$.k..y_..(g9........m..7.I..}E..s.YN.oG.~.........;...c,... ...N.D..i...V.....kGG.P.T..V....ZsmE..k.....Q..&..B.D..).....E...coF..i....Qb<Y.b.9...<..V.I.x...1.......l.m>..*x.h..3.0....j.L..@(?...O....\.S..............?...g....z8..J..T#.(5.).....J.k!B....N.1.a!.9..#b..,../.3H.{..L...H....Z.ck...j<^..a.....}.U..L^..O....-...7......R;..d5...^k..s!uloj...x.:W..?..1ZG.gP...^IM{...k..p.C....4.....R.g..M..y...h.m}/........#....;..|...f4..*...../r.....g..5.l.5....!.m. .......z..n..A.e.X.6...S1.M?.ta.M...0..p.#....L.......y...S...p.N..]..)..%f....a4.[....U,F....._m."e..ep[:....et..l......Y,6....Zj}.M[...B...w..........M..n9.j.....q..~t...O{.>....hy.j...O.D.P...!..FvW..kw......./.M..:Y..E....K...J.C7...[...pb...~...0..c.t..[.^.u..P...._~..w.M+..x../...r4Q......yn.?........o...t.3.....x........[..J...vaZ..v.....}.B.u.Uy../n)
                                                                                                                            Process:C:\Users\user\Desktop\RSLMZxqebl.exe
                                                                                                                            File Type:data
                                                                                                                            Category:dropped
                                                                                                                            Size (bytes):189440
                                                                                                                            Entropy (8bit):7.864223852004465
                                                                                                                            Encrypted:false
                                                                                                                            SSDEEP:3072:QOGNsR6aQDHummQEt62IyJ+U3hnGaH5QM7vIiEQDXZ/EykX7TQ6Q2xcGuQqS9+Xb:QOhYDH2QSJRo0Jvdpcz7ELGjqS9i4E
                                                                                                                            MD5:A355CE6B39EB05A8FDB8832A5F888A21
                                                                                                                            SHA1:FBE6B325940DEE3645011DF31E7A0F4E96E184D7
                                                                                                                            SHA-256:F9E0E32F6082D26BFD3A9E66618B34D2E838A6BC85E6F295F9EADD2C71E69181
                                                                                                                            SHA-512:A21AD76BB14BBBC58C1A1AF5015E7618E49B5B886B20E128609D4A554676BA34BD0A7BF4C34706056C8033B1E71A30FCE657A1274909B60DF4CF6403F52D5C9E
                                                                                                                            Malicious:false
                                                                                                                            Reputation:low
                                                                                                                            Preview:.....EQD7...J...p.UQ..bFY...O9CGDCYL1URYTNJEQD7XO9CGDCYL1U.YTNDZ.J7.F.b.E..me=;*t>8*66V5oZ")*,-lS0r+! j,?ds....( &wA<_vYTNJEQD..G.."...W..2..E....)..G....W.Y....7.e1,Q..".YL1URYTNJEQD7XO9..DC.M0U.F.pJEQD7XO9.GFBRM;UR.VNJEQD7XO9C.ECY\1UR.VNJE.D7HO9CEDC\L0URYTNOEPD7XO9C.FCYN1URYTNHE..7X_9CWDCYL!URITNJEQD'XO9CGDCYL1URYTNJEQD7XO9CGDCYL1URYTNJEQD7XO9CGDCYL1URYTNJEQD7XO9CGDCYL1URYTNJEQD7XO9CGDCYL1URYTNJEQD7XO9CGDCYL1URYTNJEQD7XO9CGDCYL1U|-16>EQDS.M9CWDCY.3URITNJEQD7XO9CGDCyL15RYTNJEQD7XO9CGDCYL1URYTNJEQD7XO9CGDCYL1URYTNJEQD7XO9CGDCYL1URYTNJEQD7XO9CGDCYL1URYTNJEQD7XO9CGDCYL1URYTNJEQD7XO9CGDCYL1URYTNJEQD7XO9CGDCYL1URYTNJEQD7XO9CGDCYL1URYTNJEQD7XO9CGDCYL1URYTNJEQD7XO9CGDCYL1URYTNJEQD7XO9CGDCYL1URYTNJEQD7XO9CGDCYL1URYTNJEQD7XO9CGDCYL1URYTNJEQD7XO9CGDCYL1URYTNJEQD7XO9CGDCYL1URYTNJEQD7XO9CGDCYL1URYTNJEQD7XO9CGDCYL1URYTNJEQD7XO9CGDCYL1URYTNJEQD7XO9CGDCYL1URYTNJEQD7XO9CGDCYL1URYTNJEQD7XO9CGDCYL1URYTNJEQD7XO9CGDCYL1URYTNJEQD7XO9CGDCYL1URYTNJEQD7XO9CGDCYL1URYTNJEQD7XO9CGDCYL1URYTNJEQD7XO9CGDCYL1U
                                                                                                                            File type:PE32 executable (GUI) Intel 80386, for MS Windows
                                                                                                                            Entropy (8bit):6.492276328017688
                                                                                                                            TrID:
                                                                                                                            • Win32 Executable (generic) a (10002005/4) 99.96%
                                                                                                                            • Generic Win/DOS Executable (2004/3) 0.02%
                                                                                                                            • DOS Executable Generic (2002/1) 0.02%
                                                                                                                            • Autodesk FLIC Image File (extensions: flc, fli, cel) (7/3) 0.00%
                                                                                                                            File name:RSLMZxqebl.exe
                                                                                                                            File size:1'247'232 bytes
                                                                                                                            MD5:3fc2b24484dda073e49d5185f1b4d623
                                                                                                                            SHA1:205ba4e3999d60014125a2d1ebb801d8eb3fea16
                                                                                                                            SHA256:8c1abbfb1664d990fc963b506dee588c18ed4c286c4ed0d4d5e75b74175e1af0
                                                                                                                            SHA512:b52fbe98d9a3b6ad20923155f073f60f1e15ddbcfd89b2bdaf588cc8242929545bb07dea772c9c49fe624951d84266a8333b126ecbe763ba665c0722a243c049
                                                                                                                            SSDEEP:24576:Ftb20pkaCqT5TBWgNQ7adfDaeVq4v8T7r96A:2Vg5tQ7adfDaL4v8nJ5
                                                                                                                            TLSH:0245AD12239D8260C7B16273BF65F7316F7B7C6909A1F46B2FD40D3FBA64122121A663
                                                                                                                            File Content Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$........d..............'.a.....H.k.....H.h.....H.i......}%......}5...............~.......k.......o.......1.......j.....Rich...........
                                                                                                                            Icon Hash:4bd8d4d2d3dcd84f
                                                                                                                            Entrypoint:0x425f74
                                                                                                                            Entrypoint Section:.text
                                                                                                                            Digitally signed:false
                                                                                                                            Imagebase:0x400000
                                                                                                                            Subsystem:windows gui
                                                                                                                            Image File Characteristics:EXECUTABLE_IMAGE, LARGE_ADDRESS_AWARE, 32BIT_MACHINE
                                                                                                                            DLL Characteristics:DYNAMIC_BASE, TERMINAL_SERVER_AWARE
                                                                                                                            Time Stamp:0x67467A68 [Wed Nov 27 01:48:24 2024 UTC]
                                                                                                                            TLS Callbacks:
                                                                                                                            CLR (.Net) Version:
                                                                                                                            OS Version Major:5
                                                                                                                            OS Version Minor:1
                                                                                                                            File Version Major:5
                                                                                                                            File Version Minor:1
                                                                                                                            Subsystem Version Major:5
                                                                                                                            Subsystem Version Minor:1
                                                                                                                            Import Hash:3d95adbf13bbe79dc24dccb401c12091
                                                                                                                            Instruction
                                                                                                                            call 00007F769D14E84Fh
                                                                                                                            jmp 00007F769D141864h
                                                                                                                            int3
                                                                                                                            int3
                                                                                                                            push edi
                                                                                                                            push esi
                                                                                                                            mov esi, dword ptr [esp+10h]
                                                                                                                            mov ecx, dword ptr [esp+14h]
                                                                                                                            mov edi, dword ptr [esp+0Ch]
                                                                                                                            mov eax, ecx
                                                                                                                            mov edx, ecx
                                                                                                                            add eax, esi
                                                                                                                            cmp edi, esi
                                                                                                                            jbe 00007F769D1419EAh
                                                                                                                            cmp edi, eax
                                                                                                                            jc 00007F769D141D4Eh
                                                                                                                            bt dword ptr [004C0158h], 01h
                                                                                                                            jnc 00007F769D1419E9h
                                                                                                                            rep movsb
                                                                                                                            jmp 00007F769D141CFCh
                                                                                                                            cmp ecx, 00000080h
                                                                                                                            jc 00007F769D141BB4h
                                                                                                                            mov eax, edi
                                                                                                                            xor eax, esi
                                                                                                                            test eax, 0000000Fh
                                                                                                                            jne 00007F769D1419F0h
                                                                                                                            bt dword ptr [004BA370h], 01h
                                                                                                                            jc 00007F769D141EC0h
                                                                                                                            bt dword ptr [004C0158h], 00000000h
                                                                                                                            jnc 00007F769D141B8Dh
                                                                                                                            test edi, 00000003h
                                                                                                                            jne 00007F769D141B9Eh
                                                                                                                            test esi, 00000003h
                                                                                                                            jne 00007F769D141B7Dh
                                                                                                                            bt edi, 02h
                                                                                                                            jnc 00007F769D1419EFh
                                                                                                                            mov eax, dword ptr [esi]
                                                                                                                            sub ecx, 04h
                                                                                                                            lea esi, dword ptr [esi+04h]
                                                                                                                            mov dword ptr [edi], eax
                                                                                                                            lea edi, dword ptr [edi+04h]
                                                                                                                            bt edi, 03h
                                                                                                                            jnc 00007F769D1419F3h
                                                                                                                            movq xmm1, qword ptr [esi]
                                                                                                                            sub ecx, 08h
                                                                                                                            lea esi, dword ptr [esi+08h]
                                                                                                                            movq qword ptr [edi], xmm1
                                                                                                                            lea edi, dword ptr [edi+08h]
                                                                                                                            test esi, 00000007h
                                                                                                                            je 00007F769D141A45h
                                                                                                                            bt esi, 03h
                                                                                                                            jnc 00007F769D141A98h
                                                                                                                            movdqa xmm1, dqword ptr [esi+00h]
                                                                                                                            Programming Language:
                                                                                                                            • [ C ] VS2008 SP1 build 30729
                                                                                                                            • [IMP] VS2008 SP1 build 30729
                                                                                                                            • [ASM] VS2012 UPD4 build 61030
                                                                                                                            • [RES] VS2012 UPD4 build 61030
                                                                                                                            • [LNK] VS2012 UPD4 build 61030
                                                                                                                            NameVirtual AddressVirtual Size Is in Section
                                                                                                                            IMAGE_DIRECTORY_ENTRY_EXPORT0x00x0
                                                                                                                            IMAGE_DIRECTORY_ENTRY_IMPORT0xb70040x17c.rdata
                                                                                                                            IMAGE_DIRECTORY_ENTRY_RESOURCE0xc40000x67764.rsrc
                                                                                                                            IMAGE_DIRECTORY_ENTRY_EXCEPTION0x00x0
                                                                                                                            IMAGE_DIRECTORY_ENTRY_SECURITY0x00x0
                                                                                                                            IMAGE_DIRECTORY_ENTRY_BASERELOC0x12c0000x6c4c.reloc
                                                                                                                            IMAGE_DIRECTORY_ENTRY_DEBUG0x8d8d00x1c.rdata
                                                                                                                            IMAGE_DIRECTORY_ENTRY_COPYRIGHT0x00x0
                                                                                                                            IMAGE_DIRECTORY_ENTRY_GLOBALPTR0x00x0
                                                                                                                            IMAGE_DIRECTORY_ENTRY_TLS0x00x0
                                                                                                                            IMAGE_DIRECTORY_ENTRY_LOAD_CONFIG0xb27300x40.rdata
                                                                                                                            IMAGE_DIRECTORY_ENTRY_BOUND_IMPORT0x00x0
                                                                                                                            IMAGE_DIRECTORY_ENTRY_IAT0x8d0000x860.rdata
                                                                                                                            IMAGE_DIRECTORY_ENTRY_DELAY_IMPORT0x00x0
                                                                                                                            IMAGE_DIRECTORY_ENTRY_COM_DESCRIPTOR0x00x0
                                                                                                                            IMAGE_DIRECTORY_ENTRY_RESERVED0x00x0
                                                                                                                            NameVirtual AddressVirtual SizeRaw SizeMD5Xored PEZLIB ComplexityFile TypeEntropyCharacteristics
                                                                                                                            .text0x10000x8b54f0x8b600f437a6545e938612764dbb0a314376fcFalse0.5699499019058296data6.680413749210956IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ
                                                                                                                            .rdata0x8d0000x2cc420x2ce00827ffd24759e8e420890ecf164be989eFalse0.330464397632312data5.770192333189168IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ
                                                                                                                            .data0xba0000x9d540x6200e0a519f8e3a35fae0d9c2cfd5a4bacfcFalse0.16402264030612246data2.002691099965349IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
                                                                                                                            .rsrc0xc40000x677640x6780060aaf23a5511b1c34e7ce2bef40b8d5cFalse0.6201313405797102data6.03228970261965IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ
                                                                                                                            .reloc0x12c0000xa4740xa6000bc98f8631ef0bde830a7f83bb06ff08False0.5017884036144579data5.245426654116355IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_DISCARDABLE, IMAGE_SCN_MEM_READ
                                                                                                                            NameRVASizeTypeLanguageCountryZLIB Complexity
                                                                                                                            RT_ICON0xc45d80x128Device independent bitmap graphic, 16 x 32 x 4, image size 192EnglishGreat Britain0.7466216216216216
                                                                                                                            RT_ICON0xc47000x128Device independent bitmap graphic, 16 x 32 x 4, image size 128, 16 important colorsEnglishGreat Britain0.3277027027027027
                                                                                                                            RT_ICON0xc48280x128Device independent bitmap graphic, 16 x 32 x 4, image size 192EnglishGreat Britain0.3885135135135135
                                                                                                                            RT_ICON0xc49500xc33PNG image data, 256 x 256, 8-bit/color RGBA, non-interlacedEnglishGreat Britain0.9250720461095101
                                                                                                                            RT_ICON0xc55840x10828Device independent bitmap graphic, 128 x 256 x 32, image size 67584EnglishGreat Britain0.0289246421388856
                                                                                                                            RT_ICON0xd5dac0x94a8Device independent bitmap graphic, 96 x 192 x 32, image size 38016EnglishGreat Britain0.055943872188354005
                                                                                                                            RT_ICON0xdf2540x5488Device independent bitmap graphic, 72 x 144 x 32, image size 21600EnglishGreat Britain0.0688539741219963
                                                                                                                            RT_ICON0xe46dc0x4228Device independent bitmap graphic, 64 x 128 x 32, image size 16896EnglishGreat Britain0.06500944733112896
                                                                                                                            RT_ICON0xe89040x25a8Device independent bitmap graphic, 48 x 96 x 32, image size 9600EnglishGreat Britain0.10093360995850623
                                                                                                                            RT_ICON0xeaeac0x10a8Device independent bitmap graphic, 32 x 64 x 32, image size 4224EnglishGreat Britain0.14165103189493433
                                                                                                                            RT_ICON0xebf540x988Device independent bitmap graphic, 24 x 48 x 32, image size 2400EnglishGreat Britain0.19508196721311474
                                                                                                                            RT_ICON0xec8dc0x468Device independent bitmap graphic, 16 x 32 x 32, image size 1088EnglishGreat Britain0.26063829787234044
                                                                                                                            RT_MENU0xecd440x50dataEnglishGreat Britain0.9
                                                                                                                            RT_STRING0xecd940x594dataEnglishGreat Britain0.3333333333333333
                                                                                                                            RT_STRING0xed3280x68adataEnglishGreat Britain0.2747909199522103
                                                                                                                            RT_STRING0xed9b40x490dataEnglishGreat Britain0.3715753424657534
                                                                                                                            RT_STRING0xede440x5fcdataEnglishGreat Britain0.3087467362924282
                                                                                                                            RT_STRING0xee4400x65cdataEnglishGreat Britain0.34336609336609336
                                                                                                                            RT_STRING0xeea9c0x466dataEnglishGreat Britain0.3605683836589698
                                                                                                                            RT_STRING0xeef040x158Matlab v4 mat-file (little endian) n, numeric, rows 0, columns 0EnglishGreat Britain0.502906976744186
                                                                                                                            RT_RCDATA0xef05c0x3c1b9data1.0003493080856698
                                                                                                                            RT_GROUP_ICON0x12b2180x84dataEnglishGreat Britain0.7348484848484849
                                                                                                                            RT_GROUP_ICON0x12b29c0x14dataEnglishGreat Britain1.25
                                                                                                                            RT_GROUP_ICON0x12b2b00x14dataEnglishGreat Britain1.15
                                                                                                                            RT_GROUP_ICON0x12b2c40x14dataEnglishGreat Britain1.25
                                                                                                                            RT_VERSION0x12b2d80xdcdataEnglishGreat Britain0.6181818181818182
                                                                                                                            RT_MANIFEST0x12b3b40x3b0ASCII text, with CRLF line terminatorsEnglishGreat Britain0.5116525423728814
                                                                                                                            DLLImport
                                                                                                                            WSOCK32.dll__WSAFDIsSet, recv, send, setsockopt, ntohs, recvfrom, select, WSAStartup, htons, accept, listen, bind, closesocket, connect, WSACleanup, ioctlsocket, sendto, WSAGetLastError, inet_addr, gethostbyname, gethostname, socket
                                                                                                                            VERSION.dllGetFileVersionInfoW, VerQueryValueW, GetFileVersionInfoSizeW
                                                                                                                            WINMM.dlltimeGetTime, waveOutSetVolume, mciSendStringW
                                                                                                                            COMCTL32.dllImageList_Destroy, ImageList_Remove, ImageList_SetDragCursorImage, ImageList_BeginDrag, ImageList_DragEnter, ImageList_DragLeave, ImageList_EndDrag, ImageList_DragMove, ImageList_Create, InitCommonControlsEx, ImageList_ReplaceIcon
                                                                                                                            MPR.dllWNetUseConnectionW, WNetCancelConnection2W, WNetGetConnectionW, WNetAddConnection2W
                                                                                                                            WININET.dllInternetReadFile, InternetCloseHandle, InternetOpenW, InternetSetOptionW, InternetCrackUrlW, HttpQueryInfoW, InternetQueryOptionW, HttpOpenRequestW, HttpSendRequestW, FtpOpenFileW, FtpGetFileSize, InternetOpenUrlW, InternetConnectW, InternetQueryDataAvailable
                                                                                                                            PSAPI.DLLGetProcessMemoryInfo
                                                                                                                            IPHLPAPI.DLLIcmpCreateFile, IcmpCloseHandle, IcmpSendEcho
                                                                                                                            USERENV.dllUnloadUserProfile, DestroyEnvironmentBlock, CreateEnvironmentBlock, LoadUserProfileW
                                                                                                                            UxTheme.dllIsThemeActive
                                                                                                                            KERNEL32.dllHeapAlloc, GetProcessHeap, HeapFree, Sleep, GetCurrentThreadId, MultiByteToWideChar, MulDiv, GetVersionExW, GetSystemInfo, FreeLibrary, LoadLibraryA, GetProcAddress, SetErrorMode, GetModuleFileNameW, WideCharToMultiByte, lstrcpyW, lstrlenW, GetModuleHandleW, QueryPerformanceCounter, VirtualFreeEx, OpenProcess, VirtualAllocEx, WriteProcessMemory, ReadProcessMemory, CreateFileW, SetFilePointerEx, ReadFile, WriteFile, FlushFileBuffers, TerminateProcess, CreateToolhelp32Snapshot, Process32FirstW, Process32NextW, SetFileTime, GetFileAttributesW, FindFirstFileW, FindClose, GetLongPathNameW, GetCurrentThread, FindNextFileW, MoveFileW, CopyFileW, CreateDirectoryW, RemoveDirectoryW, SetSystemPowerState, QueryPerformanceFrequency, FindResourceW, LoadResource, LockResource, SizeofResource, EnumResourceNamesW, OutputDebugStringW, GetTempPathW, GetTempFileNameW, DeviceIoControl, GetLocalTime, CompareStringW, DeleteCriticalSection, WaitForSingleObject, LeaveCriticalSection, GetStdHandle, CreatePipe, InterlockedExchange, TerminateThread, LoadLibraryExW, FindResourceExW, VirtualFree, FormatMessageW, GetExitCodeProcess, GetPrivateProfileStringW, WritePrivateProfileStringW, GetPrivateProfileSectionW, WritePrivateProfileSectionW, GetPrivateProfileSectionNamesW, FileTimeToLocalFileTime, FileTimeToSystemTime, SystemTimeToFileTime, LocalFileTimeToFileTime, GetDriveTypeW, GetDiskFreeSpaceExW, GetDiskFreeSpaceW, GetVolumeInformationW, SetVolumeLabelW, CreateHardLinkW, SetFileAttributesW, GetShortPathNameW, CreateEventW, SetEvent, GetEnvironmentVariableW, SetEnvironmentVariableW, GlobalLock, GlobalUnlock, GlobalAlloc, GetFileSize, GlobalFree, GlobalMemoryStatusEx, Beep, GetSystemDirectoryW, GetComputerNameW, GetWindowsDirectoryW, GetCurrentProcessId, GetProcessIoCounters, CreateProcessW, SetPriorityClass, LoadLibraryW, VirtualAlloc, CloseHandle, GetLastError, GetFullPathNameW, SetCurrentDirectoryW, IsDebuggerPresent, GetCurrentDirectoryW, lstrcmpiW, RaiseException, InitializeCriticalSectionAndSpinCount, InterlockedDecrement, InterlockedIncrement, CreateThread, DuplicateHandle, EnterCriticalSection, GetCurrentProcess, ExitProcess, GetModuleHandleExW, ExitThread, GetSystemTimeAsFileTime, ResumeThread, GetCommandLineW, IsProcessorFeaturePresent, HeapSize, IsValidCodePage, GetACP, GetOEMCP, GetCPInfo, SetLastError, UnhandledExceptionFilter, SetUnhandledExceptionFilter, TlsAlloc, TlsGetValue, TlsSetValue, TlsFree, GetStartupInfoW, GetStringTypeW, SetStdHandle, GetFileType, GetConsoleCP, GetConsoleMode, RtlUnwind, ReadConsoleW, SetFilePointer, GetTimeZoneInformation, GetDateFormatW, GetTimeFormatW, LCMapStringW, GetEnvironmentStringsW, FreeEnvironmentStringsW, HeapReAlloc, WriteConsoleW, SetEndOfFile, DeleteFileW, SetEnvironmentVariableA
                                                                                                                            USER32.dllSetWindowPos, GetCursorInfo, RegisterHotKey, ClientToScreen, GetKeyboardLayoutNameW, IsCharAlphaW, IsCharAlphaNumericW, IsCharLowerW, IsCharUpperW, GetMenuStringW, GetSubMenu, GetCaretPos, IsZoomed, MonitorFromPoint, GetMonitorInfoW, SetWindowLongW, SetLayeredWindowAttributes, FlashWindow, GetClassLongW, TranslateAcceleratorW, IsDialogMessageW, GetSysColor, InflateRect, DrawFocusRect, DrawTextW, FrameRect, DrawFrameControl, FillRect, PtInRect, DestroyAcceleratorTable, CreateAcceleratorTableW, SetCursor, GetWindowDC, GetSystemMetrics, DrawMenuBar, GetActiveWindow, CharNextW, wsprintfW, RedrawWindow, DestroyMenu, SetMenu, GetWindowTextLengthW, CreateMenu, IsDlgButtonChecked, DefDlgProcW, CallWindowProcW, ReleaseCapture, SetCapture, MonitorFromRect, LoadImageW, CreateIconFromResourceEx, mouse_event, ExitWindowsEx, SetActiveWindow, FindWindowExW, EnumThreadWindows, SetMenuDefaultItem, InsertMenuItemW, IsMenu, TrackPopupMenuEx, GetCursorPos, CopyImage, CheckMenuRadioItem, GetMenuItemID, GetMenuItemCount, SetMenuItemInfoW, GetMenuItemInfoW, SetForegroundWindow, IsIconic, FindWindowW, UnregisterHotKey, keybd_event, SendInput, GetAsyncKeyState, SetKeyboardState, GetKeyboardState, GetKeyState, VkKeyScanW, LoadStringW, DialogBoxParamW, MessageBeep, EndDialog, SendDlgItemMessageW, GetDlgItem, SetWindowTextW, CopyRect, ReleaseDC, GetDC, EndPaint, BeginPaint, GetClientRect, GetMenu, DestroyWindow, EnumWindows, GetDesktopWindow, IsWindow, IsWindowEnabled, IsWindowVisible, EnableWindow, InvalidateRect, GetWindowLongW, GetWindowThreadProcessId, AttachThreadInput, GetFocus, ScreenToClient, SendMessageTimeoutW, EnumChildWindows, CharUpperBuffW, GetClassNameW, GetParent, GetDlgCtrlID, SendMessageW, MapVirtualKeyW, PostMessageW, GetWindowRect, SetUserObjectSecurity, CloseDesktop, CloseWindowStation, OpenDesktopW, SetProcessWindowStation, GetProcessWindowStation, OpenWindowStationW, GetUserObjectSecurity, AdjustWindowRectEx, SetRect, SetClipboardData, EmptyClipboard, CountClipboardFormats, CloseClipboard, GetClipboardData, IsClipboardFormatAvailable, OpenClipboard, BlockInput, GetMessageW, LockWindowUpdate, DispatchMessageW, TranslateMessage, DeleteMenu, PeekMessageW, MessageBoxW, DefWindowProcW, MoveWindow, SetFocus, PostQuitMessage, KillTimer, CreatePopupMenu, RegisterWindowMessageW, SetTimer, ShowWindow, CreateWindowExW, RegisterClassExW, LoadIconW, LoadCursorW, GetSysColorBrush, GetForegroundWindow, MessageBoxA, DestroyIcon, SystemParametersInfoW, CharLowerBuffW, GetWindowTextW
                                                                                                                            GDI32.dllSetPixel, DeleteObject, GetTextExtentPoint32W, ExtCreatePen, StrokeAndFillPath, StrokePath, GetDeviceCaps, CloseFigure, LineTo, AngleArc, CreateCompatibleBitmap, CreateCompatibleDC, MoveToEx, Ellipse, PolyDraw, BeginPath, SelectObject, StretchBlt, GetDIBits, DeleteDC, GetPixel, CreateDCW, GetStockObject, Rectangle, SetViewportOrgEx, GetObjectW, SetBkMode, RoundRect, SetBkColor, CreatePen, CreateSolidBrush, SetTextColor, CreateFontW, GetTextFaceW, EndPath
                                                                                                                            COMDLG32.dllGetSaveFileNameW, GetOpenFileNameW
                                                                                                                            ADVAPI32.dllGetAclInformation, RegEnumValueW, RegDeleteValueW, RegDeleteKeyW, RegEnumKeyExW, RegSetValueExW, RegCreateKeyExW, GetUserNameW, RegOpenKeyExW, RegCloseKey, RegQueryValueExW, RegConnectRegistryW, InitializeSecurityDescriptor, InitializeAcl, AdjustTokenPrivileges, OpenThreadToken, OpenProcessToken, LookupPrivilegeValueW, DuplicateTokenEx, CreateProcessAsUserW, CreateProcessWithLogonW, GetLengthSid, CopySid, InitiateSystemShutdownExW, LogonUserW, AllocateAndInitializeSid, CheckTokenMembership, FreeSid, GetTokenInformation, GetSecurityDescriptorDacl, SetSecurityDescriptorDacl, AddAce, GetAce
                                                                                                                            SHELL32.dllDragQueryPoint, ShellExecuteExW, DragQueryFileW, SHEmptyRecycleBinW, SHGetPathFromIDListW, SHBrowseForFolderW, SHCreateShellItem, SHGetDesktopFolder, SHGetSpecialFolderLocation, SHGetFolderPathW, SHFileOperationW, ExtractIconExW, Shell_NotifyIconW, ShellExecuteW, DragFinish
                                                                                                                            ole32.dllCoTaskMemAlloc, CoTaskMemFree, CLSIDFromString, ProgIDFromCLSID, CLSIDFromProgID, OleSetMenuDescriptor, MkParseDisplayName, OleSetContainedObject, CoCreateInstance, IIDFromString, StringFromGUID2, CreateStreamOnHGlobal, CoInitialize, CoUninitialize, GetRunningObjectTable, CoGetInstanceFromFile, CoGetObject, CoInitializeSecurity, CoCreateInstanceEx, CoSetProxyBlanket
                                                                                                                            OLEAUT32.dllRegisterTypeLib, LoadTypeLibEx, VariantCopyInd, SysReAllocString, SysFreeString, SafeArrayDestroyDescriptor, SafeArrayDestroyData, SafeArrayUnaccessData, SafeArrayAccessData, SafeArrayAllocData, UnRegisterTypeLib, SafeArrayCreateVector, SysAllocString, SysStringLen, VariantTimeToSystemTime, VarR8FromDec, SafeArrayGetVartype, OleLoadPicture, QueryPathOfRegTypeLib, VariantCopy, VariantClear, CreateDispTypeInfo, CreateStdDispatch, DispCallFunc, VariantChangeType, SafeArrayAllocDescriptorEx, VariantInit
                                                                                                                            Language of compilation systemCountry where language is spokenMap
                                                                                                                            EnglishGreat Britain
                                                                                                                            TimestampSource PortDest PortSource IPDest IP
                                                                                                                            Jan 10, 2025 15:35:26.300801992 CET5987453192.168.2.91.1.1.1
                                                                                                                            Jan 10, 2025 15:35:26.305598974 CET53598741.1.1.1192.168.2.9
                                                                                                                            Jan 10, 2025 15:35:26.305663109 CET5987453192.168.2.91.1.1.1
                                                                                                                            Jan 10, 2025 15:35:26.305727005 CET5987453192.168.2.91.1.1.1
                                                                                                                            Jan 10, 2025 15:35:26.310483932 CET53598741.1.1.1192.168.2.9
                                                                                                                            Jan 10, 2025 15:35:26.782628059 CET53598741.1.1.1192.168.2.9
                                                                                                                            Jan 10, 2025 15:35:26.783376932 CET5987453192.168.2.91.1.1.1
                                                                                                                            Jan 10, 2025 15:35:26.788413048 CET53598741.1.1.1192.168.2.9
                                                                                                                            Jan 10, 2025 15:35:26.788463116 CET5987453192.168.2.91.1.1.1
                                                                                                                            TimestampSource PortDest PortSource IPDest IP
                                                                                                                            Jan 10, 2025 15:35:06.045257092 CET5649453192.168.2.91.1.1.1
                                                                                                                            Jan 10, 2025 15:35:06.054486036 CET53564941.1.1.1192.168.2.9
                                                                                                                            Jan 10, 2025 15:35:26.293715000 CET5613053192.168.2.91.1.1.1
                                                                                                                            Jan 10, 2025 15:35:26.300350904 CET53561301.1.1.1192.168.2.9
                                                                                                                            Jan 10, 2025 15:35:46.684765100 CET6023153192.168.2.91.1.1.1
                                                                                                                            Jan 10, 2025 15:35:46.865088940 CET53602311.1.1.1192.168.2.9
                                                                                                                            Jan 10, 2025 15:36:07.556634903 CET6161453192.168.2.91.1.1.1
                                                                                                                            Jan 10, 2025 15:36:07.570704937 CET53616141.1.1.1192.168.2.9
                                                                                                                            Jan 10, 2025 15:36:29.166697025 CET6395253192.168.2.91.1.1.1
                                                                                                                            Jan 10, 2025 15:36:29.186110973 CET53639521.1.1.1192.168.2.9
                                                                                                                            Jan 10, 2025 15:36:50.842006922 CET5244753192.168.2.91.1.1.1
                                                                                                                            Jan 10, 2025 15:36:50.852123976 CET53524471.1.1.1192.168.2.9
                                                                                                                            Jan 10, 2025 15:37:11.918083906 CET6193553192.168.2.91.1.1.1
                                                                                                                            Jan 10, 2025 15:37:11.927504063 CET53619351.1.1.1192.168.2.9
                                                                                                                            Jan 10, 2025 15:37:33.420572996 CET5951253192.168.2.91.1.1.1
                                                                                                                            Jan 10, 2025 15:37:33.431081057 CET53595121.1.1.1192.168.2.9
                                                                                                                            Jan 10, 2025 15:37:54.805144072 CET6291253192.168.2.91.1.1.1
                                                                                                                            Jan 10, 2025 15:37:54.814100027 CET53629121.1.1.1192.168.2.9
                                                                                                                            Jan 10, 2025 15:38:19.695444107 CET6195453192.168.2.91.1.1.1
                                                                                                                            Jan 10, 2025 15:38:19.704071999 CET53619541.1.1.1192.168.2.9
                                                                                                                            Jan 10, 2025 15:38:37.840995073 CET5265853192.168.2.91.1.1.1
                                                                                                                            Jan 10, 2025 15:38:38.014378071 CET53526581.1.1.1192.168.2.9
                                                                                                                            TimestampSource IPDest IPTrans IDOP CodeNameTypeClassDNS over HTTPS
                                                                                                                            Jan 10, 2025 15:35:06.045257092 CET192.168.2.91.1.1.10x508eStandard query (0)www.ijanarko.netA (IP address)IN (0x0001)false
                                                                                                                            Jan 10, 2025 15:35:26.293715000 CET192.168.2.91.1.1.10xee84Standard query (0)www.asik-eye-surgery-63293.bondA (IP address)IN (0x0001)false
                                                                                                                            Jan 10, 2025 15:35:26.305727005 CET192.168.2.91.1.1.10x1Standard query (0)www.asik-eye-surgery-63293.bondA (IP address)IN (0x0001)false
                                                                                                                            Jan 10, 2025 15:35:46.684765100 CET192.168.2.91.1.1.10x66e1Standard query (0)www.64axyozkgl.topA (IP address)IN (0x0001)false
                                                                                                                            Jan 10, 2025 15:36:07.556634903 CET192.168.2.91.1.1.10xb80dStandard query (0)www.rime-flow-bay.xyzA (IP address)IN (0x0001)false
                                                                                                                            Jan 10, 2025 15:36:29.166697025 CET192.168.2.91.1.1.10x8115Standard query (0)www.mm.fooA (IP address)IN (0x0001)false
                                                                                                                            Jan 10, 2025 15:36:50.842006922 CET192.168.2.91.1.1.10xde91Standard query (0)www.2creativedesign.onlineA (IP address)IN (0x0001)false
                                                                                                                            Jan 10, 2025 15:37:11.918083906 CET192.168.2.91.1.1.10x5a54Standard query (0)www.hoe-organizer-za.todayA (IP address)IN (0x0001)false
                                                                                                                            Jan 10, 2025 15:37:33.420572996 CET192.168.2.91.1.1.10x2c8cStandard query (0)www.udulbet88.netA (IP address)IN (0x0001)false
                                                                                                                            Jan 10, 2025 15:37:54.805144072 CET192.168.2.91.1.1.10x7db2Standard query (0)www.dult-diapers-53774.bondA (IP address)IN (0x0001)false
                                                                                                                            Jan 10, 2025 15:38:19.695444107 CET192.168.2.91.1.1.10xce3cStandard query (0)www.ovonordisk.onlineA (IP address)IN (0x0001)false
                                                                                                                            Jan 10, 2025 15:38:37.840995073 CET192.168.2.91.1.1.10x80a3Standard query (0)www.unluoren.topA (IP address)IN (0x0001)false
                                                                                                                            TimestampSource IPDest IPTrans IDReply CodeNameCNameAddressTypeClassDNS over HTTPS
                                                                                                                            Jan 10, 2025 15:34:04.566540956 CET1.1.1.1192.168.2.90xda60No error (0)shed.dual-low.s-part-0017.t-0009.t-msedge.nets-part-0017.t-0009.t-msedge.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                            Jan 10, 2025 15:34:04.566540956 CET1.1.1.1192.168.2.90xda60No error (0)s-part-0017.t-0009.t-msedge.net13.107.246.45A (IP address)IN (0x0001)false
                                                                                                                            Jan 10, 2025 15:35:06.054486036 CET1.1.1.1192.168.2.90x508eName error (3)www.ijanarko.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                            Jan 10, 2025 15:35:26.782628059 CET1.1.1.1192.168.2.90x1Name error (3)www.asik-eye-surgery-63293.bondnonenoneA (IP address)IN (0x0001)false
                                                                                                                            Jan 10, 2025 15:35:46.865088940 CET1.1.1.1192.168.2.90x66e1Name error (3)www.64axyozkgl.topnonenoneA (IP address)IN (0x0001)false
                                                                                                                            Jan 10, 2025 15:36:07.570704937 CET1.1.1.1192.168.2.90xb80dName error (3)www.rime-flow-bay.xyznonenoneA (IP address)IN (0x0001)false
                                                                                                                            Jan 10, 2025 15:36:29.186110973 CET1.1.1.1192.168.2.90x8115Name error (3)www.mm.foononenoneA (IP address)IN (0x0001)false
                                                                                                                            Jan 10, 2025 15:36:50.852123976 CET1.1.1.1192.168.2.90xde91Name error (3)www.2creativedesign.onlinenonenoneA (IP address)IN (0x0001)false
                                                                                                                            Jan 10, 2025 15:37:11.927504063 CET1.1.1.1192.168.2.90x5a54Name error (3)www.hoe-organizer-za.todaynonenoneA (IP address)IN (0x0001)false
                                                                                                                            Jan 10, 2025 15:37:33.431081057 CET1.1.1.1192.168.2.90x2c8cName error (3)www.udulbet88.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                            Jan 10, 2025 15:37:54.814100027 CET1.1.1.1192.168.2.90x7db2Name error (3)www.dult-diapers-53774.bondnonenoneA (IP address)IN (0x0001)false
                                                                                                                            Jan 10, 2025 15:38:19.704071999 CET1.1.1.1192.168.2.90xce3cName error (3)www.ovonordisk.onlinenonenoneA (IP address)IN (0x0001)false
                                                                                                                            Jan 10, 2025 15:38:38.014378071 CET1.1.1.1192.168.2.90x80a3Name error (3)www.unluoren.topnonenoneA (IP address)IN (0x0001)false

                                                                                                                            Click to jump to process

                                                                                                                            Click to jump to process

                                                                                                                            Click to dive into process behavior distribution

                                                                                                                            Click to jump to process

                                                                                                                            Target ID:0
                                                                                                                            Start time:09:34:07
                                                                                                                            Start date:10/01/2025
                                                                                                                            Path:C:\Users\user\Desktop\RSLMZxqebl.exe
                                                                                                                            Wow64 process (32bit):true
                                                                                                                            Commandline:"C:\Users\user\Desktop\RSLMZxqebl.exe"
                                                                                                                            Imagebase:0xcd0000
                                                                                                                            File size:1'247'232 bytes
                                                                                                                            MD5 hash:3FC2B24484DDA073E49D5185F1B4D623
                                                                                                                            Has elevated privileges:true
                                                                                                                            Has administrator privileges:true
                                                                                                                            Programmed in:C, C++ or other language
                                                                                                                            Yara matches:
                                                                                                                            • Rule: JoeSecurity_FormBook, Description: Yara detected FormBook, Source: 00000000.00000002.1370562503.00000000033E0000.00000004.00001000.00020000.00000000.sdmp, Author: Joe Security
                                                                                                                            • Rule: JoeSecurity_FormBook_1, Description: Yara detected FormBook, Source: 00000000.00000002.1370562503.00000000033E0000.00000004.00001000.00020000.00000000.sdmp, Author: Joe Security
                                                                                                                            • Rule: Windows_Trojan_Formbook_1112e116, Description: unknown, Source: 00000000.00000002.1370562503.00000000033E0000.00000004.00001000.00020000.00000000.sdmp, Author: unknown
                                                                                                                            • Rule: Formbook_1, Description: autogenerated rule brought to you by yara-signator, Source: 00000000.00000002.1370562503.00000000033E0000.00000004.00001000.00020000.00000000.sdmp, Author: Felix Bilstein - yara-signator at cocacoding dot com
                                                                                                                            • Rule: Formbook, Description: detect Formbook in memory, Source: 00000000.00000002.1370562503.00000000033E0000.00000004.00001000.00020000.00000000.sdmp, Author: JPCERT/CC Incident Response Group
                                                                                                                            Reputation:low
                                                                                                                            Has exited:true

                                                                                                                            Target ID:2
                                                                                                                            Start time:09:34:09
                                                                                                                            Start date:10/01/2025
                                                                                                                            Path:C:\Windows\SysWOW64\svchost.exe
                                                                                                                            Wow64 process (32bit):true
                                                                                                                            Commandline:"C:\Users\user\Desktop\RSLMZxqebl.exe"
                                                                                                                            Imagebase:0xbb0000
                                                                                                                            File size:46'504 bytes
                                                                                                                            MD5 hash:1ED18311E3DA35942DB37D15FA40CC5B
                                                                                                                            Has elevated privileges:true
                                                                                                                            Has administrator privileges:true
                                                                                                                            Programmed in:C, C++ or other language
                                                                                                                            Yara matches:
                                                                                                                            • Rule: JoeSecurity_FormBook, Description: Yara detected FormBook, Source: 00000002.00000002.1426177186.0000000003D80000.00000040.10000000.00040000.00000000.sdmp, Author: Joe Security
                                                                                                                            • Rule: JoeSecurity_FormBook_1, Description: Yara detected FormBook, Source: 00000002.00000002.1426177186.0000000003D80000.00000040.10000000.00040000.00000000.sdmp, Author: Joe Security
                                                                                                                            • Rule: Windows_Trojan_Formbook_1112e116, Description: unknown, Source: 00000002.00000002.1426177186.0000000003D80000.00000040.10000000.00040000.00000000.sdmp, Author: unknown
                                                                                                                            • Rule: Formbook_1, Description: autogenerated rule brought to you by yara-signator, Source: 00000002.00000002.1426177186.0000000003D80000.00000040.10000000.00040000.00000000.sdmp, Author: Felix Bilstein - yara-signator at cocacoding dot com
                                                                                                                            • Rule: Formbook, Description: detect Formbook in memory, Source: 00000002.00000002.1426177186.0000000003D80000.00000040.10000000.00040000.00000000.sdmp, Author: JPCERT/CC Incident Response Group
                                                                                                                            • Rule: JoeSecurity_FormBook, Description: Yara detected FormBook, Source: 00000002.00000002.1426130337.0000000003D50000.00000040.10000000.00040000.00000000.sdmp, Author: Joe Security
                                                                                                                            • Rule: JoeSecurity_FormBook_1, Description: Yara detected FormBook, Source: 00000002.00000002.1426130337.0000000003D50000.00000040.10000000.00040000.00000000.sdmp, Author: Joe Security
                                                                                                                            • Rule: Windows_Trojan_Formbook_1112e116, Description: unknown, Source: 00000002.00000002.1426130337.0000000003D50000.00000040.10000000.00040000.00000000.sdmp, Author: unknown
                                                                                                                            • Rule: Formbook_1, Description: autogenerated rule brought to you by yara-signator, Source: 00000002.00000002.1426130337.0000000003D50000.00000040.10000000.00040000.00000000.sdmp, Author: Felix Bilstein - yara-signator at cocacoding dot com
                                                                                                                            • Rule: Formbook, Description: detect Formbook in memory, Source: 00000002.00000002.1426130337.0000000003D50000.00000040.10000000.00040000.00000000.sdmp, Author: JPCERT/CC Incident Response Group
                                                                                                                            • Rule: JoeSecurity_FormBook, Description: Yara detected FormBook, Source: 00000002.00000002.1424906360.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Author: Joe Security
                                                                                                                            • Rule: JoeSecurity_FormBook_1, Description: Yara detected FormBook, Source: 00000002.00000002.1424906360.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Author: Joe Security
                                                                                                                            • Rule: Windows_Trojan_Formbook_1112e116, Description: unknown, Source: 00000002.00000002.1424906360.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Author: unknown
                                                                                                                            • Rule: Formbook_1, Description: autogenerated rule brought to you by yara-signator, Source: 00000002.00000002.1424906360.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Author: Felix Bilstein - yara-signator at cocacoding dot com
                                                                                                                            • Rule: Formbook, Description: detect Formbook in memory, Source: 00000002.00000002.1424906360.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Author: JPCERT/CC Incident Response Group
                                                                                                                            Reputation:high
                                                                                                                            Has exited:true

                                                                                                                            Target ID:3
                                                                                                                            Start time:09:34:10
                                                                                                                            Start date:10/01/2025
                                                                                                                            Path:C:\Windows\explorer.exe
                                                                                                                            Wow64 process (32bit):false
                                                                                                                            Commandline:C:\Windows\Explorer.EXE
                                                                                                                            Imagebase:0x7ff633410000
                                                                                                                            File size:5'141'208 bytes
                                                                                                                            MD5 hash:662F4F92FDE3557E86D110526BB578D5
                                                                                                                            Has elevated privileges:false
                                                                                                                            Has administrator privileges:false
                                                                                                                            Programmed in:C, C++ or other language
                                                                                                                            Reputation:high
                                                                                                                            Has exited:false

                                                                                                                            Target ID:4
                                                                                                                            Start time:09:34:12
                                                                                                                            Start date:10/01/2025
                                                                                                                            Path:C:\Windows\SysWOW64\svchost.exe
                                                                                                                            Wow64 process (32bit):true
                                                                                                                            Commandline:"C:\Windows\SysWOW64\svchost.exe"
                                                                                                                            Imagebase:0xbb0000
                                                                                                                            File size:46'504 bytes
                                                                                                                            MD5 hash:1ED18311E3DA35942DB37D15FA40CC5B
                                                                                                                            Has elevated privileges:false
                                                                                                                            Has administrator privileges:false
                                                                                                                            Programmed in:C, C++ or other language
                                                                                                                            Yara matches:
                                                                                                                            • Rule: JoeSecurity_FormBook, Description: Yara detected FormBook, Source: 00000004.00000002.3818731276.00000000031C0000.00000004.00000800.00020000.00000000.sdmp, Author: Joe Security
                                                                                                                            • Rule: JoeSecurity_FormBook_1, Description: Yara detected FormBook, Source: 00000004.00000002.3818731276.00000000031C0000.00000004.00000800.00020000.00000000.sdmp, Author: Joe Security
                                                                                                                            • Rule: Windows_Trojan_Formbook_1112e116, Description: unknown, Source: 00000004.00000002.3818731276.00000000031C0000.00000004.00000800.00020000.00000000.sdmp, Author: unknown
                                                                                                                            • Rule: Formbook_1, Description: autogenerated rule brought to you by yara-signator, Source: 00000004.00000002.3818731276.00000000031C0000.00000004.00000800.00020000.00000000.sdmp, Author: Felix Bilstein - yara-signator at cocacoding dot com
                                                                                                                            • Rule: Formbook, Description: detect Formbook in memory, Source: 00000004.00000002.3818731276.00000000031C0000.00000004.00000800.00020000.00000000.sdmp, Author: JPCERT/CC Incident Response Group
                                                                                                                            • Rule: JoeSecurity_FormBook, Description: Yara detected FormBook, Source: 00000004.00000002.3818649368.0000000003190000.00000040.10000000.00040000.00000000.sdmp, Author: Joe Security
                                                                                                                            • Rule: JoeSecurity_FormBook_1, Description: Yara detected FormBook, Source: 00000004.00000002.3818649368.0000000003190000.00000040.10000000.00040000.00000000.sdmp, Author: Joe Security
                                                                                                                            • Rule: Windows_Trojan_Formbook_1112e116, Description: unknown, Source: 00000004.00000002.3818649368.0000000003190000.00000040.10000000.00040000.00000000.sdmp, Author: unknown
                                                                                                                            • Rule: Formbook_1, Description: autogenerated rule brought to you by yara-signator, Source: 00000004.00000002.3818649368.0000000003190000.00000040.10000000.00040000.00000000.sdmp, Author: Felix Bilstein - yara-signator at cocacoding dot com
                                                                                                                            • Rule: Formbook, Description: detect Formbook in memory, Source: 00000004.00000002.3818649368.0000000003190000.00000040.10000000.00040000.00000000.sdmp, Author: JPCERT/CC Incident Response Group
                                                                                                                            • Rule: JoeSecurity_FormBook, Description: Yara detected FormBook, Source: 00000004.00000002.3813556628.0000000000B00000.00000040.80000000.00040000.00000000.sdmp, Author: Joe Security
                                                                                                                            • Rule: JoeSecurity_FormBook_1, Description: Yara detected FormBook, Source: 00000004.00000002.3813556628.0000000000B00000.00000040.80000000.00040000.00000000.sdmp, Author: Joe Security
                                                                                                                            • Rule: Windows_Trojan_Formbook_1112e116, Description: unknown, Source: 00000004.00000002.3813556628.0000000000B00000.00000040.80000000.00040000.00000000.sdmp, Author: unknown
                                                                                                                            • Rule: Formbook_1, Description: autogenerated rule brought to you by yara-signator, Source: 00000004.00000002.3813556628.0000000000B00000.00000040.80000000.00040000.00000000.sdmp, Author: Felix Bilstein - yara-signator at cocacoding dot com
                                                                                                                            • Rule: Formbook, Description: detect Formbook in memory, Source: 00000004.00000002.3813556628.0000000000B00000.00000040.80000000.00040000.00000000.sdmp, Author: JPCERT/CC Incident Response Group
                                                                                                                            Reputation:high
                                                                                                                            Has exited:false

                                                                                                                            Target ID:5
                                                                                                                            Start time:09:34:16
                                                                                                                            Start date:10/01/2025
                                                                                                                            Path:C:\Windows\SysWOW64\cmd.exe
                                                                                                                            Wow64 process (32bit):true
                                                                                                                            Commandline:/c del "C:\Windows\SysWOW64\svchost.exe"
                                                                                                                            Imagebase:0xc50000
                                                                                                                            File size:236'544 bytes
                                                                                                                            MD5 hash:D0FCE3AFA6AA1D58CE9FA336CC2B675B
                                                                                                                            Has elevated privileges:false
                                                                                                                            Has administrator privileges:false
                                                                                                                            Programmed in:C, C++ or other language
                                                                                                                            Reputation:high
                                                                                                                            Has exited:true

                                                                                                                            Target ID:6
                                                                                                                            Start time:09:34:16
                                                                                                                            Start date:10/01/2025
                                                                                                                            Path:C:\Windows\System32\conhost.exe
                                                                                                                            Wow64 process (32bit):false
                                                                                                                            Commandline:C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                                                                            Imagebase:0x7ff70f010000
                                                                                                                            File size:862'208 bytes
                                                                                                                            MD5 hash:0D698AF330FD17BEE3BF90011D49251D
                                                                                                                            Has elevated privileges:false
                                                                                                                            Has administrator privileges:false
                                                                                                                            Programmed in:C, C++ or other language
                                                                                                                            Reputation:high
                                                                                                                            Has exited:true

                                                                                                                            Reset < >

                                                                                                                              Execution Graph

                                                                                                                              Execution Coverage:4.3%
                                                                                                                              Dynamic/Decrypted Code Coverage:1.3%
                                                                                                                              Signature Coverage:10.5%
                                                                                                                              Total number of Nodes:2000
                                                                                                                              Total number of Limit Nodes:32
                                                                                                                              execution_graph 94181 d419dd 94186 cd4a30 94181->94186 94183 d419f1 94206 cf0f0a 52 API calls __cinit 94183->94206 94185 d419fb 94187 cd4a40 __ftell_nolock 94186->94187 94207 cdd7f7 94187->94207 94191 cd4aff 94219 cd363c 94191->94219 94198 cdd7f7 48 API calls 94199 cd4b32 94198->94199 94241 cd49fb 94199->94241 94201 cd4b43 Mailbox 94201->94183 94202 cd61a6 48 API calls 94203 cd4b3d _wcscat Mailbox __wsetenvp 94202->94203 94203->94201 94203->94202 94205 cd64cf 48 API calls 94203->94205 94255 cdce19 94203->94255 94205->94203 94206->94185 94261 cef4ea 94207->94261 94209 cdd818 94210 cef4ea 48 API calls 94209->94210 94211 cd4af6 94210->94211 94212 cd5374 94211->94212 94292 cff8a0 94212->94292 94215 cdce19 48 API calls 94216 cd53a7 94215->94216 94294 cd660f 94216->94294 94218 cd53b1 Mailbox 94218->94191 94220 cd3649 __ftell_nolock 94219->94220 94341 cd366c GetFullPathNameW 94220->94341 94222 cd365a 94223 cd6a63 48 API calls 94222->94223 94224 cd3669 94223->94224 94225 cd518c 94224->94225 94226 cd5197 94225->94226 94227 cd519f 94226->94227 94228 d41ace 94226->94228 94343 cd5130 94227->94343 94230 cd6b4a 48 API calls 94228->94230 94232 d41adb __wsetenvp 94230->94232 94231 cd4b18 94235 cd64cf 94231->94235 94233 ceee75 48 API calls 94232->94233 94234 d41b07 ___crtGetEnvironmentStringsW 94233->94234 94236 cd651b 94235->94236 94240 cd64dd ___crtGetEnvironmentStringsW 94235->94240 94239 cef4ea 48 API calls 94236->94239 94237 cef4ea 48 API calls 94238 cd4b29 94237->94238 94238->94198 94239->94240 94240->94237 94358 cdbcce 94241->94358 94244 cd4a2b 94244->94203 94245 d441cc RegQueryValueExW 94246 d441e5 94245->94246 94247 d44246 RegCloseKey 94245->94247 94248 cef4ea 48 API calls 94246->94248 94249 d441fe 94248->94249 94364 cd47b7 94249->94364 94252 d44224 94254 cd6a63 48 API calls 94252->94254 94253 d4423b 94253->94247 94254->94253 94256 cdce28 __wsetenvp 94255->94256 94257 ceee75 48 API calls 94256->94257 94258 cdce50 ___crtGetEnvironmentStringsW 94257->94258 94259 cef4ea 48 API calls 94258->94259 94260 cdce66 94259->94260 94260->94203 94264 cef4f2 __calloc_impl 94261->94264 94263 cef50c 94263->94209 94264->94263 94265 cef50e std::exception::exception 94264->94265 94270 cf395c 94264->94270 94284 cf6805 RaiseException 94265->94284 94267 cef538 94285 cf673b 47 API calls _free 94267->94285 94269 cef54a 94269->94209 94271 cf39d7 __calloc_impl 94270->94271 94276 cf3968 __calloc_impl 94270->94276 94291 cf7c0e 47 API calls __getptd_noexit 94271->94291 94274 cf399b RtlAllocateHeap 94274->94276 94283 cf39cf 94274->94283 94276->94274 94277 cf39c3 94276->94277 94280 cf39c1 94276->94280 94281 cf3973 94276->94281 94289 cf7c0e 47 API calls __getptd_noexit 94277->94289 94290 cf7c0e 47 API calls __getptd_noexit 94280->94290 94281->94276 94286 cf81c2 47 API calls __NMSG_WRITE 94281->94286 94287 cf821f 47 API calls 7 library calls 94281->94287 94288 cf1145 GetModuleHandleExW GetProcAddress ExitProcess ___crtCorExitProcess 94281->94288 94283->94264 94284->94267 94285->94269 94286->94281 94287->94281 94289->94280 94290->94283 94291->94283 94293 cd5381 GetModuleFileNameW 94292->94293 94293->94215 94295 cff8a0 __ftell_nolock 94294->94295 94296 cd661c GetFullPathNameW 94295->94296 94301 cd6a63 94296->94301 94298 cd6643 94312 cd6571 94298->94312 94302 cd6adf 94301->94302 94305 cd6a6f __wsetenvp 94301->94305 94329 cdb18b 94302->94329 94304 cd6ab6 ___crtGetEnvironmentStringsW 94304->94298 94306 cd6a8b 94305->94306 94307 cd6ad7 94305->94307 94316 cd6b4a 94306->94316 94328 cdc369 48 API calls 94307->94328 94310 cd6a95 94319 ceee75 94310->94319 94313 cd657f 94312->94313 94314 cdb18b 48 API calls 94313->94314 94315 cd658f 94314->94315 94315->94218 94317 cef4ea 48 API calls 94316->94317 94318 cd6b54 94317->94318 94318->94310 94321 cef4ea __calloc_impl 94319->94321 94320 cf395c std::exception::_Copy_str 47 API calls 94320->94321 94321->94320 94322 cef50c 94321->94322 94323 cef50e std::exception::exception 94321->94323 94322->94304 94333 cf6805 RaiseException 94323->94333 94325 cef538 94334 cf673b 47 API calls _free 94325->94334 94327 cef54a 94327->94304 94328->94304 94330 cdb199 94329->94330 94331 cdb1a2 ___crtGetEnvironmentStringsW 94329->94331 94330->94331 94335 cdbdfa 94330->94335 94331->94304 94333->94325 94334->94327 94336 cdbe0d 94335->94336 94340 cdbe0a ___crtGetEnvironmentStringsW 94335->94340 94337 cef4ea 48 API calls 94336->94337 94338 cdbe17 94337->94338 94339 ceee75 48 API calls 94338->94339 94339->94340 94340->94331 94342 cd368a 94341->94342 94342->94222 94344 cd513f __wsetenvp 94343->94344 94345 d41b27 94344->94345 94346 cd5151 94344->94346 94348 cd6b4a 48 API calls 94345->94348 94353 cdbb85 94346->94353 94350 d41b34 94348->94350 94349 cd515e ___crtGetEnvironmentStringsW 94349->94231 94351 ceee75 48 API calls 94350->94351 94352 d41b57 ___crtGetEnvironmentStringsW 94351->94352 94354 cdbb9b 94353->94354 94357 cdbb96 ___crtGetEnvironmentStringsW 94353->94357 94355 ceee75 48 API calls 94354->94355 94356 d41b77 94354->94356 94355->94357 94356->94356 94357->94349 94359 cdbce8 94358->94359 94360 cd4a0a RegOpenKeyExW 94358->94360 94361 cef4ea 48 API calls 94359->94361 94360->94244 94360->94245 94362 cdbcf2 94361->94362 94363 ceee75 48 API calls 94362->94363 94363->94360 94365 cef4ea 48 API calls 94364->94365 94366 cd47c9 RegQueryValueExW 94365->94366 94366->94252 94366->94253 94367 d48eb8 94371 d1a635 94367->94371 94369 d48ec3 94370 d1a635 84 API calls 94369->94370 94370->94369 94372 d1a66f 94371->94372 94376 d1a642 94371->94376 94372->94369 94373 d1a671 94412 ceec4e 81 API calls 94373->94412 94374 d1a676 94382 cd936c 94374->94382 94376->94372 94376->94373 94376->94374 94380 d1a669 94376->94380 94378 d1a67d 94402 cd510d 94378->94402 94411 ce4525 61 API calls ___crtGetEnvironmentStringsW 94380->94411 94383 cd9384 94382->94383 94400 cd9380 94382->94400 94384 d44cbd __i64tow 94383->94384 94385 cd9398 94383->94385 94386 d44bbf 94383->94386 94394 cd93b0 __itow Mailbox _wcscpy 94383->94394 94413 cf172b 80 API calls 3 library calls 94385->94413 94387 d44ca5 94386->94387 94388 d44bc8 94386->94388 94414 cf172b 80 API calls 3 library calls 94387->94414 94393 d44be7 94388->94393 94388->94394 94391 cef4ea 48 API calls 94392 cd93ba 94391->94392 94396 cdce19 48 API calls 94392->94396 94392->94400 94395 cef4ea 48 API calls 94393->94395 94394->94391 94398 d44c04 94395->94398 94396->94400 94397 cef4ea 48 API calls 94399 d44c2a 94397->94399 94398->94397 94399->94400 94401 cdce19 48 API calls 94399->94401 94400->94378 94401->94400 94403 cd511f 94402->94403 94404 d41be7 94402->94404 94415 cdb384 94403->94415 94424 d0a58f 48 API calls ___crtGetEnvironmentStringsW 94404->94424 94407 cd512b 94407->94372 94408 d41bf1 94425 cd6eed 94408->94425 94410 d41bf9 Mailbox 94411->94372 94412->94374 94413->94394 94414->94394 94416 cdb392 94415->94416 94423 cdb3c5 ___crtGetEnvironmentStringsW 94415->94423 94417 cdb3fd 94416->94417 94418 cdb3b8 94416->94418 94416->94423 94420 cef4ea 48 API calls 94417->94420 94419 cdbb85 48 API calls 94418->94419 94419->94423 94421 cdb407 94420->94421 94422 cef4ea 48 API calls 94421->94422 94422->94423 94423->94407 94424->94408 94426 cd6ef8 94425->94426 94427 cd6f00 94425->94427 94429 cddd47 48 API calls ___crtGetEnvironmentStringsW 94426->94429 94427->94410 94429->94427 94430 d419ba 94435 cec75a 94430->94435 94434 d419c9 94436 cdd7f7 48 API calls 94435->94436 94437 cec7c8 94436->94437 94443 ced26c 94437->94443 94440 cec865 94441 cec881 94440->94441 94446 ced1fa 48 API calls ___crtGetEnvironmentStringsW 94440->94446 94442 cf0f0a 52 API calls __cinit 94441->94442 94442->94434 94447 ced298 94443->94447 94446->94440 94448 ced28b 94447->94448 94449 ced2a5 94447->94449 94448->94440 94449->94448 94450 ced2ac RegOpenKeyExW 94449->94450 94450->94448 94451 ced2c6 RegQueryValueExW 94450->94451 94452 ced2fc RegCloseKey 94451->94452 94453 ced2e7 94451->94453 94452->94448 94453->94452 94454 cd3742 94455 cd374b 94454->94455 94456 cd3769 94455->94456 94457 cd37c8 94455->94457 94495 cd37c6 94455->94495 94461 cd382c PostQuitMessage 94456->94461 94462 cd3776 94456->94462 94459 cd37ce 94457->94459 94460 d41e00 94457->94460 94458 cd37ab DefWindowProcW 94483 cd37b9 94458->94483 94463 cd37f6 SetTimer RegisterWindowMessageW 94459->94463 94464 cd37d3 94459->94464 94509 cd2ff6 16 API calls 94460->94509 94461->94483 94466 d41e88 94462->94466 94467 cd3781 94462->94467 94472 cd381f CreatePopupMenu 94463->94472 94463->94483 94469 d41da3 94464->94469 94470 cd37da KillTimer 94464->94470 94524 d14ddd 60 API calls _memset 94466->94524 94473 cd3789 94467->94473 94474 cd3836 94467->94474 94477 d41ddc MoveWindow 94469->94477 94478 d41da8 94469->94478 94506 cd3847 Shell_NotifyIconW _memset 94470->94506 94471 d41e27 94510 cee312 335 API calls Mailbox 94471->94510 94472->94483 94475 cd3794 94473->94475 94487 d41e6d 94473->94487 94499 ceeb83 94474->94499 94481 d41e58 94475->94481 94488 cd379f 94475->94488 94477->94483 94484 d41dac 94478->94484 94485 d41dcb SetFocus 94478->94485 94522 d155bd 70 API calls _memset 94481->94522 94482 d41e9a 94482->94458 94482->94483 94484->94488 94489 d41db5 94484->94489 94485->94483 94486 cd37ed 94507 cd390f DeleteObject DestroyWindow Mailbox 94486->94507 94487->94458 94523 d0a5f3 48 API calls 94487->94523 94488->94458 94511 cd3847 Shell_NotifyIconW _memset 94488->94511 94508 cd2ff6 16 API calls 94489->94508 94494 d41e68 94494->94483 94495->94458 94497 d41e4c 94512 cd4ffc 94497->94512 94500 ceec1c 94499->94500 94501 ceeb9a _memset 94499->94501 94500->94483 94525 cd51af 94501->94525 94503 ceec05 KillTimer SetTimer 94503->94500 94504 d43c7a Shell_NotifyIconW 94504->94503 94505 ceebc1 94505->94503 94505->94504 94506->94486 94507->94483 94508->94483 94509->94471 94510->94488 94511->94497 94513 cd5027 _memset 94512->94513 94552 cd4c30 94513->94552 94516 cd50ac 94518 cd50ca Shell_NotifyIconW 94516->94518 94519 d43d28 Shell_NotifyIconW 94516->94519 94520 cd51af 50 API calls 94518->94520 94521 cd50df 94520->94521 94521->94495 94522->94494 94523->94495 94524->94482 94526 cd51cb 94525->94526 94546 cd52a2 Mailbox 94525->94546 94547 cd6b0f 94526->94547 94529 d43ca1 LoadStringW 94533 d43cbb 94529->94533 94530 cd51e6 94531 cd6a63 48 API calls 94530->94531 94532 cd51fb 94531->94532 94532->94533 94534 cd520c 94532->94534 94535 cd510d 48 API calls 94533->94535 94536 cd52a7 94534->94536 94537 cd5216 94534->94537 94540 d43cc5 94535->94540 94538 cd6eed 48 API calls 94536->94538 94539 cd510d 48 API calls 94537->94539 94543 cd5220 _memset _wcscpy 94538->94543 94539->94543 94541 cd518c 48 API calls 94540->94541 94540->94543 94542 d43ce7 94541->94542 94545 cd518c 48 API calls 94542->94545 94544 cd5288 Shell_NotifyIconW 94543->94544 94544->94546 94545->94543 94546->94505 94548 cef4ea 48 API calls 94547->94548 94549 cd6b34 94548->94549 94550 cd6b4a 48 API calls 94549->94550 94551 cd51d9 94550->94551 94551->94529 94551->94530 94553 d43c33 94552->94553 94554 cd4c44 94552->94554 94553->94554 94555 d43c3c DestroyIcon 94553->94555 94554->94516 94556 d15819 61 API calls _W_store_winword 94554->94556 94555->94554 94556->94516 94557 d4197b 94562 cedd94 94557->94562 94561 d4198a 94563 cef4ea 48 API calls 94562->94563 94564 cedd9c 94563->94564 94565 ceddb0 94564->94565 94570 cedf3d 94564->94570 94569 cf0f0a 52 API calls __cinit 94565->94569 94569->94561 94571 cedda8 94570->94571 94572 cedf46 94570->94572 94574 ceddc0 94571->94574 94602 cf0f0a 52 API calls __cinit 94572->94602 94575 cdd7f7 48 API calls 94574->94575 94576 ceddd7 GetVersionExW 94575->94576 94577 cd6a63 48 API calls 94576->94577 94578 cede1a 94577->94578 94603 cedfb4 94578->94603 94581 cd6571 48 API calls 94585 cede2e 94581->94585 94582 d424c8 94585->94582 94607 cedf77 94585->94607 94586 cedebb 94589 cedee3 94586->94589 94590 cedf31 GetSystemInfo 94586->94590 94587 cedea4 GetCurrentProcess 94616 cedf5f LoadLibraryA GetProcAddress 94587->94616 94610 cee00c 94589->94610 94591 cedf0e 94590->94591 94593 cedf1c FreeLibrary 94591->94593 94594 cedf21 94591->94594 94593->94594 94594->94565 94596 cedf29 GetSystemInfo 94598 cedf03 94596->94598 94597 cedef9 94613 cedff4 94597->94613 94598->94591 94601 cedf09 FreeLibrary 94598->94601 94601->94591 94602->94571 94604 cedfbd 94603->94604 94605 cdb18b 48 API calls 94604->94605 94606 cede22 94605->94606 94606->94581 94617 cedf89 94607->94617 94621 cee01e 94610->94621 94614 cee00c 2 API calls 94613->94614 94615 cedf01 GetNativeSystemInfo 94614->94615 94615->94598 94616->94586 94618 cedea0 94617->94618 94619 cedf92 LoadLibraryA 94617->94619 94618->94586 94618->94587 94619->94618 94620 cedfa3 GetProcAddress 94619->94620 94620->94618 94622 cedef1 94621->94622 94623 cee027 LoadLibraryA 94621->94623 94622->94596 94622->94597 94623->94622 94624 cee038 GetProcAddress 94623->94624 94624->94622 94625 1116500 94639 1114150 94625->94639 94627 11165aa 94642 11163f0 94627->94642 94645 11175d0 GetPEB 94639->94645 94641 11147db 94641->94627 94643 11163f9 Sleep 94642->94643 94644 1116407 94643->94644 94646 11175fa 94645->94646 94646->94641 94647 d49c06 94658 ced3be 94647->94658 94649 d49c1c 94650 d49c91 Mailbox 94649->94650 94739 cd1caa 49 API calls 94649->94739 94667 ce3200 94650->94667 94652 d49c71 94657 d49cc5 94652->94657 94740 d1b171 48 API calls 94652->94740 94656 d4a7ab Mailbox 94657->94656 94741 d1cc5c 86 API calls 4 library calls 94657->94741 94659 ced3dc 94658->94659 94660 ced3ca 94658->94660 94662 ced40b 94659->94662 94663 ced3e2 94659->94663 94742 cddcae 50 API calls Mailbox 94660->94742 94743 cddcae 50 API calls Mailbox 94662->94743 94664 cef4ea 48 API calls 94663->94664 94666 ced3d4 94664->94666 94666->94649 94744 cdbd30 94667->94744 94669 ce3267 94670 ce32f8 94669->94670 94671 d4907a 94669->94671 94730 ce3628 94669->94730 94817 cec36b 86 API calls 94670->94817 94852 d1cc5c 86 API calls 4 library calls 94671->94852 94676 d491fa 94867 d1cc5c 86 API calls 4 library calls 94676->94867 94677 ce3313 94727 ce34eb Mailbox ___crtGetEnvironmentStringsW 94677->94727 94677->94730 94733 d494df 94677->94733 94749 cd2b7a 94677->94749 94681 d493c5 94684 cdfe30 335 API calls 94681->94684 94682 d4926d 94871 d1cc5c 86 API calls 4 library calls 94682->94871 94683 d4909a 94683->94676 94853 cdd645 94683->94853 94687 d49407 94684->94687 94687->94730 94876 cdd6e9 94687->94876 94689 ce33ce 94694 d4945e 94689->94694 94695 ce3465 94689->94695 94689->94727 94691 d49114 94704 d49128 94691->94704 94713 d49152 94691->94713 94692 d49220 94868 cd1caa 49 API calls 94692->94868 94881 d1c942 50 API calls 94694->94881 94700 cef4ea 48 API calls 94695->94700 94716 ce346c 94700->94716 94701 d49438 94880 d1cc5c 86 API calls 4 library calls 94701->94880 94702 d4923d 94706 d49252 94702->94706 94707 d4925e 94702->94707 94863 d1cc5c 86 API calls 4 library calls 94704->94863 94869 d1cc5c 86 API calls 4 library calls 94706->94869 94870 d1cc5c 86 API calls 4 library calls 94707->94870 94709 cec3c3 48 API calls 94709->94727 94714 d49177 94713->94714 94718 d49195 94713->94718 94864 d2f320 335 API calls 94714->94864 94724 ce351f 94716->94724 94756 cde8d0 94716->94756 94719 d4918b 94718->94719 94865 d2f5ee 335 API calls 94718->94865 94719->94730 94866 cec2d6 48 API calls ___crtGetEnvironmentStringsW 94719->94866 94721 cef4ea 48 API calls 94721->94727 94725 cd6eed 48 API calls 94724->94725 94726 ce3540 94724->94726 94725->94726 94726->94730 94732 d494b0 94726->94732 94736 ce3585 94726->94736 94727->94681 94727->94682 94727->94683 94727->94701 94727->94709 94727->94721 94727->94724 94728 d49394 94727->94728 94727->94730 94819 cdd9a0 53 API calls __cinit 94727->94819 94820 cdd8c0 53 API calls 94727->94820 94821 cec2d6 48 API calls ___crtGetEnvironmentStringsW 94727->94821 94822 cdfe30 94727->94822 94872 d2cda2 82 API calls Mailbox 94727->94872 94873 d180e3 53 API calls 94727->94873 94874 cdd764 55 API calls 94727->94874 94875 cddcae 50 API calls Mailbox 94727->94875 94729 cef4ea 48 API calls 94728->94729 94729->94681 94738 ce3635 Mailbox 94730->94738 94851 d1cc5c 86 API calls 4 library calls 94730->94851 94882 cddcae 50 API calls Mailbox 94732->94882 94733->94730 94883 d1cc5c 86 API calls 4 library calls 94733->94883 94735 ce3615 94818 cddcae 50 API calls Mailbox 94735->94818 94736->94730 94736->94733 94736->94735 94738->94657 94739->94652 94740->94650 94741->94656 94742->94666 94743->94666 94745 cdbd3f 94744->94745 94748 cdbd5a 94744->94748 94746 cdbdfa 48 API calls 94745->94746 94747 cdbd47 CharUpperBuffW 94746->94747 94747->94748 94748->94669 94750 cd2b8b 94749->94750 94751 d4436a 94749->94751 94752 cef4ea 48 API calls 94750->94752 94753 cd2b92 94752->94753 94754 cd2bb3 94753->94754 94884 cd2bce 48 API calls 94753->94884 94754->94689 94757 cde8f6 94756->94757 94789 cde906 Mailbox 94756->94789 94758 cded52 94757->94758 94757->94789 94985 cee3cd 335 API calls 94758->94985 94759 d1cc5c 86 API calls 94759->94789 94761 cdebdd 94761->94727 94763 cded63 94763->94761 94765 cded70 94763->94765 94764 cde94c PeekMessageW 94764->94789 94987 cee312 335 API calls Mailbox 94765->94987 94767 cded77 LockWindowUpdate DestroyWindow GetMessageW 94767->94761 94770 cdeda9 94767->94770 94768 d4526e Sleep 94768->94789 94772 d459ef TranslateMessage DispatchMessageW GetMessageW 94770->94772 94771 cdebc7 94771->94761 94986 cd2ff6 16 API calls 94771->94986 94772->94772 94775 d45a1f 94772->94775 94774 cded21 PeekMessageW 94774->94789 94775->94761 94776 cdebf7 timeGetTime 94776->94789 94778 cd6eed 48 API calls 94778->94789 94779 cded3a TranslateMessage DispatchMessageW 94779->94774 94780 d45557 WaitForSingleObject 94782 d45574 GetExitCodeProcess CloseHandle 94780->94782 94780->94789 94781 cef4ea 48 API calls 94781->94789 94782->94789 94783 cdd7f7 48 API calls 94790 d45429 Mailbox 94783->94790 94784 d4588f Sleep 94784->94790 94785 cdedae timeGetTime 94988 cd1caa 49 API calls 94785->94988 94788 d45733 Sleep 94788->94790 94789->94759 94789->94764 94789->94768 94789->94771 94789->94774 94789->94776 94789->94778 94789->94779 94789->94780 94789->94781 94789->94784 94789->94785 94789->94788 94789->94790 94793 cd2aae 311 API calls 94789->94793 94798 d45445 Sleep 94789->94798 94804 cd1caa 49 API calls 94789->94804 94810 cdfe30 311 API calls 94789->94810 94813 ce3200 311 API calls 94789->94813 94815 cdce19 48 API calls 94789->94815 94816 cdd6e9 55 API calls 94789->94816 94885 cdef00 94789->94885 94892 cdf110 94789->94892 94957 ce45e0 94789->94957 94974 cee244 94789->94974 94979 cedc5f 94789->94979 94984 cdeed0 335 API calls Mailbox 94789->94984 94989 d38d23 48 API calls 94789->94989 94790->94783 94790->94789 94792 d45926 GetExitCodeProcess 94790->94792 94795 cedc38 timeGetTime 94790->94795 94790->94798 94799 d45432 Sleep 94790->94799 94800 d38c4b 108 API calls 94790->94800 94801 cd2c79 107 API calls 94790->94801 94803 d459ae Sleep 94790->94803 94805 cdce19 48 API calls 94790->94805 94809 cdd6e9 55 API calls 94790->94809 94990 d14cbe 49 API calls Mailbox 94790->94990 94991 cd1caa 49 API calls 94790->94991 94992 cd2aae 335 API calls 94790->94992 94993 d2ccb2 50 API calls 94790->94993 94994 d17a58 QueryPerformanceCounter QueryPerformanceFrequency Sleep QueryPerformanceCounter Sleep 94790->94994 94995 d16532 63 API calls 3 library calls 94790->94995 94796 d45952 CloseHandle 94792->94796 94797 d4593c WaitForSingleObject 94792->94797 94793->94789 94795->94790 94796->94790 94797->94789 94797->94796 94798->94789 94799->94798 94800->94790 94801->94790 94803->94789 94804->94789 94805->94790 94809->94790 94810->94789 94813->94789 94815->94789 94816->94789 94817->94677 94818->94730 94819->94727 94820->94727 94821->94727 94823 cdfe50 94822->94823 94847 cdfe7e 94822->94847 94824 cef4ea 48 API calls 94823->94824 94824->94847 94825 cf0f0a 52 API calls __cinit 94825->94847 94826 ce146e 94827 cd6eed 48 API calls 94826->94827 94849 cdffe1 94827->94849 94828 cdd7f7 48 API calls 94828->94847 94829 ce0509 96124 d1cc5c 86 API calls 4 library calls 94829->96124 94833 cef4ea 48 API calls 94833->94847 94834 d4a246 94837 cd6eed 48 API calls 94834->94837 94835 ce1473 96123 d1cc5c 86 API calls 4 library calls 94835->96123 94836 d4a922 94836->94727 94837->94849 94840 cd6eed 48 API calls 94840->94847 94841 d4a873 94841->94727 94842 d4a30e 94842->94849 96121 d097ed InterlockedDecrement 94842->96121 94844 d097ed InterlockedDecrement 94844->94847 94845 d4a973 96125 d1cc5c 86 API calls 4 library calls 94845->96125 94847->94825 94847->94826 94847->94828 94847->94829 94847->94833 94847->94834 94847->94835 94847->94840 94847->94842 94847->94844 94847->94845 94847->94849 94850 ce15b5 94847->94850 96106 ce1d10 94847->96106 96120 ce1820 335 API calls 2 library calls 94847->96120 94848 d4a982 94849->94727 96122 d1cc5c 86 API calls 4 library calls 94850->96122 94851->94738 94852->94677 94854 cdd654 94853->94854 94861 cdd67e 94853->94861 94855 cdd65b 94854->94855 94857 cdd6c2 94854->94857 94856 cdd666 94855->94856 94862 cdd6ab 94855->94862 96130 cdd9a0 53 API calls __cinit 94856->96130 94857->94862 96132 cedce0 53 API calls 94857->96132 94861->94691 94861->94692 94862->94861 96131 cedce0 53 API calls 94862->96131 94863->94730 94864->94719 94865->94719 94866->94676 94867->94730 94868->94702 94869->94730 94870->94730 94871->94730 94872->94727 94873->94727 94874->94727 94875->94727 94877 cdd6f4 94876->94877 94879 cdd71b 94877->94879 96133 cdd764 55 API calls 94877->96133 94879->94701 94880->94730 94881->94724 94882->94733 94883->94730 94884->94754 94886 cdef1d 94885->94886 94888 cdef2f 94885->94888 94996 cde3b0 94886->94996 95029 d1cc5c 86 API calls 4 library calls 94888->95029 94889 cdef26 94889->94789 94891 d486f9 94891->94891 94893 cdf130 94892->94893 94896 cdfe30 335 API calls 94893->94896 94898 cdf199 94893->94898 94894 cdf3dd 94897 d487c8 94894->94897 94906 cdf3f2 94894->94906 94942 cdf431 Mailbox 94894->94942 94895 cdf595 94903 cdd7f7 48 API calls 94895->94903 94895->94942 94899 d48728 94896->94899 95057 d1cc5c 86 API calls 4 library calls 94897->95057 94898->94894 94898->94895 94904 cdd7f7 48 API calls 94898->94904 94938 cdf229 94898->94938 94899->94898 95054 d1cc5c 86 API calls 4 library calls 94899->95054 94901 cdfe30 335 API calls 94901->94942 94905 d487a3 94903->94905 94908 d48772 94904->94908 95056 cf0f0a 52 API calls __cinit 94905->95056 94933 cdf418 94906->94933 95058 d19af1 48 API calls 94906->95058 94907 d48b1b 94923 d48b2c 94907->94923 94924 d48bcf 94907->94924 95055 cf0f0a 52 API calls __cinit 94908->95055 94909 d1cc5c 86 API calls 94909->94942 94912 cdf770 94917 d48a45 94912->94917 94934 cdf77a 94912->94934 94914 cdd6e9 55 API calls 94914->94942 94915 d48c53 95072 d1cc5c 86 API calls 4 library calls 94915->95072 94916 d48810 95059 d2eef8 335 API calls 94916->95059 95064 cec1af 48 API calls 94917->95064 94918 cdfe30 335 API calls 94936 cdf6aa 94918->94936 94919 d48b7e 95067 d2e40a 335 API calls Mailbox 94919->95067 95066 d2f5ee 335 API calls 94923->95066 95069 d1cc5c 86 API calls 4 library calls 94924->95069 94925 d48beb 95070 d2bdbd 335 API calls Mailbox 94925->95070 94932 ce1b90 48 API calls 94932->94942 94933->94907 94933->94936 94933->94942 95037 ce1b90 94934->95037 94935 d48c00 94956 cdf537 Mailbox 94935->94956 95071 d1cc5c 86 API calls 4 library calls 94935->95071 94936->94912 94936->94918 94939 cdfce0 94936->94939 94936->94942 94936->94956 94937 d48823 94937->94933 94941 d4884b 94937->94941 94938->94894 94938->94895 94938->94933 94938->94942 94939->94956 95068 d1cc5c 86 API calls 4 library calls 94939->95068 95060 d2ccdc 48 API calls 94941->95060 94942->94901 94942->94909 94942->94914 94942->94915 94942->94919 94942->94925 94942->94932 94942->94939 94942->94956 95053 cddd47 48 API calls ___crtGetEnvironmentStringsW 94942->95053 95065 d097ed InterlockedDecrement 94942->95065 95073 cec1af 48 API calls 94942->95073 94946 d48857 94948 d48865 94946->94948 94949 d488aa 94946->94949 95061 d19b72 48 API calls 94948->95061 94952 d488a0 Mailbox 94949->94952 95062 d1a69d 48 API calls 94949->95062 94950 cdfe30 335 API calls 94950->94956 94952->94950 94954 d488e7 95063 cdbc74 48 API calls 94954->95063 94956->94789 94958 ce479f 94957->94958 94959 ce4637 94957->94959 94962 cdce19 48 API calls 94958->94962 94960 d46e05 94959->94960 94961 ce4643 94959->94961 95150 d2e822 94960->95150 95076 ce4300 94961->95076 94969 ce46e4 Mailbox 94962->94969 94965 d46e11 94966 ce4739 Mailbox 94965->94966 95190 d1cc5c 86 API calls 4 library calls 94965->95190 94966->94789 94968 ce4659 94968->94965 94968->94966 94968->94969 95091 d16524 94969->95091 95094 cd4252 94969->95094 95100 d1fa0c 94969->95100 95141 d26ff0 94969->95141 94975 d4df42 94974->94975 94976 cee253 94974->94976 94977 d4df77 94975->94977 94978 d4df59 TranslateAcceleratorW 94975->94978 94976->94789 94978->94976 94980 cedca3 94979->94980 94983 cedc71 94979->94983 94980->94789 94981 cedc96 IsDialogMessageW 94981->94980 94981->94983 94982 d4dd1d GetClassLongW 94982->94981 94982->94983 94983->94980 94983->94981 94983->94982 94984->94789 94985->94771 94986->94763 94987->94767 94988->94789 94989->94789 94990->94790 94991->94790 94992->94790 94993->94790 94994->94790 94995->94790 94997 cdfe30 335 API calls 94996->94997 94999 cde3ef 94997->94999 94998 d47bd2 95036 d1cc5c 86 API calls 4 library calls 94998->95036 94999->94998 95002 cde80b Mailbox 94999->95002 95014 cde44c ___crtGetEnvironmentStringsW 94999->95014 95024 cde609 94999->95024 95001 d47be4 95001->94889 95007 cef4ea 48 API calls 95002->95007 95003 cde731 95005 d47bb7 95003->95005 95006 cde746 95003->95006 95004 cef4ea 48 API calls 95004->95014 95035 d2cd62 50 API calls 95005->95035 95009 cef4ea 48 API calls 95006->95009 95012 cde5ab ___crtGetEnvironmentStringsW 95007->95012 95008 cde450 95008->94889 95022 cde644 95009->95022 95011 d47bc6 95011->94889 95013 cde5d6 95012->95013 95015 cef4ea 48 API calls 95012->95015 95012->95024 95013->95008 95013->95024 95030 cddf5f 335 API calls 95013->95030 95014->95002 95014->95004 95014->95008 95016 cde597 95014->95016 95015->95013 95016->95002 95017 cde5a4 95016->95017 95019 cef4ea 48 API calls 95017->95019 95018 d47ba6 95034 d1cc5c 86 API calls 4 library calls 95018->95034 95019->95012 95022->94889 95024->95003 95024->95018 95024->95022 95025 d47b7e 95024->95025 95027 d47b59 95024->95027 95031 cd56b0 335 API calls 95024->95031 95033 d1cc5c 86 API calls 4 library calls 95025->95033 95032 d1cc5c 86 API calls 4 library calls 95027->95032 95029->94891 95030->95024 95031->95024 95032->95022 95033->95022 95034->95022 95035->95011 95036->95001 95038 ce1cf6 95037->95038 95040 ce1ba2 95037->95040 95038->94942 95039 ce1bae 95044 ce1bb9 95039->95044 95075 cec15c 48 API calls 95039->95075 95040->95039 95042 cef4ea 48 API calls 95040->95042 95043 d449c4 95042->95043 95046 cef4ea 48 API calls 95043->95046 95045 ce1c5d 95044->95045 95047 cef4ea 48 API calls 95044->95047 95045->94942 95052 d449cf 95046->95052 95048 ce1c9f 95047->95048 95049 ce1cb2 95048->95049 95074 cd2925 48 API calls 95048->95074 95049->94942 95051 cef4ea 48 API calls 95051->95052 95052->95039 95052->95051 95053->94942 95054->94898 95055->94938 95056->94942 95057->94956 95058->94916 95059->94937 95060->94946 95061->94952 95062->94954 95063->94952 95064->94942 95065->94942 95066->94942 95067->94939 95068->94956 95069->94956 95070->94935 95071->94956 95072->94956 95073->94942 95074->95049 95075->95044 95077 d46e60 95076->95077 95080 ce432c 95076->95080 95192 d1cc5c 86 API calls 4 library calls 95077->95192 95079 d46e71 95193 d1cc5c 86 API calls 4 library calls 95079->95193 95080->95079 95088 ce4366 ___crtGetEnvironmentStringsW 95080->95088 95082 ce4435 95087 ce4445 95082->95087 95191 d2cda2 82 API calls Mailbox 95082->95191 95084 cef4ea 48 API calls 95084->95088 95085 ce44b1 95085->94968 95086 cdfe30 335 API calls 95086->95088 95087->94968 95088->95082 95088->95084 95088->95086 95088->95087 95089 d46ebd 95088->95089 95194 d1cc5c 86 API calls 4 library calls 95089->95194 95195 d16ca9 GetFileAttributesW 95091->95195 95095 cd425c 95094->95095 95096 cd4263 95094->95096 95199 cf35e4 95095->95199 95098 cd4283 FreeLibrary 95096->95098 95099 cd4272 95096->95099 95098->95099 95099->94966 95101 d1fa1c __ftell_nolock 95100->95101 95102 d1fa44 95101->95102 95593 cdd286 48 API calls 95101->95593 95104 cd936c 81 API calls 95102->95104 95105 d1fa5e 95104->95105 95106 d1fb92 95105->95106 95107 d1fa80 95105->95107 95108 d1fb68 95105->95108 95106->94966 95109 cd936c 81 API calls 95107->95109 95505 cd41a9 95108->95505 95115 d1fa8c _wcscpy _wcschr 95109->95115 95112 d1fb8e 95112->95106 95114 cd936c 81 API calls 95112->95114 95113 cd41a9 136 API calls 95113->95112 95116 d1fbc7 95114->95116 95120 d1fab0 _wcscat _wcscpy 95115->95120 95124 d1fade _wcscat 95115->95124 95529 cf1dfc 95116->95529 95118 cd936c 81 API calls 95119 d1fafc _wcscpy 95118->95119 95594 d172cb GetFileAttributesW 95119->95594 95122 cd936c 81 API calls 95120->95122 95122->95124 95123 d1fb1c __wsetenvp 95123->95106 95125 cd936c 81 API calls 95123->95125 95124->95118 95127 d1fb48 95125->95127 95126 d1fbeb _wcscat _wcscpy 95129 cd936c 81 API calls 95126->95129 95595 d160dd 77 API calls 4 library calls 95127->95595 95130 d1fc82 95129->95130 95532 d1690b 95130->95532 95131 d1fb5c 95131->95106 95133 d1fca2 95134 d16524 3 API calls 95133->95134 95135 d1fcb1 95134->95135 95136 cd936c 81 API calls 95135->95136 95138 d1fce2 95135->95138 95137 d1fccb 95136->95137 95538 d1bfa4 95137->95538 95140 cd4252 84 API calls 95138->95140 95140->95106 95142 cd936c 81 API calls 95141->95142 95143 d2702a 95142->95143 96060 cdb470 95143->96060 95145 d2703a 95146 d2705f 95145->95146 95147 cdfe30 335 API calls 95145->95147 95149 d27063 95146->95149 96088 cdcdb9 48 API calls 95146->96088 95147->95146 95149->94966 95151 d2e868 95150->95151 95152 d2e84e 95150->95152 96099 d2ccdc 48 API calls 95151->96099 96098 d1cc5c 86 API calls 4 library calls 95152->96098 95155 d2e871 95156 cdfe30 334 API calls 95155->95156 95158 d2e8cf 95156->95158 95157 d2e860 Mailbox 95157->94965 95158->95157 95159 d2e96a 95158->95159 95160 d2e916 95158->95160 95161 d2e978 95159->95161 95165 d2e9c7 95159->95165 96100 d19b72 48 API calls 95160->96100 96101 d1a69d 48 API calls 95161->96101 95164 d2e949 95167 ce45e0 334 API calls 95164->95167 95165->95157 95168 cd936c 81 API calls 95165->95168 95166 d2e99b 96102 cdbc74 48 API calls 95166->96102 95167->95157 95170 d2e9e1 95168->95170 95172 cdbdfa 48 API calls 95170->95172 95171 d2e9a3 Mailbox 95175 ce3200 334 API calls 95171->95175 95173 d2ea05 CharUpperBuffW 95172->95173 95174 d2ea1f 95173->95174 95176 d2ea72 95174->95176 95177 d2ea26 95174->95177 95175->95157 95178 cd936c 81 API calls 95176->95178 96103 d19b72 48 API calls 95177->96103 95179 d2ea7a 95178->95179 96104 cd1caa 49 API calls 95179->96104 95182 d2ea54 95183 ce45e0 334 API calls 95182->95183 95183->95157 95184 d2ea84 95184->95157 95185 cd936c 81 API calls 95184->95185 95186 d2ea9f 95185->95186 96105 cdbc74 48 API calls 95186->96105 95188 d2eaaf 95189 ce3200 334 API calls 95188->95189 95189->95157 95190->94966 95191->95085 95192->95079 95193->95087 95194->95087 95196 d16529 95195->95196 95197 d16cc4 FindFirstFileW 95195->95197 95196->94966 95197->95196 95198 d16cd9 FindClose 95197->95198 95198->95196 95200 cf35f0 _flsall 95199->95200 95201 cf361c 95200->95201 95202 cf3604 95200->95202 95209 cf3614 _flsall 95201->95209 95212 cf4e1c 95201->95212 95234 cf7c0e 47 API calls __getptd_noexit 95202->95234 95205 cf3609 95235 cf6e10 8 API calls __strnicoll_l 95205->95235 95209->95096 95213 cf4e4e EnterCriticalSection 95212->95213 95214 cf4e2c 95212->95214 95216 cf362e 95213->95216 95214->95213 95215 cf4e34 95214->95215 95237 cf7cf4 95215->95237 95218 cf3578 95216->95218 95219 cf359b 95218->95219 95220 cf3587 95218->95220 95226 cf3597 95219->95226 95282 cf2c84 95219->95282 95322 cf7c0e 47 API calls __getptd_noexit 95220->95322 95222 cf358c 95323 cf6e10 8 API calls __strnicoll_l 95222->95323 95236 cf3653 LeaveCriticalSection LeaveCriticalSection _fseek 95226->95236 95230 cf35b5 95299 cfe9d2 95230->95299 95232 cf35bb 95232->95226 95233 cf1c9d _free 47 API calls 95232->95233 95233->95226 95234->95205 95235->95209 95236->95209 95238 cf7d18 EnterCriticalSection 95237->95238 95239 cf7d05 95237->95239 95238->95216 95244 cf7d7c 95239->95244 95241 cf7d0b 95241->95238 95268 cf115b 47 API calls 3 library calls 95241->95268 95245 cf7d88 _flsall 95244->95245 95246 cf7da9 95245->95246 95247 cf7d91 95245->95247 95249 cf7e11 _flsall 95246->95249 95262 cf7da7 95246->95262 95269 cf81c2 47 API calls __NMSG_WRITE 95247->95269 95249->95241 95250 cf7d96 95270 cf821f 47 API calls 7 library calls 95250->95270 95253 cf7dbd 95254 cf7dc4 95253->95254 95255 cf7dd3 95253->95255 95273 cf7c0e 47 API calls __getptd_noexit 95254->95273 95258 cf7cf4 __lock 46 API calls 95255->95258 95256 cf7d9d 95271 cf1145 GetModuleHandleExW GetProcAddress ExitProcess ___crtCorExitProcess 95256->95271 95261 cf7dda 95258->95261 95260 cf7dc9 95260->95249 95263 cf7dfe 95261->95263 95264 cf7de9 InitializeCriticalSectionAndSpinCount 95261->95264 95262->95246 95272 cf69d0 47 API calls std::exception::_Copy_str 95262->95272 95274 cf1c9d 95263->95274 95265 cf7e04 95264->95265 95280 cf7e1a LeaveCriticalSection _doexit 95265->95280 95269->95250 95270->95256 95272->95253 95273->95260 95275 cf1ca6 RtlFreeHeap 95274->95275 95276 cf1ccf __dosmaperr 95274->95276 95275->95276 95277 cf1cbb 95275->95277 95276->95265 95281 cf7c0e 47 API calls __getptd_noexit 95277->95281 95279 cf1cc1 GetLastError 95279->95276 95280->95249 95281->95279 95283 cf2c97 95282->95283 95287 cf2cbb 95282->95287 95284 cf2933 __fflush_nolock 47 API calls 95283->95284 95283->95287 95285 cf2cb4 95284->95285 95324 cfaf61 95285->95324 95288 cfeb36 95287->95288 95289 cf35af 95288->95289 95290 cfeb43 95288->95290 95292 cf2933 95289->95292 95290->95289 95291 cf1c9d _free 47 API calls 95290->95291 95291->95289 95293 cf293d 95292->95293 95294 cf2952 95292->95294 95461 cf7c0e 47 API calls __getptd_noexit 95293->95461 95294->95230 95296 cf2942 95462 cf6e10 8 API calls __strnicoll_l 95296->95462 95298 cf294d 95298->95230 95300 cfe9de _flsall 95299->95300 95301 cfe9e6 95300->95301 95304 cfe9fe 95300->95304 95478 cf7bda 47 API calls __getptd_noexit 95301->95478 95303 cfea7b 95482 cf7bda 47 API calls __getptd_noexit 95303->95482 95304->95303 95307 cfea28 95304->95307 95305 cfe9eb 95479 cf7c0e 47 API calls __getptd_noexit 95305->95479 95310 cfa8ed ___lock_fhandle 49 API calls 95307->95310 95309 cfea80 95483 cf7c0e 47 API calls __getptd_noexit 95309->95483 95313 cfea2e 95310->95313 95312 cfea88 95484 cf6e10 8 API calls __strnicoll_l 95312->95484 95315 cfea4c 95313->95315 95316 cfea41 95313->95316 95480 cf7c0e 47 API calls __getptd_noexit 95315->95480 95463 cfea9c 95316->95463 95318 cfe9f3 _flsall 95318->95232 95320 cfea47 95481 cfea73 LeaveCriticalSection __unlock_fhandle 95320->95481 95322->95222 95323->95226 95325 cfaf6d _flsall 95324->95325 95326 cfaf8d 95325->95326 95327 cfaf75 95325->95327 95329 cfb022 95326->95329 95332 cfafbf 95326->95332 95422 cf7bda 47 API calls __getptd_noexit 95327->95422 95427 cf7bda 47 API calls __getptd_noexit 95329->95427 95331 cfaf7a 95423 cf7c0e 47 API calls __getptd_noexit 95331->95423 95349 cfa8ed 95332->95349 95333 cfb027 95428 cf7c0e 47 API calls __getptd_noexit 95333->95428 95337 cfaf82 _flsall 95337->95287 95338 cfafc5 95340 cfafeb 95338->95340 95341 cfafd8 95338->95341 95339 cfb02f 95429 cf6e10 8 API calls __strnicoll_l 95339->95429 95424 cf7c0e 47 API calls __getptd_noexit 95340->95424 95358 cfb043 95341->95358 95345 cfafe4 95426 cfb01a LeaveCriticalSection __unlock_fhandle 95345->95426 95346 cfaff0 95425 cf7bda 47 API calls __getptd_noexit 95346->95425 95350 cfa8f9 _flsall 95349->95350 95351 cfa946 EnterCriticalSection 95350->95351 95352 cf7cf4 __lock 47 API calls 95350->95352 95353 cfa96c _flsall 95351->95353 95354 cfa91d 95352->95354 95353->95338 95355 cfa93a 95354->95355 95356 cfa928 InitializeCriticalSectionAndSpinCount 95354->95356 95430 cfa970 LeaveCriticalSection _doexit 95355->95430 95356->95355 95359 cfb050 __ftell_nolock 95358->95359 95360 cfb08d 95359->95360 95361 cfb0ac 95359->95361 95392 cfb082 95359->95392 95440 cf7bda 47 API calls __getptd_noexit 95360->95440 95366 cfb105 95361->95366 95367 cfb0e9 95361->95367 95364 cfb86b 95364->95345 95365 cfb092 95441 cf7c0e 47 API calls __getptd_noexit 95365->95441 95370 cfb11c 95366->95370 95446 cff82f 49 API calls 3 library calls 95366->95446 95443 cf7bda 47 API calls __getptd_noexit 95367->95443 95431 d03bf2 95370->95431 95371 cfb0ee 95444 cf7c0e 47 API calls __getptd_noexit 95371->95444 95372 cfb099 95442 cf6e10 8 API calls __strnicoll_l 95372->95442 95377 cfb12a 95379 cfb44b 95377->95379 95447 cf7a0d 47 API calls 2 library calls 95377->95447 95378 cfb0f5 95445 cf6e10 8 API calls __strnicoll_l 95378->95445 95380 cfb7b8 WriteFile 95379->95380 95381 cfb463 95379->95381 95385 cfb7e1 GetLastError 95380->95385 95394 cfb410 95380->95394 95384 cfb55a 95381->95384 95391 cfb479 95381->95391 95395 cfb565 95384->95395 95397 cfb663 95384->95397 95385->95394 95386 cfb150 GetConsoleMode 95386->95379 95388 cfb189 95386->95388 95387 cfb81b 95387->95392 95452 cf7c0e 47 API calls __getptd_noexit 95387->95452 95388->95379 95389 cfb199 GetConsoleCP 95388->95389 95389->95394 95416 cfb1c2 95389->95416 95390 cfb4e9 WriteFile 95390->95385 95396 cfb526 95390->95396 95391->95387 95391->95390 95454 cfa70c 95392->95454 95394->95387 95394->95392 95399 cfb7f7 95394->95399 95395->95387 95400 cfb5de WriteFile 95395->95400 95396->95391 95396->95394 95408 cfb555 95396->95408 95397->95387 95401 cfb6d8 WideCharToMultiByte 95397->95401 95398 cfb843 95453 cf7bda 47 API calls __getptd_noexit 95398->95453 95403 cfb7fe 95399->95403 95404 cfb812 95399->95404 95400->95385 95406 cfb62d 95400->95406 95401->95385 95414 cfb71f 95401->95414 95449 cf7c0e 47 API calls __getptd_noexit 95403->95449 95451 cf7bed 47 API calls 2 library calls 95404->95451 95406->95394 95406->95395 95406->95408 95408->95394 95409 cfb727 WriteFile 95411 cfb77a GetLastError 95409->95411 95409->95414 95410 cfb803 95450 cf7bda 47 API calls __getptd_noexit 95410->95450 95411->95414 95414->95394 95414->95397 95414->95408 95414->95409 95415 d05884 WriteConsoleW CreateFileW __chsize_nolock 95419 cfb2f6 95415->95419 95416->95394 95417 cfb28f WideCharToMultiByte 95416->95417 95418 d040f7 59 API calls __chsize_nolock 95416->95418 95416->95419 95448 cf1688 57 API calls __isleadbyte_l 95416->95448 95417->95394 95420 cfb2ca WriteFile 95417->95420 95418->95416 95419->95385 95419->95394 95419->95415 95419->95416 95421 cfb321 WriteFile 95419->95421 95420->95385 95420->95419 95421->95385 95421->95419 95422->95331 95423->95337 95424->95346 95425->95345 95426->95337 95427->95333 95428->95339 95429->95337 95430->95351 95432 d03c0a 95431->95432 95433 d03bfd 95431->95433 95435 d03c16 95432->95435 95436 cf7c0e __strnicoll_l 47 API calls 95432->95436 95434 cf7c0e __strnicoll_l 47 API calls 95433->95434 95437 d03c02 95434->95437 95435->95377 95438 d03c37 95436->95438 95437->95377 95439 cf6e10 __strnicoll_l 8 API calls 95438->95439 95439->95437 95440->95365 95441->95372 95442->95392 95443->95371 95444->95378 95445->95392 95446->95370 95447->95386 95448->95416 95449->95410 95450->95392 95451->95392 95452->95398 95453->95392 95455 cfa716 IsProcessorFeaturePresent 95454->95455 95456 cfa714 95454->95456 95458 d037b0 95455->95458 95456->95364 95459 d0375f ___raise_securityfailure 5 API calls 95458->95459 95460 d03893 95459->95460 95460->95364 95461->95296 95462->95298 95485 cfaba4 95463->95485 95465 cfeb00 95498 cfab1e 48 API calls 2 library calls 95465->95498 95466 cfeaaa 95466->95465 95468 cfaba4 __chsize_nolock 47 API calls 95466->95468 95477 cfeade 95466->95477 95470 cfead5 95468->95470 95469 cfaba4 __chsize_nolock 47 API calls 95471 cfeaea CloseHandle 95469->95471 95474 cfaba4 __chsize_nolock 47 API calls 95470->95474 95471->95465 95475 cfeaf6 GetLastError 95471->95475 95472 cfeb08 95473 cfeb2a 95472->95473 95499 cf7bed 47 API calls 2 library calls 95472->95499 95473->95320 95474->95477 95475->95465 95477->95465 95477->95469 95478->95305 95479->95318 95480->95320 95481->95318 95482->95309 95483->95312 95484->95318 95486 cfabaf 95485->95486 95487 cfabc4 95485->95487 95500 cf7bda 47 API calls __getptd_noexit 95486->95500 95492 cfabe9 95487->95492 95502 cf7bda 47 API calls __getptd_noexit 95487->95502 95489 cfabb4 95501 cf7c0e 47 API calls __getptd_noexit 95489->95501 95492->95466 95493 cfabf3 95503 cf7c0e 47 API calls __getptd_noexit 95493->95503 95494 cfabbc 95494->95466 95496 cfabfb 95504 cf6e10 8 API calls __strnicoll_l 95496->95504 95498->95472 95499->95473 95500->95489 95501->95494 95502->95493 95503->95496 95504->95494 95596 cd4214 95505->95596 95510 d44f73 95513 cd4252 84 API calls 95510->95513 95511 cd41d4 LoadLibraryExW 95606 cd4291 95511->95606 95515 d44f7a 95513->95515 95517 cd4291 3 API calls 95515->95517 95518 d44f82 95517->95518 95632 cd44ed 95518->95632 95519 cd41fb 95519->95518 95520 cd4207 95519->95520 95522 cd4252 84 API calls 95520->95522 95524 cd420c 95522->95524 95524->95112 95524->95113 95526 d44fa9 95640 cd4950 95526->95640 95920 cf1e46 95529->95920 95533 d16918 _wcschr __ftell_nolock 95532->95533 95534 cf1dfc __wsplitpath 47 API calls 95533->95534 95537 d1692e _wcscat _wcscpy 95533->95537 95535 d1695d 95534->95535 95536 cf1dfc __wsplitpath 47 API calls 95535->95536 95536->95537 95537->95133 95539 d1bfb1 __ftell_nolock 95538->95539 95540 cef4ea 48 API calls 95539->95540 95541 d1c00e 95540->95541 95542 cd47b7 48 API calls 95541->95542 95543 d1c018 95542->95543 95544 d1bdb4 GetSystemTimeAsFileTime 95543->95544 95545 d1c023 95544->95545 95546 cd4517 83 API calls 95545->95546 95547 d1c036 _wcscmp 95546->95547 95548 d1c107 95547->95548 95549 d1c05a 95547->95549 95550 d1c56d 94 API calls 95548->95550 95963 d1c56d 95549->95963 95554 d1c0d3 _wcscat 95550->95554 95553 cf1dfc __wsplitpath 47 API calls 95559 d1c088 _wcscat _wcscpy 95553->95559 95555 cd44ed 64 API calls 95554->95555 95557 d1c110 95554->95557 95556 d1c12c 95555->95556 95557->95138 95593->95102 95594->95123 95595->95131 95645 cd4339 95596->95645 95599 cd423c 95601 cd41bb 95599->95601 95602 cd4244 FreeLibrary 95599->95602 95603 cf3499 95601->95603 95602->95601 95653 cf34ae 95603->95653 95605 cd41c8 95605->95510 95605->95511 95732 cd42e4 95606->95732 95610 cd41ec 95613 cd4380 95610->95613 95611 cd42c1 FreeLibrary 95611->95610 95612 cd42b8 95612->95610 95612->95611 95614 cef4ea 48 API calls 95613->95614 95615 cd4395 95614->95615 95616 cd47b7 48 API calls 95615->95616 95617 cd43a1 ___crtGetEnvironmentStringsW 95616->95617 95618 cd43dc 95617->95618 95619 cd4499 95617->95619 95620 cd44d1 95617->95620 95621 cd4950 57 API calls 95618->95621 95740 cd406b CreateStreamOnHGlobal 95619->95740 95751 d1c750 93 API calls 95620->95751 95624 cd43e5 95621->95624 95625 cd44ed 64 API calls 95624->95625 95627 cd4479 95624->95627 95628 d44ed7 95624->95628 95746 cd4517 95624->95746 95625->95624 95627->95519 95629 cd4517 83 API calls 95628->95629 95630 d44eeb 95629->95630 95631 cd44ed 64 API calls 95630->95631 95631->95627 95633 cd44ff 95632->95633 95634 d44fc0 95632->95634 95769 cf381e 95633->95769 95637 d1bf5a 95897 d1bdb4 95637->95897 95639 d1bf70 95639->95526 95641 cd495f 95640->95641 95642 d45002 95640->95642 95902 cf3e65 95641->95902 95644 cd4967 95649 cd434b 95645->95649 95648 cd4321 LoadLibraryA GetProcAddress 95648->95599 95650 cd422f 95649->95650 95651 cd4354 LoadLibraryA 95649->95651 95650->95599 95650->95648 95651->95650 95652 cd4365 GetProcAddress 95651->95652 95652->95650 95654 cf34ba _flsall 95653->95654 95655 cf34cd 95654->95655 95658 cf34fe 95654->95658 95701 cf7c0e 47 API calls __getptd_noexit 95655->95701 95657 cf34d2 95702 cf6e10 8 API calls __strnicoll_l 95657->95702 95672 cfe4c8 95658->95672 95661 cf3503 95662 cf350c 95661->95662 95663 cf3519 95661->95663 95703 cf7c0e 47 API calls __getptd_noexit 95662->95703 95665 cf3543 95663->95665 95666 cf3523 95663->95666 95686 cfe5e0 95665->95686 95704 cf7c0e 47 API calls __getptd_noexit 95666->95704 95668 cf34dd _flsall @_EH4_CallFilterFunc@8 95668->95605 95673 cfe4d4 _flsall 95672->95673 95674 cf7cf4 __lock 47 API calls 95673->95674 95684 cfe4e2 95674->95684 95675 cfe552 95706 cfe5d7 95675->95706 95676 cfe559 95711 cf69d0 47 API calls std::exception::_Copy_str 95676->95711 95679 cfe560 95679->95675 95681 cfe56f InitializeCriticalSectionAndSpinCount EnterCriticalSection 95679->95681 95680 cfe5cc _flsall 95680->95661 95681->95675 95682 cf7d7c __mtinitlocknum 47 API calls 95682->95684 95684->95675 95684->95676 95684->95682 95709 cf4e5b 48 API calls __lock 95684->95709 95710 cf4ec5 LeaveCriticalSection LeaveCriticalSection _doexit 95684->95710 95688 cfe600 __wopenfile 95686->95688 95687 cfe61a 95716 cf7c0e 47 API calls __getptd_noexit 95687->95716 95688->95687 95700 cfe7d5 95688->95700 95718 cf185b 59 API calls 2 library calls 95688->95718 95690 cfe61f 95717 cf6e10 8 API calls __strnicoll_l 95690->95717 95692 cf354e 95705 cf3570 LeaveCriticalSection LeaveCriticalSection _fseek 95692->95705 95693 cfe838 95713 d063c9 95693->95713 95696 cfe7ce 95696->95700 95719 cf185b 59 API calls 2 library calls 95696->95719 95698 cfe7ed 95698->95700 95720 cf185b 59 API calls 2 library calls 95698->95720 95700->95687 95700->95693 95701->95657 95702->95668 95703->95668 95704->95668 95705->95668 95712 cf7e58 LeaveCriticalSection 95706->95712 95708 cfe5de 95708->95680 95709->95684 95710->95684 95711->95679 95712->95708 95721 d05bb1 95713->95721 95715 d063e2 95715->95692 95716->95690 95717->95692 95718->95696 95719->95698 95720->95700 95724 d05bbd _flsall 95721->95724 95722 d05bcf 95723 cf7c0e __strnicoll_l 47 API calls 95722->95723 95725 d05bd4 95723->95725 95724->95722 95726 d05c06 95724->95726 95727 cf6e10 __strnicoll_l 8 API calls 95725->95727 95728 d05c78 __wsopen_helper 110 API calls 95726->95728 95731 d05bde _flsall 95727->95731 95729 d05c23 95728->95729 95730 d05c4c __wsopen_helper LeaveCriticalSection 95729->95730 95730->95731 95731->95715 95736 cd42f6 95732->95736 95735 cd42cc LoadLibraryA GetProcAddress 95735->95612 95737 cd42aa 95736->95737 95738 cd42ff LoadLibraryA 95736->95738 95737->95612 95737->95735 95738->95737 95739 cd4310 GetProcAddress 95738->95739 95739->95737 95741 cd4085 FindResourceExW 95740->95741 95742 cd40a2 95740->95742 95741->95742 95743 d44f16 LoadResource 95741->95743 95742->95618 95743->95742 95744 d44f2b SizeofResource 95743->95744 95744->95742 95745 d44f3f LockResource 95744->95745 95745->95742 95747 d44fe0 95746->95747 95748 cd4526 95746->95748 95752 cf3a8d 95748->95752 95750 cd4534 95750->95624 95751->95618 95753 cf3a99 _flsall 95752->95753 95754 cf3aa7 95753->95754 95756 cf3acd 95753->95756 95765 cf7c0e 47 API calls __getptd_noexit 95754->95765 95758 cf4e1c __lock_file 48 API calls 95756->95758 95757 cf3aac 95766 cf6e10 8 API calls __strnicoll_l 95757->95766 95760 cf3ad3 95758->95760 95767 cf39fe 81 API calls 4 library calls 95760->95767 95762 cf3ae2 95768 cf3b04 LeaveCriticalSection LeaveCriticalSection _fseek 95762->95768 95764 cf3ab7 _flsall 95764->95750 95765->95757 95766->95764 95767->95762 95768->95764 95772 cf3839 95769->95772 95771 cd4510 95771->95637 95773 cf3845 _flsall 95772->95773 95774 cf385b _memset 95773->95774 95775 cf3888 95773->95775 95776 cf3880 _flsall 95773->95776 95799 cf7c0e 47 API calls __getptd_noexit 95774->95799 95777 cf4e1c __lock_file 48 API calls 95775->95777 95776->95771 95778 cf388e 95777->95778 95785 cf365b 95778->95785 95781 cf3875 95800 cf6e10 8 API calls __strnicoll_l 95781->95800 95786 cf3691 95785->95786 95790 cf3676 _memset 95785->95790 95801 cf38c2 LeaveCriticalSection LeaveCriticalSection _fseek 95786->95801 95787 cf3681 95893 cf7c0e 47 API calls __getptd_noexit 95787->95893 95789 cf36cf 95789->95786 95793 cf37e0 _memset 95789->95793 95794 cf2933 __fflush_nolock 47 API calls 95789->95794 95802 cfee0e 95789->95802 95873 cfeb66 95789->95873 95895 cfec87 47 API calls 3 library calls 95789->95895 95790->95786 95790->95787 95790->95789 95896 cf7c0e 47 API calls __getptd_noexit 95793->95896 95794->95789 95798 cf3686 95894 cf6e10 8 API calls __strnicoll_l 95798->95894 95799->95781 95800->95776 95801->95776 95803 cfee2f 95802->95803 95804 cfee46 95802->95804 95805 cf7bda __dosmaperr 47 API calls 95803->95805 95806 cff57e 95804->95806 95811 cfee80 95804->95811 95808 cfee34 95805->95808 95807 cf7bda __dosmaperr 47 API calls 95806->95807 95809 cff583 95807->95809 95810 cf7c0e __strnicoll_l 47 API calls 95808->95810 95812 cf7c0e __strnicoll_l 47 API calls 95809->95812 95853 cfee3b 95810->95853 95813 cfee88 95811->95813 95818 cfee9f 95811->95818 95814 cfee94 95812->95814 95815 cf7bda __dosmaperr 47 API calls 95813->95815 95817 cf6e10 __strnicoll_l 8 API calls 95814->95817 95816 cfee8d 95815->95816 95820 cf7c0e __strnicoll_l 47 API calls 95816->95820 95817->95853 95819 cfeeb4 95818->95819 95822 cfeece 95818->95822 95823 cfeeec 95818->95823 95818->95853 95821 cf7bda __dosmaperr 47 API calls 95819->95821 95820->95814 95821->95816 95822->95819 95828 cfeed9 95822->95828 95825 cf69d0 __malloc_crt 47 API calls 95823->95825 95826 cfeefc 95825->95826 95829 cfef1f 95826->95829 95830 cfef04 95826->95830 95827 d03bf2 __flswbuf 47 API calls 95831 cfefed 95827->95831 95828->95827 95834 cff82f __lseeki64_nolock 49 API calls 95829->95834 95832 cf7c0e __strnicoll_l 47 API calls 95830->95832 95833 cff066 ReadFile 95831->95833 95838 cff003 GetConsoleMode 95831->95838 95835 cfef09 95832->95835 95836 cff088 95833->95836 95837 cff546 GetLastError 95833->95837 95839 cfef2d 95834->95839 95840 cf7bda __dosmaperr 47 API calls 95835->95840 95836->95837 95846 cff058 95836->95846 95841 cff046 95837->95841 95842 cff553 95837->95842 95843 cff017 95838->95843 95844 cff063 95838->95844 95839->95828 95845 cfef14 95840->95845 95851 cf7bed __dosmaperr 47 API calls 95841->95851 95856 cff04c 95841->95856 95847 cf7c0e __strnicoll_l 47 API calls 95842->95847 95843->95844 95848 cff01d ReadConsoleW 95843->95848 95844->95833 95845->95853 95855 cff32a 95846->95855 95846->95856 95858 cff0bd 95846->95858 95849 cff558 95847->95849 95848->95846 95850 cff040 GetLastError 95848->95850 95852 cf7bda __dosmaperr 47 API calls 95849->95852 95850->95841 95851->95856 95852->95856 95853->95789 95854 cf1c9d _free 47 API calls 95854->95853 95855->95856 95863 cff430 ReadFile 95855->95863 95856->95853 95856->95854 95859 cff129 ReadFile 95858->95859 95864 cff1aa 95858->95864 95860 cff14a GetLastError 95859->95860 95871 cff154 95859->95871 95860->95871 95861 cff267 95867 cff217 MultiByteToWideChar 95861->95867 95868 cff82f __lseeki64_nolock 49 API calls 95861->95868 95862 cff257 95865 cf7c0e __strnicoll_l 47 API calls 95862->95865 95866 cff453 GetLastError 95863->95866 95872 cff461 95863->95872 95864->95856 95864->95861 95864->95862 95864->95867 95865->95856 95866->95872 95867->95850 95867->95856 95868->95867 95869 cff82f __lseeki64_nolock 49 API calls 95869->95871 95870 cff82f __lseeki64_nolock 49 API calls 95870->95872 95871->95858 95871->95869 95872->95855 95872->95870 95874 cfeb71 95873->95874 95878 cfeb86 95873->95878 95875 cf7c0e __strnicoll_l 47 API calls 95874->95875 95876 cfeb76 95875->95876 95877 cf6e10 __strnicoll_l 8 API calls 95876->95877 95887 cfeb81 95877->95887 95879 d03e24 __getbuf 47 API calls 95878->95879 95880 cfebbb 95878->95880 95878->95887 95879->95880 95881 cf2933 __fflush_nolock 47 API calls 95880->95881 95882 cfebcf 95881->95882 95883 cfed06 __filbuf 62 API calls 95882->95883 95884 cfebd6 95883->95884 95885 cf2933 __fflush_nolock 47 API calls 95884->95885 95884->95887 95886 cfebf9 95885->95886 95886->95887 95888 cf2933 __fflush_nolock 47 API calls 95886->95888 95887->95789 95889 cfec05 95888->95889 95889->95887 95890 cf2933 __fflush_nolock 47 API calls 95889->95890 95891 cfec12 95890->95891 95892 cf2933 __fflush_nolock 47 API calls 95891->95892 95892->95887 95893->95798 95894->95786 95895->95789 95896->95798 95900 cf344a GetSystemTimeAsFileTime 95897->95900 95899 d1bdc3 95899->95639 95901 cf3478 __aulldiv 95900->95901 95901->95899 95903 cf3e71 _flsall 95902->95903 95904 cf3e7f 95903->95904 95905 cf3e94 95903->95905 95916 cf7c0e 47 API calls __getptd_noexit 95904->95916 95907 cf4e1c __lock_file 48 API calls 95905->95907 95909 cf3e9a 95907->95909 95908 cf3e84 95917 cf6e10 8 API calls __strnicoll_l 95908->95917 95918 cf3b0c 55 API calls 5 library calls 95909->95918 95912 cf3ea5 95919 cf3ec5 LeaveCriticalSection LeaveCriticalSection _fseek 95912->95919 95914 cf3eb7 95915 cf3e8f _flsall 95914->95915 95915->95644 95916->95908 95917->95915 95918->95912 95919->95914 95921 cf1e61 95920->95921 95924 cf1e55 95920->95924 95944 cf7c0e 47 API calls __getptd_noexit 95921->95944 95923 cf2019 95929 cf1e41 95923->95929 95945 cf6e10 8 API calls __strnicoll_l 95923->95945 95924->95921 95932 cf1ed4 95924->95932 95939 cf9d6b 47 API calls __strnicoll_l 95924->95939 95927 cf1fa0 95927->95921 95927->95929 95930 cf1fb0 95927->95930 95928 cf1f5f 95928->95921 95931 cf1f7b 95928->95931 95941 cf9d6b 47 API calls __strnicoll_l 95928->95941 95929->95126 95943 cf9d6b 47 API calls __strnicoll_l 95930->95943 95931->95921 95931->95929 95935 cf1f91 95931->95935 95932->95921 95938 cf1f41 95932->95938 95940 cf9d6b 47 API calls __strnicoll_l 95932->95940 95942 cf9d6b 47 API calls __strnicoll_l 95935->95942 95938->95927 95938->95928 95939->95932 95940->95938 95941->95931 95942->95929 95943->95929 95944->95923 95945->95929 95968 d1c581 __tzset_nolock _wcscmp 95963->95968 95964 d1c05f 95964->95553 95964->95557 95965 cd44ed 64 API calls 95965->95968 95966 d1bf5a GetSystemTimeAsFileTime 95966->95968 95967 cd4517 83 API calls 95967->95968 95968->95964 95968->95965 95968->95966 95968->95967 96061 cd6b0f 48 API calls 96060->96061 96079 cdb495 96061->96079 96062 cdb69b 96091 cdba85 48 API calls ___crtGetEnvironmentStringsW 96062->96091 96064 cdb6b5 Mailbox 96064->95145 96067 cdbcce 48 API calls 96067->96079 96068 d4397b 96095 d126bc 88 API calls 4 library calls 96068->96095 96071 cdb9e4 96097 d126bc 88 API calls 4 library calls 96071->96097 96072 cdba85 48 API calls 96072->96079 96073 d43973 96073->96064 96076 d43989 96096 cdba85 48 API calls ___crtGetEnvironmentStringsW 96076->96096 96078 d43909 96081 cd6b4a 48 API calls 96078->96081 96079->96062 96079->96067 96079->96068 96079->96071 96079->96072 96079->96078 96080 cdbb85 48 API calls 96079->96080 96084 cdbdfa 48 API calls 96079->96084 96087 d43939 ___crtGetEnvironmentStringsW 96079->96087 96089 cdc413 59 API calls 96079->96089 96090 cdbc74 48 API calls 96079->96090 96092 cdc6a5 49 API calls 96079->96092 96093 cdc799 48 API calls ___crtGetEnvironmentStringsW 96079->96093 96080->96079 96082 d43914 96081->96082 96086 cef4ea 48 API calls 96082->96086 96085 cdb66c CharUpperBuffW 96084->96085 96085->96079 96086->96087 96094 d126bc 88 API calls 4 library calls 96087->96094 96088->95149 96089->96079 96090->96079 96091->96064 96092->96079 96093->96079 96094->96073 96095->96076 96096->96073 96097->96073 96098->95157 96099->95155 96100->95164 96101->95166 96102->95171 96103->95182 96104->95184 96105->95188 96107 ce1d2a 96106->96107 96109 ce1ed6 96106->96109 96108 ce2357 96107->96108 96107->96109 96111 ce1e0b 96107->96111 96119 ce1eba 96107->96119 96108->96119 96129 d19f44 58 API calls wcstoxq 96108->96129 96109->96108 96112 ce1f55 96109->96112 96115 ce1e9a Mailbox 96109->96115 96109->96119 96111->96112 96114 ce1e47 96111->96114 96111->96119 96112->96115 96112->96119 96127 d097ed InterlockedDecrement 96112->96127 96114->96115 96118 d4bfc4 96114->96118 96114->96119 96115->96119 96128 cf203b 58 API calls __wtof_l 96115->96128 96126 cf203b 58 API calls __wtof_l 96118->96126 96119->94847 96120->94847 96121->94849 96122->94849 96123->94841 96124->94836 96125->94848 96126->96119 96127->96115 96128->96119 96129->96119 96130->94861 96131->94861 96132->94862 96133->94879 96134 cf5dfd 96135 cf5e09 _flsall 96134->96135 96171 cf7eeb GetStartupInfoW 96135->96171 96137 cf5e0e 96173 cf9ca7 GetProcessHeap 96137->96173 96139 cf5e66 96140 cf5e71 96139->96140 96258 cf5f4d 47 API calls 3 library calls 96139->96258 96174 cf7b47 96140->96174 96143 cf5e77 96144 cf5e82 __RTC_Initialize 96143->96144 96259 cf5f4d 47 API calls 3 library calls 96143->96259 96195 cfacb3 96144->96195 96147 cf5e91 96148 cf5e9d GetCommandLineW 96147->96148 96260 cf5f4d 47 API calls 3 library calls 96147->96260 96214 d02e7d GetEnvironmentStringsW 96148->96214 96152 cf5e9c 96152->96148 96155 cf5ec2 96227 d02cb4 96155->96227 96158 cf5ec8 96159 cf5ed3 96158->96159 96262 cf115b 47 API calls 3 library calls 96158->96262 96241 cf1195 96159->96241 96162 cf5edb 96164 cf5ee6 __wwincmdln 96162->96164 96263 cf115b 47 API calls 3 library calls 96162->96263 96245 cd3a0f 96164->96245 96172 cf7f01 96171->96172 96172->96137 96173->96139 96266 cf123a 96174->96266 96176 cf7b4c 96269 cf7e23 96176->96269 96179 cf7b55 96282 cf7bbd 50 API calls 2 library calls 96179->96282 96183 cf7b5a 96183->96143 96184 cf7b72 96276 cf6986 96184->96276 96187 cf7bb4 96285 cf7bbd 50 API calls 2 library calls 96187->96285 96190 cf7b93 96190->96187 96192 cf7b99 96190->96192 96191 cf7bb9 96191->96143 96284 cf7a94 47 API calls 4 library calls 96192->96284 96194 cf7ba1 GetCurrentThreadId 96194->96143 96196 cfacbf _flsall 96195->96196 96197 cf7cf4 __lock 47 API calls 96196->96197 96198 cfacc6 96197->96198 96199 cf6986 __calloc_crt 47 API calls 96198->96199 96201 cfacd7 96199->96201 96200 cfad42 GetStartupInfoW 96203 cfad57 96200->96203 96204 cfae80 96200->96204 96201->96200 96202 cface2 _flsall @_EH4_CallFilterFunc@8 96201->96202 96202->96147 96203->96204 96208 cf6986 __calloc_crt 47 API calls 96203->96208 96210 cfada5 96203->96210 96205 cfaf44 96204->96205 96207 cfaec9 GetStdHandle 96204->96207 96209 cfaedb GetFileType 96204->96209 96211 cfaf08 InitializeCriticalSectionAndSpinCount 96204->96211 96294 cfaf58 LeaveCriticalSection _doexit 96205->96294 96207->96204 96208->96203 96209->96204 96210->96204 96212 cfadd7 GetFileType 96210->96212 96213 cfade5 InitializeCriticalSectionAndSpinCount 96210->96213 96211->96204 96212->96210 96212->96213 96213->96210 96215 cf5ead 96214->96215 96216 d02e8e 96214->96216 96221 d02a7b GetModuleFileNameW 96215->96221 96295 cf69d0 47 API calls std::exception::_Copy_str 96216->96295 96219 d02eb4 ___crtGetEnvironmentStringsW 96220 d02eca FreeEnvironmentStringsW 96219->96220 96220->96215 96222 d02aaf _wparse_cmdline 96221->96222 96223 cf5eb7 96222->96223 96224 d02ae9 96222->96224 96223->96155 96261 cf115b 47 API calls 3 library calls 96223->96261 96296 cf69d0 47 API calls std::exception::_Copy_str 96224->96296 96226 d02aef _wparse_cmdline 96226->96223 96228 d02ccd __wsetenvp 96227->96228 96232 d02cc5 96227->96232 96229 cf6986 __calloc_crt 47 API calls 96228->96229 96230 d02cf6 __wsetenvp 96229->96230 96230->96232 96233 cf6986 __calloc_crt 47 API calls 96230->96233 96234 d02d4d 96230->96234 96235 d02d72 96230->96235 96238 d02d89 96230->96238 96297 d02567 47 API calls __strnicoll_l 96230->96297 96231 cf1c9d _free 47 API calls 96231->96232 96232->96158 96233->96230 96234->96231 96236 cf1c9d _free 47 API calls 96235->96236 96236->96232 96298 cf6e20 IsProcessorFeaturePresent 96238->96298 96242 cf11a1 __initterm_e __initp_misc_cfltcvt_tab __IsNonwritableInCurrentImage 96241->96242 96244 cf11e0 __IsNonwritableInCurrentImage 96242->96244 96313 cf0f0a 52 API calls __cinit 96242->96313 96244->96162 96246 cd3a29 96245->96246 96247 d41ebf 96245->96247 96248 cd3a63 IsThemeActive 96246->96248 96314 cf1405 96248->96314 96252 cd3a8f 96326 cd3adb SystemParametersInfoW SystemParametersInfoW 96252->96326 96254 cd3a9b 96327 cd3d19 96254->96327 96258->96140 96259->96144 96260->96152 96267 cf1243 __init_pointers __initp_misc_winsig 96266->96267 96268 cf7f4a 30 API calls 96267->96268 96268->96176 96270 cf7e2f 96269->96270 96271 cf7e35 InitializeCriticalSectionAndSpinCount 96270->96271 96272 cf7b51 96270->96272 96271->96270 96272->96179 96273 cf7e6d 96272->96273 96274 cf7b67 96273->96274 96275 cf7e84 TlsAlloc 96273->96275 96274->96179 96274->96184 96279 cf698d 96276->96279 96278 cf69ca 96278->96187 96283 cf7ec9 TlsSetValue 96278->96283 96279->96278 96280 cf69ab Sleep 96279->96280 96286 d030aa 96279->96286 96281 cf69c2 96280->96281 96281->96278 96281->96279 96282->96183 96283->96190 96284->96194 96285->96191 96287 d030d0 __calloc_impl 96286->96287 96288 d030b5 96286->96288 96291 d030e0 RtlAllocateHeap 96287->96291 96292 d030c6 96287->96292 96288->96287 96289 d030c1 96288->96289 96293 cf7c0e 47 API calls __getptd_noexit 96289->96293 96291->96287 96291->96292 96292->96279 96293->96292 96294->96202 96295->96219 96296->96226 96297->96230 96299 cf6e2b 96298->96299 96304 cf6cb5 96299->96304 96303 cf6e46 96303->96158 96305 cf6ccf _memset __call_reportfault 96304->96305 96306 cf6cef IsDebuggerPresent 96305->96306 96312 cf81ac SetUnhandledExceptionFilter UnhandledExceptionFilter 96306->96312 96308 cfa70c __cftog_l 6 API calls 96310 cf6dd6 96308->96310 96309 cf6db3 __call_reportfault 96309->96308 96311 cf8197 GetCurrentProcess TerminateProcess 96310->96311 96311->96303 96312->96309 96313->96244 96315 cf7cf4 __lock 47 API calls 96314->96315 96316 cf1410 96315->96316 96379 cf7e58 LeaveCriticalSection 96316->96379 96318 cd3a88 96319 cf146d 96318->96319 96320 cf1477 96319->96320 96321 cf1491 96319->96321 96320->96321 96380 cf7c0e 47 API calls __getptd_noexit 96320->96380 96321->96252 96323 cf1481 96381 cf6e10 8 API calls __strnicoll_l 96323->96381 96325 cf148c 96325->96252 96326->96254 96328 cd3d26 __ftell_nolock 96327->96328 96329 cdd7f7 48 API calls 96328->96329 96330 cd3d31 GetCurrentDirectoryW 96329->96330 96382 cd61ca 96330->96382 96379->96318 96380->96323 96381->96325 96499 cee99b 96382->96499 96386 cd61eb 96387 cd5374 50 API calls 96386->96387 96388 cd61ff 96387->96388 96389 cdce19 48 API calls 96388->96389 96390 cd620c 96389->96390 96516 cd39db 96390->96516 96392 cd6216 Mailbox 96393 cd6eed 48 API calls 96392->96393 96394 cd622b 96393->96394 96528 cd9048 96394->96528 96397 cdce19 48 API calls 96398 cd6244 96397->96398 96399 cdd6e9 55 API calls 96398->96399 96400 cd6254 Mailbox 96399->96400 96401 cdce19 48 API calls 96400->96401 96402 cd627c 96401->96402 96403 cdd6e9 55 API calls 96402->96403 96404 cd628f Mailbox 96403->96404 96405 cdce19 48 API calls 96404->96405 96406 cd62a0 96405->96406 96407 cdd645 53 API calls 96406->96407 96408 cd62b2 Mailbox 96407->96408 96409 cdd7f7 48 API calls 96408->96409 96410 cd62c5 96409->96410 96531 cd63fc 96410->96531 96414 cd62df 96500 cdd7f7 48 API calls 96499->96500 96501 cd61db 96500->96501 96502 cd6009 96501->96502 96503 cd6016 __ftell_nolock 96502->96503 96504 cd6a63 48 API calls 96503->96504 96515 cd617c Mailbox 96503->96515 96506 cd6048 96504->96506 96509 cd607e Mailbox 96506->96509 96559 cd61a6 96506->96559 96507 cd61a6 48 API calls 96507->96509 96508 cd614f 96510 cdce19 48 API calls 96508->96510 96508->96515 96509->96507 96509->96508 96511 cdce19 48 API calls 96509->96511 96514 cd64cf 48 API calls 96509->96514 96509->96515 96512 cd6170 96510->96512 96511->96509 96513 cd64cf 48 API calls 96512->96513 96513->96515 96514->96509 96515->96386 96517 cd41a9 136 API calls 96516->96517 96518 cd39fe 96517->96518 96519 cd3a06 96518->96519 96562 d1c396 96518->96562 96519->96392 96522 d42ff0 96523 cf1c9d _free 47 API calls 96522->96523 96525 d42ffd 96523->96525 96524 cd4252 84 API calls 96524->96522 96526 cd4252 84 API calls 96525->96526 96527 d43006 96526->96527 96527->96527 96529 cef4ea 48 API calls 96528->96529 96530 cd6237 96529->96530 96530->96397 96532 cd641f 96531->96532 96533 cd6406 96531->96533 96535 cd6a63 48 API calls 96532->96535 96534 cd6eed 48 API calls 96533->96534 96536 cd62d1 96534->96536 96535->96536 96537 cf0fa7 96536->96537 96538 cf1028 96537->96538 96539 cf0fb3 96537->96539 96599 cf103a 59 API calls 3 library calls 96538->96599 96546 cf0fd8 96539->96546 96597 cf7c0e 47 API calls __getptd_noexit 96539->96597 96542 cf1035 96542->96414 96543 cf0fbf 96546->96414 96560 cdbdfa 48 API calls 96559->96560 96561 cd61b1 96560->96561 96561->96506 96563 cd4517 83 API calls 96562->96563 96564 d1c405 96563->96564 96565 d1c56d 94 API calls 96564->96565 96566 d1c417 96565->96566 96567 cd44ed 64 API calls 96566->96567 96596 d1c41b 96566->96596 96568 d1c432 96567->96568 96569 cd44ed 64 API calls 96568->96569 96570 d1c442 96569->96570 96571 cd44ed 64 API calls 96570->96571 96572 d1c45d 96571->96572 96573 cd44ed 64 API calls 96572->96573 96574 d1c478 96573->96574 96575 cd4517 83 API calls 96574->96575 96576 d1c48f 96575->96576 96577 cf395c std::exception::_Copy_str 47 API calls 96576->96577 96578 d1c496 96577->96578 96579 cf395c std::exception::_Copy_str 47 API calls 96578->96579 96580 d1c4a0 96579->96580 96581 cd44ed 64 API calls 96580->96581 96582 d1c4b4 96581->96582 96583 d1bf5a GetSystemTimeAsFileTime 96582->96583 96584 d1c4c7 96583->96584 96585 d1c4f1 96584->96585 96586 d1c4dc 96584->96586 96587 d1c4f7 96585->96587 96588 d1c556 96585->96588 96589 cf1c9d _free 47 API calls 96586->96589 96590 d1b965 118 API calls 96587->96590 96591 cf1c9d _free 47 API calls 96588->96591 96592 d1c4e2 96589->96592 96593 d1c54e 96590->96593 96591->96596 96594 cf1c9d _free 47 API calls 96592->96594 96595 cf1c9d _free 47 API calls 96593->96595 96594->96596 96595->96596 96596->96522 96596->96524 96597->96543 96599->96542 96812 ce221a 96813 ce271e 96812->96813 96814 ce2223 96812->96814 96822 ce1eba Mailbox 96813->96822 96823 d0a58f 48 API calls ___crtGetEnvironmentStringsW 96813->96823 96814->96813 96815 cd936c 81 API calls 96814->96815 96816 ce224e 96815->96816 96816->96813 96817 ce225e 96816->96817 96819 cdb384 48 API calls 96817->96819 96819->96822 96820 d4be8a 96821 cd6eed 48 API calls 96820->96821 96821->96822 96823->96820 96824 d49bec 96837 ce0ae0 Mailbox ___crtGetEnvironmentStringsW 96824->96837 96826 ce1526 Mailbox 96919 d1cc5c 86 API calls 4 library calls 96826->96919 96829 cef4ea 48 API calls 96839 cdfec8 96829->96839 96830 cdffe1 Mailbox 96831 ce0509 96922 d1cc5c 86 API calls 4 library calls 96831->96922 96832 ce146e 96842 cd6eed 48 API calls 96832->96842 96834 ce1d10 59 API calls 96834->96839 96835 ce1473 96921 d1cc5c 86 API calls 4 library calls 96835->96921 96837->96826 96837->96830 96837->96839 96850 cdce19 48 API calls 96837->96850 96857 d2e822 335 API calls 96837->96857 96859 cef4ea 48 API calls 96837->96859 96860 cdfe30 335 API calls 96837->96860 96861 d4a706 96837->96861 96863 d097ed InterlockedDecrement 96837->96863 96867 d30d09 96837->96867 96870 d30d1d 96837->96870 96873 d1b55b 96837->96873 96877 d2f0ac 96837->96877 96909 d1a6ef 96837->96909 96916 d2ef61 82 API calls 2 library calls 96837->96916 96838 cd6eed 48 API calls 96838->96839 96839->96829 96839->96830 96839->96831 96839->96832 96839->96834 96839->96835 96839->96838 96840 d4a246 96839->96840 96848 cdd7f7 48 API calls 96839->96848 96849 d4a30e 96839->96849 96852 d097ed InterlockedDecrement 96839->96852 96853 d4a973 96839->96853 96854 cf0f0a 52 API calls __cinit 96839->96854 96858 ce15b5 96839->96858 96915 ce1820 335 API calls 2 library calls 96839->96915 96844 cd6eed 48 API calls 96840->96844 96841 d4a922 96842->96830 96844->96830 96847 d4a873 96848->96839 96849->96830 96917 d097ed InterlockedDecrement 96849->96917 96850->96837 96852->96839 96923 d1cc5c 86 API calls 4 library calls 96853->96923 96854->96839 96856 d4a982 96857->96837 96920 d1cc5c 86 API calls 4 library calls 96858->96920 96859->96837 96860->96837 96918 d1cc5c 86 API calls 4 library calls 96861->96918 96863->96837 96924 d2f8ae 96867->96924 96869 d30d19 96869->96837 96871 d2f8ae 129 API calls 96870->96871 96872 d30d2d 96871->96872 96872->96837 96874 d1b564 96873->96874 96875 d1b569 96873->96875 97010 d1a4d5 96874->97010 96875->96837 96878 cdd7f7 48 API calls 96877->96878 96879 d2f0c0 96878->96879 96880 cdd7f7 48 API calls 96879->96880 96881 d2f0c8 96880->96881 96882 cdd7f7 48 API calls 96881->96882 96883 d2f0d0 96882->96883 96884 cd936c 81 API calls 96883->96884 96908 d2f0de 96884->96908 96885 cd6a63 48 API calls 96885->96908 96886 d2f2cc 96887 d2f2f9 Mailbox 96886->96887 97033 cd6b68 48 API calls 96886->97033 96887->96837 96888 d2f2b3 96892 cd518c 48 API calls 96888->96892 96890 d2f2ce 96895 cd518c 48 API calls 96890->96895 96891 cd6eed 48 API calls 96891->96908 96893 d2f2c0 96892->96893 96896 cd510d 48 API calls 96893->96896 96894 cdc799 48 API calls 96894->96908 96897 d2f2dd 96895->96897 96896->96886 96899 cd510d 48 API calls 96897->96899 96898 cdbdfa 48 API calls 96901 d2f175 CharUpperBuffW 96898->96901 96899->96886 96900 cdbdfa 48 API calls 96902 d2f23a CharUpperBuffW 96900->96902 96903 cdd645 53 API calls 96901->96903 97032 ced922 55 API calls 2 library calls 96902->97032 96903->96908 96905 cd936c 81 API calls 96905->96908 96906 cd518c 48 API calls 96906->96908 96907 cd510d 48 API calls 96907->96908 96908->96885 96908->96886 96908->96887 96908->96888 96908->96890 96908->96891 96908->96894 96908->96898 96908->96900 96908->96905 96908->96906 96908->96907 96910 d1a6fb 96909->96910 96911 cef4ea 48 API calls 96910->96911 96912 d1a709 96911->96912 96913 cdd7f7 48 API calls 96912->96913 96914 d1a717 96912->96914 96913->96914 96914->96837 96915->96839 96916->96837 96917->96830 96918->96826 96919->96830 96920->96830 96921->96847 96922->96841 96923->96856 96925 cd936c 81 API calls 96924->96925 96926 d2f8ea 96925->96926 96934 d2f92c Mailbox 96926->96934 96960 d30567 96926->96960 96928 d2f984 Mailbox 96929 d2fb8b 96928->96929 96928->96934 96936 cd936c 81 API calls 96928->96936 96991 d329e8 48 API calls ___crtGetEnvironmentStringsW 96928->96991 96992 d2fda5 60 API calls 2 library calls 96928->96992 96930 d2fb95 96929->96930 96931 d2fcfa 96929->96931 96973 d2f70a 96930->96973 96996 d30688 89 API calls Mailbox 96931->96996 96934->96869 96935 d2fd07 96935->96930 96937 d2fd13 96935->96937 96936->96928 96937->96934 96942 d2fbc9 96987 ceed18 96942->96987 96945 d2fbe3 96993 d1cc5c 86 API calls 4 library calls 96945->96993 96946 d2fbfd 96948 cec050 48 API calls 96946->96948 96950 d2fc14 96948->96950 96949 d2fbee GetCurrentProcess TerminateProcess 96949->96946 96951 ce1b90 48 API calls 96950->96951 96958 d2fc3e 96950->96958 96953 d2fc2d 96951->96953 96952 d2fd65 96952->96934 96956 d2fd7e FreeLibrary 96952->96956 96994 d3040f 105 API calls _free 96953->96994 96955 ce1b90 48 API calls 96955->96958 96956->96934 96958->96952 96958->96955 96995 cddcae 50 API calls Mailbox 96958->96995 96997 d3040f 105 API calls _free 96958->96997 96961 cdbdfa 48 API calls 96960->96961 96962 d30582 CharLowerBuffW 96961->96962 96998 d11f11 96962->96998 96966 cdd7f7 48 API calls 96967 d305bb 96966->96967 97005 cd69e9 48 API calls ___crtGetEnvironmentStringsW 96967->97005 96969 d305d2 96970 cdb18b 48 API calls 96969->96970 96971 d305de Mailbox 96970->96971 96972 d3061a Mailbox 96971->96972 97006 d2fda5 60 API calls 2 library calls 96971->97006 96972->96928 96974 d2f725 96973->96974 96975 d2f77a 96973->96975 96976 cef4ea 48 API calls 96974->96976 96979 d30828 96975->96979 96978 d2f747 96976->96978 96977 cef4ea 48 API calls 96977->96978 96978->96975 96978->96977 96980 d30a53 Mailbox 96979->96980 96984 d3084b _strcat _wcscpy __wsetenvp 96979->96984 96980->96942 96981 cdcf93 58 API calls 96981->96984 96982 cdd286 48 API calls 96982->96984 96983 cd936c 81 API calls 96983->96984 96984->96980 96984->96981 96984->96982 96984->96983 96985 cf395c 47 API calls std::exception::_Copy_str 96984->96985 97009 d18035 50 API calls __wsetenvp 96984->97009 96985->96984 96988 ceed2d 96987->96988 96989 ceedc5 VirtualProtect 96988->96989 96990 ceed93 96988->96990 96989->96990 96990->96945 96990->96946 96991->96928 96992->96928 96993->96949 96994->96958 96995->96958 96996->96935 96997->96958 96999 d11f3b __wsetenvp 96998->96999 97000 d11f79 96999->97000 97002 d11f6f 96999->97002 97004 d11ffa 96999->97004 97000->96966 97000->96971 97002->97000 97007 ced37a 60 API calls 97002->97007 97004->97000 97008 ced37a 60 API calls 97004->97008 97005->96969 97006->96972 97007->97002 97008->97004 97009->96984 97011 d1a5ee 97010->97011 97012 d1a4ec 97010->97012 97011->96875 97014 d1a5d4 Mailbox 97012->97014 97015 d1a58b 97012->97015 97017 d1a4fd 97012->97017 97013 cef4ea 48 API calls 97029 d1a54c Mailbox ___crtGetEnvironmentStringsW 97013->97029 97014->97013 97016 cef4ea 48 API calls 97015->97016 97016->97029 97021 cef4ea 48 API calls 97017->97021 97026 d1a51a 97017->97026 97018 d1a555 97023 cef4ea 48 API calls 97018->97023 97019 d1a545 97022 cef4ea 48 API calls 97019->97022 97020 cef4ea 48 API calls 97020->97011 97021->97026 97022->97029 97024 d1a55b 97023->97024 97030 d19d2d 48 API calls 97024->97030 97026->97018 97026->97019 97026->97029 97027 d1a567 97031 cee65e 50 API calls 97027->97031 97029->97020 97030->97027 97031->97029 97032->96908 97033->96887 97034 1116aab 97037 1116720 97034->97037 97036 1116af7 97038 1114150 GetPEB 97037->97038 97041 11167bf 97038->97041 97040 11167f0 CreateFileW 97040->97041 97043 11167fd 97040->97043 97042 1116819 VirtualAlloc 97041->97042 97041->97043 97048 1116920 CloseHandle 97041->97048 97049 1116930 VirtualFree 97041->97049 97050 1117630 GetPEB 97041->97050 97042->97043 97044 111683a ReadFile 97042->97044 97045 1116a1a 97043->97045 97046 1116a0c VirtualFree 97043->97046 97044->97043 97047 1116858 VirtualAlloc 97044->97047 97045->97036 97046->97045 97047->97041 97047->97043 97048->97041 97049->97041 97051 111765a 97050->97051 97051->97040 97052 cdf030 97055 ce3b70 97052->97055 97054 cdf03c 97056 ce3bc8 97055->97056 97057 ce42a5 97055->97057 97058 ce3bef 97056->97058 97060 d46fd1 97056->97060 97063 d46f7e 97056->97063 97069 d46f9b 97056->97069 97147 d1cc5c 86 API calls 4 library calls 97057->97147 97059 cef4ea 48 API calls 97058->97059 97061 ce3c18 97059->97061 97135 d2ceca 335 API calls Mailbox 97060->97135 97064 cef4ea 48 API calls 97061->97064 97063->97058 97065 d46f87 97063->97065 97116 ce3c2c __wsetenvp ___crtGetEnvironmentStringsW 97064->97116 97132 d2d552 335 API calls Mailbox 97065->97132 97066 d46fbe 97134 d1cc5c 86 API calls 4 library calls 97066->97134 97069->97066 97133 d2da0e 335 API calls 2 library calls 97069->97133 97072 d473b0 97072->97054 97073 d47297 97143 d1cc5c 86 API calls 4 library calls 97073->97143 97074 d4737a 97153 d1cc5c 86 API calls 4 library calls 97074->97153 97079 d4707e 97136 d1cc5c 86 API calls 4 library calls 97079->97136 97081 ce40df 97144 d1cc5c 86 API calls 4 library calls 97081->97144 97082 cdd6e9 55 API calls 97082->97116 97084 cedce0 53 API calls 97084->97116 97086 cdd645 53 API calls 97086->97116 97089 d472d2 97145 d1cc5c 86 API calls 4 library calls 97089->97145 97092 d47350 97151 d1cc5c 86 API calls 4 library calls 97092->97151 97093 d472e9 97146 d1cc5c 86 API calls 4 library calls 97093->97146 97094 d47363 97152 d1cc5c 86 API calls 4 library calls 97094->97152 97096 ce42f2 97154 d1cc5c 86 API calls 4 library calls 97096->97154 97099 cd6a63 48 API calls 97099->97116 97101 cec050 48 API calls 97101->97116 97102 cdfe30 335 API calls 97102->97116 97103 d4714c 97140 d2ccdc 48 API calls 97103->97140 97104 cef4ea 48 API calls 97104->97116 97106 ce3f2b 97106->97054 97107 d4733f 97150 d1cc5c 86 API calls 4 library calls 97107->97150 97109 cdd286 48 API calls 97109->97116 97111 d471a1 97142 cec15c 48 API calls 97111->97142 97112 ceee75 48 API calls 97112->97116 97113 cd6eed 48 API calls 97113->97116 97116->97057 97116->97073 97116->97074 97116->97079 97116->97081 97116->97082 97116->97084 97116->97086 97116->97089 97116->97092 97116->97093 97116->97094 97116->97096 97116->97099 97116->97101 97116->97102 97116->97103 97116->97104 97116->97106 97116->97107 97116->97109 97116->97112 97116->97113 97118 d471e1 97116->97118 97127 cdd9a0 53 API calls __cinit 97116->97127 97128 cdd83d 53 API calls 97116->97128 97129 cdcdb9 48 API calls 97116->97129 97130 cec15c 48 API calls 97116->97130 97131 cebecb 335 API calls 97116->97131 97137 cddcae 50 API calls Mailbox 97116->97137 97138 d2ccdc 48 API calls 97116->97138 97139 d1a1eb 50 API calls 97116->97139 97118->97106 97149 d1cc5c 86 API calls 4 library calls 97118->97149 97120 d4715f 97120->97111 97141 d2ccdc 48 API calls 97120->97141 97121 d471ce 97122 cec050 48 API calls 97121->97122 97124 d471d6 97122->97124 97123 d471ab 97123->97057 97123->97121 97124->97118 97125 d47313 97124->97125 97148 d1cc5c 86 API calls 4 library calls 97125->97148 97127->97116 97128->97116 97129->97116 97130->97116 97131->97116 97132->97106 97133->97066 97134->97060 97135->97116 97136->97106 97137->97116 97138->97116 97139->97116 97140->97120 97141->97120 97142->97123 97143->97081 97144->97106 97145->97093 97146->97106 97147->97106 97148->97106 97149->97106 97150->97106 97151->97106 97152->97106 97153->97106 97154->97072 97155 d419cb 97160 cd2322 97155->97160 97157 d419d1 97193 cf0f0a 52 API calls __cinit 97157->97193 97159 d419db 97161 cd2344 97160->97161 97194 cd26df 97161->97194 97166 cdd7f7 48 API calls 97167 cd2384 97166->97167 97168 cdd7f7 48 API calls 97167->97168 97169 cd238e 97168->97169 97170 cdd7f7 48 API calls 97169->97170 97171 cd2398 97170->97171 97172 cdd7f7 48 API calls 97171->97172 97173 cd23de 97172->97173 97174 cdd7f7 48 API calls 97173->97174 97175 cd24c1 97174->97175 97202 cd263f 97175->97202 97179 cd24f1 97180 cdd7f7 48 API calls 97179->97180 97181 cd24fb 97180->97181 97231 cd2745 97181->97231 97183 cd2546 97184 cd2556 GetStdHandle 97183->97184 97185 d4501d 97184->97185 97186 cd25b1 97184->97186 97185->97186 97188 d45026 97185->97188 97187 cd25b7 CoInitialize 97186->97187 97187->97157 97238 d192d4 53 API calls 97188->97238 97190 d4502d 97239 d199f9 CreateThread 97190->97239 97192 d45039 CloseHandle 97192->97187 97193->97159 97240 cd2854 97194->97240 97197 cd6a63 48 API calls 97198 cd234a 97197->97198 97199 cd272e 97198->97199 97254 cd27ec 6 API calls 97199->97254 97201 cd237a 97201->97166 97203 cdd7f7 48 API calls 97202->97203 97204 cd264f 97203->97204 97205 cdd7f7 48 API calls 97204->97205 97206 cd2657 97205->97206 97255 cd26a7 97206->97255 97209 cd26a7 48 API calls 97210 cd2667 97209->97210 97211 cdd7f7 48 API calls 97210->97211 97212 cd2672 97211->97212 97213 cef4ea 48 API calls 97212->97213 97214 cd24cb 97213->97214 97215 cd22a4 97214->97215 97216 cd22b2 97215->97216 97217 cdd7f7 48 API calls 97216->97217 97218 cd22bd 97217->97218 97219 cdd7f7 48 API calls 97218->97219 97220 cd22c8 97219->97220 97221 cdd7f7 48 API calls 97220->97221 97222 cd22d3 97221->97222 97223 cdd7f7 48 API calls 97222->97223 97224 cd22de 97223->97224 97225 cd26a7 48 API calls 97224->97225 97226 cd22e9 97225->97226 97227 cef4ea 48 API calls 97226->97227 97228 cd22f0 97227->97228 97229 d41fe7 97228->97229 97230 cd22f9 RegisterWindowMessageW 97228->97230 97230->97179 97232 cd2755 97231->97232 97233 d45f4d 97231->97233 97235 cef4ea 48 API calls 97232->97235 97260 d1c942 50 API calls 97233->97260 97237 cd275d 97235->97237 97236 d45f58 97237->97183 97238->97190 97239->97192 97261 d199df 54 API calls 97239->97261 97247 cd2870 97240->97247 97243 cd2870 48 API calls 97244 cd2864 97243->97244 97245 cdd7f7 48 API calls 97244->97245 97246 cd2716 97245->97246 97246->97197 97248 cdd7f7 48 API calls 97247->97248 97249 cd287b 97248->97249 97250 cdd7f7 48 API calls 97249->97250 97251 cd2883 97250->97251 97252 cdd7f7 48 API calls 97251->97252 97253 cd285c 97252->97253 97253->97243 97254->97201 97256 cdd7f7 48 API calls 97255->97256 97257 cd26b0 97256->97257 97258 cdd7f7 48 API calls 97257->97258 97259 cd265f 97258->97259 97259->97209 97260->97236

                                                                                                                              Control-flow Graph

                                                                                                                              • Executed
                                                                                                                              • Not Executed
                                                                                                                              control_flow_graph 857 cfb043-cfb080 call cff8a0 860 cfb089-cfb08b 857->860 861 cfb082-cfb084 857->861 863 cfb08d-cfb0a7 call cf7bda call cf7c0e call cf6e10 860->863 864 cfb0ac-cfb0d9 860->864 862 cfb860-cfb86c call cfa70c 861->862 863->862 867 cfb0db-cfb0de 864->867 868 cfb0e0-cfb0e7 864->868 867->868 871 cfb10b-cfb110 867->871 872 cfb0e9-cfb100 call cf7bda call cf7c0e call cf6e10 868->872 873 cfb105 868->873 876 cfb11f-cfb12d call d03bf2 871->876 877 cfb112-cfb11c call cff82f 871->877 903 cfb851-cfb854 872->903 873->871 888 cfb44b-cfb45d 876->888 889 cfb133-cfb145 876->889 877->876 890 cfb7b8-cfb7d5 WriteFile 888->890 891 cfb463-cfb473 888->891 889->888 893 cfb14b-cfb183 call cf7a0d GetConsoleMode 889->893 898 cfb7d7-cfb7df 890->898 899 cfb7e1-cfb7e7 GetLastError 890->899 895 cfb55a-cfb55f 891->895 896 cfb479-cfb484 891->896 893->888 908 cfb189-cfb18f 893->908 905 cfb565-cfb56e 895->905 906 cfb663-cfb66e 895->906 901 cfb81b-cfb833 896->901 902 cfb48a-cfb49a 896->902 904 cfb7e9 898->904 899->904 910 cfb83e-cfb84e call cf7c0e call cf7bda 901->910 911 cfb835-cfb838 901->911 909 cfb4a0-cfb4a3 902->909 907 cfb85e-cfb85f 903->907 913 cfb7ef-cfb7f1 904->913 905->901 914 cfb574 905->914 906->901 912 cfb674 906->912 907->862 915 cfb199-cfb1bc GetConsoleCP 908->915 916 cfb191-cfb193 908->916 917 cfb4e9-cfb520 WriteFile 909->917 918 cfb4a5-cfb4be 909->918 910->903 911->910 919 cfb83a-cfb83c 911->919 920 cfb67e-cfb693 912->920 922 cfb856-cfb85c 913->922 923 cfb7f3-cfb7f5 913->923 924 cfb57e-cfb595 914->924 926 cfb1c2-cfb1ca 915->926 927 cfb440-cfb446 915->927 916->888 916->915 917->899 930 cfb526-cfb538 917->930 928 cfb4cb-cfb4e7 918->928 929 cfb4c0-cfb4ca 918->929 919->907 931 cfb699-cfb69b 920->931 922->907 923->901 933 cfb7f7-cfb7fc 923->933 925 cfb59b-cfb59e 924->925 934 cfb5de-cfb627 WriteFile 925->934 935 cfb5a0-cfb5b6 925->935 936 cfb1d4-cfb1d6 926->936 927->923 928->909 928->917 929->928 930->913 937 cfb53e-cfb54f 930->937 938 cfb69d-cfb6b3 931->938 939 cfb6d8-cfb719 WideCharToMultiByte 931->939 941 cfb7fe-cfb810 call cf7c0e call cf7bda 933->941 942 cfb812-cfb819 call cf7bed 933->942 934->899 947 cfb62d-cfb645 934->947 945 cfb5cd-cfb5dc 935->945 946 cfb5b8-cfb5ca 935->946 949 cfb1dc-cfb1fe 936->949 950 cfb36b-cfb36e 936->950 937->902 951 cfb555 937->951 952 cfb6c7-cfb6d6 938->952 953 cfb6b5-cfb6c4 938->953 939->899 943 cfb71f-cfb721 939->943 941->903 942->903 955 cfb727-cfb75a WriteFile 943->955 945->925 945->934 946->945 947->913 957 cfb64b-cfb658 947->957 959 cfb217-cfb223 call cf1688 949->959 960 cfb200-cfb215 949->960 961 cfb375-cfb3a2 950->961 962 cfb370-cfb373 950->962 951->913 952->931 952->939 953->952 964 cfb75c-cfb776 955->964 965 cfb77a-cfb78e GetLastError 955->965 957->924 967 cfb65e 957->967 981 cfb269-cfb26b 959->981 982 cfb225-cfb239 959->982 968 cfb271-cfb283 call d040f7 960->968 963 cfb3a8-cfb3ab 961->963 962->961 962->963 970 cfb3ad-cfb3b0 963->970 971 cfb3b2-cfb3c5 call d05884 963->971 964->955 972 cfb778 964->972 975 cfb794-cfb796 965->975 967->913 984 cfb289 968->984 985 cfb435-cfb43b 968->985 970->971 977 cfb407-cfb40a 970->977 971->899 990 cfb3cb-cfb3d5 971->990 972->975 975->904 980 cfb798-cfb7b0 975->980 977->936 987 cfb410 977->987 980->920 986 cfb7b6 980->986 981->968 988 cfb23f-cfb254 call d040f7 982->988 989 cfb412-cfb42d 982->989 991 cfb28f-cfb2c4 WideCharToMultiByte 984->991 985->904 986->913 987->985 988->985 997 cfb25a-cfb267 988->997 989->985 993 cfb3fb-cfb401 990->993 994 cfb3d7-cfb3ee call d05884 990->994 991->985 995 cfb2ca-cfb2f0 WriteFile 991->995 993->977 994->899 1002 cfb3f4-cfb3f5 994->1002 995->899 999 cfb2f6-cfb30e 995->999 997->991 999->985 1001 cfb314-cfb31b 999->1001 1001->993 1003 cfb321-cfb34c WriteFile 1001->1003 1002->993 1003->899 1004 cfb352-cfb359 1003->1004 1004->985 1005 cfb35f-cfb366 1004->1005 1005->993
                                                                                                                              Memory Dump Source
                                                                                                                              • Source File: 00000000.00000002.1369922964.0000000000CD1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00CD0000, based on PE: true
                                                                                                                              • Associated: 00000000.00000002.1369902686.0000000000CD0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.1369980283.0000000000D5D000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.1369980283.0000000000D7E000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.1370071928.0000000000D8A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.1370096677.0000000000D94000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.1370096677.0000000000D99000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.1370096677.0000000000D9E000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.1370096677.0000000000DA5000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                              • Snapshot File: hcaresult_0_2_cd0000_RSLMZxqebl.jbxd
                                                                                                                              Similarity
                                                                                                                              • API ID:
                                                                                                                              • String ID:
                                                                                                                              • API String ID:
                                                                                                                              • Opcode ID: 89084605c895dccdbbf4016f7a6e36c074ece780fa5608faa44372e447893f8e
                                                                                                                              • Instruction ID: 5136b5d480a0d818ab295972f2331ee188fe2d801e25d0ab375e7bec0199145e
                                                                                                                              • Opcode Fuzzy Hash: 89084605c895dccdbbf4016f7a6e36c074ece780fa5608faa44372e447893f8e
                                                                                                                              • Instruction Fuzzy Hash: 1B326C75A022288FCB649F14DD81AE9B7B5FF46310F1841D9E91AE7A81D7309E80CF63

                                                                                                                              Control-flow Graph

                                                                                                                              APIs
                                                                                                                              • GetCurrentDirectoryW.KERNEL32(00007FFF,?,00000000,00000001,?,?,00CD3AA3,?), ref: 00CD3D45
                                                                                                                              • IsDebuggerPresent.KERNEL32(?,?,?,?,00CD3AA3,?), ref: 00CD3D57
                                                                                                                              • GetFullPathNameW.KERNEL32(00007FFF,?,?,00D91148,00D91130,?,?,?,?,00CD3AA3,?), ref: 00CD3DC8
                                                                                                                                • Part of subcall function 00CD6430: GetFullPathNameW.KERNEL32(?,00007FFF,?,?,?,00CD3DEE,00D91148,?,?,?,?,?,00CD3AA3,?), ref: 00CD6471
                                                                                                                              • SetCurrentDirectoryW.KERNEL32(?,?,?,00CD3AA3,?), ref: 00CD3E48
                                                                                                                              • MessageBoxA.USER32(00000000,This is a third-party compiled AutoIt script.,00D828F4,00000010), ref: 00D41CCE
                                                                                                                              • SetCurrentDirectoryW.KERNEL32(?,00D91148,?,?,?,?,?,00CD3AA3,?), ref: 00D41D06
                                                                                                                              • GetForegroundWindow.USER32(runas,?,?,?,00000001,?,00D6DAB4,00D91148,?,?,?,?,?,00CD3AA3,?), ref: 00D41D89
                                                                                                                              • ShellExecuteW.SHELL32(00000000,?,?,?,?,00CD3AA3), ref: 00D41D90
                                                                                                                                • Part of subcall function 00CD3E6E: GetSysColorBrush.USER32(0000000F), ref: 00CD3E79
                                                                                                                                • Part of subcall function 00CD3E6E: LoadCursorW.USER32(00000000,00007F00), ref: 00CD3E88
                                                                                                                                • Part of subcall function 00CD3E6E: LoadIconW.USER32(00000063), ref: 00CD3E9E
                                                                                                                                • Part of subcall function 00CD3E6E: LoadIconW.USER32(000000A4), ref: 00CD3EB0
                                                                                                                                • Part of subcall function 00CD3E6E: LoadIconW.USER32(000000A2), ref: 00CD3EC2
                                                                                                                                • Part of subcall function 00CD3E6E: RegisterClassExW.USER32(?), ref: 00CD3F30
                                                                                                                                • Part of subcall function 00CD36B8: CreateWindowExW.USER32(00000000,AutoIt v3,AutoIt v3,00CF0000,80000000,80000000,0000012C,00000064,00000000,00000000,00000000,00000001), ref: 00CD36E6
                                                                                                                                • Part of subcall function 00CD36B8: CreateWindowExW.USER32(00000000,edit,00000000,50B008C4,00000000,00000000,00000000,00000000,00000000,00000001,00000000), ref: 00CD3707
                                                                                                                                • Part of subcall function 00CD36B8: ShowWindow.USER32(00000000,?,?,?,?,00CD3AA3,?), ref: 00CD371B
                                                                                                                                • Part of subcall function 00CD36B8: ShowWindow.USER32(00000000,?,?,?,?,00CD3AA3,?), ref: 00CD3724
                                                                                                                                • Part of subcall function 00CD4FFC: _memset.LIBCMT ref: 00CD5022
                                                                                                                                • Part of subcall function 00CD4FFC: Shell_NotifyIconW.SHELL32(00000000,?), ref: 00CD50CB
                                                                                                                              Strings
                                                                                                                              • runas, xrefs: 00D41D84
                                                                                                                              • This is a third-party compiled AutoIt script., xrefs: 00D41CC8
                                                                                                                              Memory Dump Source
                                                                                                                              • Source File: 00000000.00000002.1369922964.0000000000CD1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00CD0000, based on PE: true
                                                                                                                              • Associated: 00000000.00000002.1369902686.0000000000CD0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.1369980283.0000000000D5D000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.1369980283.0000000000D7E000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.1370071928.0000000000D8A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.1370096677.0000000000D94000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.1370096677.0000000000D99000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.1370096677.0000000000D9E000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.1370096677.0000000000DA5000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                              • Snapshot File: hcaresult_0_2_cd0000_RSLMZxqebl.jbxd
                                                                                                                              Similarity
                                                                                                                              • API ID: Window$IconLoad$CurrentDirectory$CreateFullNamePathShow$BrushClassColorCursorDebuggerExecuteForegroundMessageNotifyPresentRegisterShellShell__memset
                                                                                                                              • String ID: This is a third-party compiled AutoIt script.$runas
                                                                                                                              • API String ID: 438480954-3287110873
                                                                                                                              • Opcode ID: 72e263dad3a09e2f05e48d55af548bff2654ec0abb07c7f3572ae85ba775269b
                                                                                                                              • Instruction ID: 4e4efea059699adc1d6f3396e38384c446ca8c3d48fbb7237b0a1590944e6e18
                                                                                                                              • Opcode Fuzzy Hash: 72e263dad3a09e2f05e48d55af548bff2654ec0abb07c7f3572ae85ba775269b
                                                                                                                              • Instruction Fuzzy Hash: CC51C535A44386BECF11ABF0DC41EAD7B759B15740F044067F711A63E2DA744A49DB32

                                                                                                                              Control-flow Graph

                                                                                                                              • Executed
                                                                                                                              • Not Executed
                                                                                                                              control_flow_graph 1289 ceddc0-cede4f call cdd7f7 GetVersionExW call cd6a63 call cedfb4 call cd6571 1298 cede55-cede56 1289->1298 1299 d424c8-d424cb 1289->1299 1302 cede58-cede63 1298->1302 1303 cede92-cedea2 call cedf77 1298->1303 1300 d424e4-d424e8 1299->1300 1301 d424cd 1299->1301 1305 d424d3-d424dc 1300->1305 1306 d424ea-d424f3 1300->1306 1304 d424d0 1301->1304 1307 cede69-cede6b 1302->1307 1308 d4244e-d42454 1302->1308 1316 cedec7-cedee1 1303->1316 1317 cedea4-cedec1 GetCurrentProcess call cedf5f 1303->1317 1304->1305 1305->1300 1306->1304 1313 d424f5-d424f8 1306->1313 1314 d42469-d42475 1307->1314 1315 cede71-cede74 1307->1315 1311 d42456-d42459 1308->1311 1312 d4245e-d42464 1308->1312 1311->1303 1312->1303 1313->1305 1318 d42477-d4247a 1314->1318 1319 d4247f-d42485 1314->1319 1320 d42495-d42498 1315->1320 1321 cede7a-cede89 1315->1321 1323 cedee3-cedef7 call cee00c 1316->1323 1324 cedf31-cedf3b GetSystemInfo 1316->1324 1317->1316 1340 cedec3 1317->1340 1318->1303 1319->1303 1320->1303 1325 d4249e-d424b3 1320->1325 1326 cede8f 1321->1326 1327 d4248a-d42490 1321->1327 1337 cedf29-cedf2f GetSystemInfo 1323->1337 1338 cedef9-cedf01 call cedff4 GetNativeSystemInfo 1323->1338 1329 cedf0e-cedf1a 1324->1329 1331 d424b5-d424b8 1325->1331 1332 d424bd-d424c3 1325->1332 1326->1303 1327->1303 1333 cedf1c-cedf1f FreeLibrary 1329->1333 1334 cedf21-cedf26 1329->1334 1331->1303 1332->1303 1333->1334 1339 cedf03-cedf07 1337->1339 1338->1339 1339->1329 1343 cedf09-cedf0c FreeLibrary 1339->1343 1340->1316 1343->1329
                                                                                                                              APIs
                                                                                                                              • GetVersionExW.KERNEL32(?), ref: 00CEDDEC
                                                                                                                              • GetCurrentProcess.KERNEL32(00000000,00D6DC38,?,?), ref: 00CEDEAC
                                                                                                                              • GetNativeSystemInfo.KERNELBASE(?,00D6DC38,?,?), ref: 00CEDF01
                                                                                                                              • FreeLibrary.KERNEL32(00000000,?,?), ref: 00CEDF0C
                                                                                                                              • FreeLibrary.KERNEL32(00000000,?,?), ref: 00CEDF1F
                                                                                                                              • GetSystemInfo.KERNEL32(?,00D6DC38,?,?), ref: 00CEDF29
                                                                                                                              • GetSystemInfo.KERNEL32(?,00D6DC38,?,?), ref: 00CEDF35
                                                                                                                              Memory Dump Source
                                                                                                                              • Source File: 00000000.00000002.1369922964.0000000000CD1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00CD0000, based on PE: true
                                                                                                                              • Associated: 00000000.00000002.1369902686.0000000000CD0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.1369980283.0000000000D5D000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.1369980283.0000000000D7E000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.1370071928.0000000000D8A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.1370096677.0000000000D94000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.1370096677.0000000000D99000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.1370096677.0000000000D9E000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.1370096677.0000000000DA5000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                              • Snapshot File: hcaresult_0_2_cd0000_RSLMZxqebl.jbxd
                                                                                                                              Similarity
                                                                                                                              • API ID: InfoSystem$FreeLibrary$CurrentNativeProcessVersion
                                                                                                                              • String ID:
                                                                                                                              • API String ID: 3851250370-0
                                                                                                                              • Opcode ID: 33d80c4e87978a4b8617d935729bd13d13c5ca8e503880cddc195f34a67a087c
                                                                                                                              • Instruction ID: 919d8db9cde9901c4f74eb4d8e348942aadc759def8b93c1001fd3a6868f7e1c
                                                                                                                              • Opcode Fuzzy Hash: 33d80c4e87978a4b8617d935729bd13d13c5ca8e503880cddc195f34a67a087c
                                                                                                                              • Instruction Fuzzy Hash: 6261A3B180A3C4CFCF15CFA998C55E97FB4AF39300B1949D9D84A9F247C624CA49CB65

                                                                                                                              Control-flow Graph

                                                                                                                              • Executed
                                                                                                                              • Not Executed
                                                                                                                              control_flow_graph 1361 cd406b-cd4083 CreateStreamOnHGlobal 1362 cd4085-cd409c FindResourceExW 1361->1362 1363 cd40a3-cd40a6 1361->1363 1364 d44f16-d44f25 LoadResource 1362->1364 1365 cd40a2 1362->1365 1364->1365 1366 d44f2b-d44f39 SizeofResource 1364->1366 1365->1363 1366->1365 1367 d44f3f-d44f4a LockResource 1366->1367 1367->1365 1368 d44f50-d44f6e 1367->1368 1368->1365
                                                                                                                              APIs
                                                                                                                              • CreateStreamOnHGlobal.COMBASE(00000000,00000001,?,?,?,?,?,00CD449E,?,?,00000000,00000001), ref: 00CD407B
                                                                                                                              • FindResourceExW.KERNEL32(?,0000000A,SCRIPT,00000000,?,?,00CD449E,?,?,00000000,00000001), ref: 00CD4092
                                                                                                                              • LoadResource.KERNEL32(?,00000000,?,?,00CD449E,?,?,00000000,00000001,?,?,?,?,?,?,00CD41FB), ref: 00D44F1A
                                                                                                                              • SizeofResource.KERNEL32(?,00000000,?,?,00CD449E,?,?,00000000,00000001,?,?,?,?,?,?,00CD41FB), ref: 00D44F2F
                                                                                                                              • LockResource.KERNEL32(00CD449E,?,?,00CD449E,?,?,00000000,00000001,?,?,?,?,?,?,00CD41FB,00000000), ref: 00D44F42
                                                                                                                              Strings
                                                                                                                              Memory Dump Source
                                                                                                                              • Source File: 00000000.00000002.1369922964.0000000000CD1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00CD0000, based on PE: true
                                                                                                                              • Associated: 00000000.00000002.1369902686.0000000000CD0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.1369980283.0000000000D5D000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.1369980283.0000000000D7E000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.1370071928.0000000000D8A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.1370096677.0000000000D94000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.1370096677.0000000000D99000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.1370096677.0000000000D9E000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.1370096677.0000000000DA5000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                              • Snapshot File: hcaresult_0_2_cd0000_RSLMZxqebl.jbxd
                                                                                                                              Similarity
                                                                                                                              • API ID: Resource$CreateFindGlobalLoadLockSizeofStream
                                                                                                                              • String ID: SCRIPT
                                                                                                                              • API String ID: 3051347437-3967369404
                                                                                                                              • Opcode ID: 405aa759977c3f968d53cef65997764acb410b46c6bdd9a51ff51dc02551a1ae
                                                                                                                              • Instruction ID: c9a990ad30b0d985829228efd9a23038aac0969cac288149cb570fad34e13bf9
                                                                                                                              • Opcode Fuzzy Hash: 405aa759977c3f968d53cef65997764acb410b46c6bdd9a51ff51dc02551a1ae
                                                                                                                              • Instruction Fuzzy Hash: FA114C70240701AFE7258B25DC89F277BBAEBC5B51F10456DB612C6350DA71EC408A31
                                                                                                                              APIs
                                                                                                                              • GetFileAttributesW.KERNELBASE(?,00D42F49), ref: 00D16CB9
                                                                                                                              • FindFirstFileW.KERNELBASE(?,?), ref: 00D16CCA
                                                                                                                              • FindClose.KERNEL32(00000000), ref: 00D16CDA
                                                                                                                              Memory Dump Source
                                                                                                                              • Source File: 00000000.00000002.1369922964.0000000000CD1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00CD0000, based on PE: true
                                                                                                                              • Associated: 00000000.00000002.1369902686.0000000000CD0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.1369980283.0000000000D5D000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.1369980283.0000000000D7E000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.1370071928.0000000000D8A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.1370096677.0000000000D94000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.1370096677.0000000000D99000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.1370096677.0000000000D9E000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.1370096677.0000000000DA5000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                              • Snapshot File: hcaresult_0_2_cd0000_RSLMZxqebl.jbxd
                                                                                                                              Similarity
                                                                                                                              • API ID: FileFind$AttributesCloseFirst
                                                                                                                              • String ID:
                                                                                                                              • API String ID: 48322524-0
                                                                                                                              • Opcode ID: cd08d09b4650dc5a1980d9ae3824d9ebb875c5507cfd26440ba3e74b259518e3
                                                                                                                              • Instruction ID: 4382fdbcc95cb20d47dd14f82aa9a41066e24f9396baaedeef1a647d057f9c29
                                                                                                                              • Opcode Fuzzy Hash: cd08d09b4650dc5a1980d9ae3824d9ebb875c5507cfd26440ba3e74b259518e3
                                                                                                                              • Instruction Fuzzy Hash: A0E04831815B156B82206738FC0D8E97F6EDB0533AF104715F975C12D0EB70D98445F5
                                                                                                                              Strings
                                                                                                                              Memory Dump Source
                                                                                                                              • Source File: 00000000.00000002.1369922964.0000000000CD1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00CD0000, based on PE: true
                                                                                                                              • Associated: 00000000.00000002.1369902686.0000000000CD0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.1369980283.0000000000D5D000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.1369980283.0000000000D7E000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.1370071928.0000000000D8A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.1370096677.0000000000D94000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.1370096677.0000000000D99000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.1370096677.0000000000D9E000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.1370096677.0000000000DA5000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                              • Snapshot File: hcaresult_0_2_cd0000_RSLMZxqebl.jbxd
                                                                                                                              Similarity
                                                                                                                              • API ID: Exception@8Throwstd::exception::exception
                                                                                                                              • String ID: @
                                                                                                                              • API String ID: 3728558374-2766056989
                                                                                                                              • Opcode ID: a36f542194f73422f34153aa6109d1615e6a7493383d38986de7c7050c5f64f1
                                                                                                                              • Instruction ID: 4c6f812abf220cfeceef8407607c776e09851fbb66deb8c8a974ff946c9761a8
                                                                                                                              • Opcode Fuzzy Hash: a36f542194f73422f34153aa6109d1615e6a7493383d38986de7c7050c5f64f1
                                                                                                                              • Instruction Fuzzy Hash: 2272CF30E04288EFCF14DF96C885ABEB7B5EF48300F18805AE915AB351D771AE45CBA1
                                                                                                                              Memory Dump Source
                                                                                                                              • Source File: 00000000.00000002.1369922964.0000000000CD1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00CD0000, based on PE: true
                                                                                                                              • Associated: 00000000.00000002.1369902686.0000000000CD0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.1369980283.0000000000D5D000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.1369980283.0000000000D7E000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.1370071928.0000000000D8A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.1370096677.0000000000D94000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.1370096677.0000000000D99000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.1370096677.0000000000D9E000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.1370096677.0000000000DA5000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                              • Snapshot File: hcaresult_0_2_cd0000_RSLMZxqebl.jbxd
                                                                                                                              Similarity
                                                                                                                              • API ID: BuffCharUpper
                                                                                                                              • String ID:
                                                                                                                              • API String ID: 3964851224-0
                                                                                                                              • Opcode ID: 7c11b3806999ed25d5d05875c9926c6be3fa42afc800edc472666d21838bb98f
                                                                                                                              • Instruction ID: 91891d28fb00e48703a09f808581ac041eb86989c7c7bdccf7558d64cbcdabd4
                                                                                                                              • Opcode Fuzzy Hash: 7c11b3806999ed25d5d05875c9926c6be3fa42afc800edc472666d21838bb98f
                                                                                                                              • Instruction Fuzzy Hash: 3C928B706083819FD724DF1AC494B6AB7E1BF88304F14885DF99A8B3A2D771ED45CB62
                                                                                                                              Memory Dump Source
                                                                                                                              • Source File: 00000000.00000002.1369922964.0000000000CD1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00CD0000, based on PE: true
                                                                                                                              • Associated: 00000000.00000002.1369902686.0000000000CD0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.1369980283.0000000000D5D000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.1369980283.0000000000D7E000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.1370071928.0000000000D8A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.1370096677.0000000000D94000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.1370096677.0000000000D99000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.1370096677.0000000000D9E000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.1370096677.0000000000DA5000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                              • Snapshot File: hcaresult_0_2_cd0000_RSLMZxqebl.jbxd
                                                                                                                              Similarity
                                                                                                                              • API ID:
                                                                                                                              • String ID:
                                                                                                                              • API String ID:
                                                                                                                              • Opcode ID: 9acc705952fc96b4af7b6055043c873bf4c4e2c440bb084740cae0b50c081c1c
                                                                                                                              • Instruction ID: 149b6d2b91b4b9e21019e9aaa1d0267c64d2d41e91f67fb18ef50336db4aa1a1
                                                                                                                              • Opcode Fuzzy Hash: 9acc705952fc96b4af7b6055043c873bf4c4e2c440bb084740cae0b50c081c1c
                                                                                                                              • Instruction Fuzzy Hash: 02229070904209DFDB24EF59C481AAEB7F1FF14304F14816AEA5A9F351E731AD82DBA1
                                                                                                                              APIs
                                                                                                                              • PeekMessageW.USER32(?,00000000,00000000,00000000,00000001), ref: 00CDE959
                                                                                                                              • timeGetTime.WINMM ref: 00CDEBFA
                                                                                                                              • PeekMessageW.USER32(?,00000000,00000000,00000000,00000001), ref: 00CDED2E
                                                                                                                              • TranslateMessage.USER32(?), ref: 00CDED3F
                                                                                                                              • DispatchMessageW.USER32(?), ref: 00CDED4A
                                                                                                                              • LockWindowUpdate.USER32(00000000), ref: 00CDED79
                                                                                                                              • DestroyWindow.USER32 ref: 00CDED85
                                                                                                                              • GetMessageW.USER32(?,00000000,00000000,00000000), ref: 00CDED9F
                                                                                                                              • Sleep.KERNEL32(0000000A), ref: 00D45270
                                                                                                                              • TranslateMessage.USER32(?), ref: 00D459F7
                                                                                                                              • DispatchMessageW.USER32(?), ref: 00D45A05
                                                                                                                              • GetMessageW.USER32(?,00000000,00000000,00000000), ref: 00D45A19
                                                                                                                              Strings
                                                                                                                              Memory Dump Source
                                                                                                                              • Source File: 00000000.00000002.1369922964.0000000000CD1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00CD0000, based on PE: true
                                                                                                                              • Associated: 00000000.00000002.1369902686.0000000000CD0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.1369980283.0000000000D5D000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.1369980283.0000000000D7E000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.1370071928.0000000000D8A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.1370096677.0000000000D94000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.1370096677.0000000000D99000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.1370096677.0000000000D9E000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.1370096677.0000000000DA5000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                              • Snapshot File: hcaresult_0_2_cd0000_RSLMZxqebl.jbxd
                                                                                                                              Similarity
                                                                                                                              • API ID: Message$DispatchPeekTranslateWindow$DestroyLockSleepTimeUpdatetime
                                                                                                                              • String ID: @GUI_CTRLHANDLE$@GUI_CTRLID$@GUI_WINHANDLE$@TRAY_ID
                                                                                                                              • API String ID: 2641332412-570651680
                                                                                                                              • Opcode ID: 88f9bbb4df8b968de84509f6ed7cc98ce9f43fdad296f0a7d30c05c8bc839449
                                                                                                                              • Instruction ID: 0fc375361a9cea924768bcbd4e14a79795f0029decf1d4b1f594bd7fe8685ccd
                                                                                                                              • Opcode Fuzzy Hash: 88f9bbb4df8b968de84509f6ed7cc98ce9f43fdad296f0a7d30c05c8bc839449
                                                                                                                              • Instruction Fuzzy Hash: 3462B0705043419FDB20EF24D885BAA77E5BF44304F18496EFA8A8B396DB71E844DB72
                                                                                                                              APIs
                                                                                                                              • ___createFile.LIBCMT ref: 00D05EC3
                                                                                                                              • ___createFile.LIBCMT ref: 00D05F04
                                                                                                                              • GetLastError.KERNEL32(?,?,?,?,?,00000000,00000109), ref: 00D05F2D
                                                                                                                              • __dosmaperr.LIBCMT ref: 00D05F34
                                                                                                                              • GetFileType.KERNELBASE(00000000,?,?,?,?,?,00000000,00000109), ref: 00D05F47
                                                                                                                              • GetLastError.KERNEL32(?,?,?,?,?,00000000,00000109), ref: 00D05F6A
                                                                                                                              • __dosmaperr.LIBCMT ref: 00D05F73
                                                                                                                              • CloseHandle.KERNEL32(00000000,?,?,?,?,?,00000000,00000109), ref: 00D05F7C
                                                                                                                              • __set_osfhnd.LIBCMT ref: 00D05FAC
                                                                                                                              • __lseeki64_nolock.LIBCMT ref: 00D06016
                                                                                                                              • __close_nolock.LIBCMT ref: 00D0603C
                                                                                                                              • __chsize_nolock.LIBCMT ref: 00D0606C
                                                                                                                              • __lseeki64_nolock.LIBCMT ref: 00D0607E
                                                                                                                              • __lseeki64_nolock.LIBCMT ref: 00D06176
                                                                                                                              • __lseeki64_nolock.LIBCMT ref: 00D0618B
                                                                                                                              • __close_nolock.LIBCMT ref: 00D061EB
                                                                                                                                • Part of subcall function 00CFEA9C: CloseHandle.KERNELBASE(00000000,00D7EEF4,00000000,?,00D06041,00D7EEF4,?,?,?,?,?,?,?,?,00000000,00000109), ref: 00CFEAEC
                                                                                                                                • Part of subcall function 00CFEA9C: GetLastError.KERNEL32(?,00D06041,00D7EEF4,?,?,?,?,?,?,?,?,00000000,00000109), ref: 00CFEAF6
                                                                                                                                • Part of subcall function 00CFEA9C: __free_osfhnd.LIBCMT ref: 00CFEB03
                                                                                                                                • Part of subcall function 00CFEA9C: __dosmaperr.LIBCMT ref: 00CFEB25
                                                                                                                                • Part of subcall function 00CF7C0E: __getptd_noexit.LIBCMT ref: 00CF7C0E
                                                                                                                              • __lseeki64_nolock.LIBCMT ref: 00D0620D
                                                                                                                              • CloseHandle.KERNEL32(00000000,?,?,?,?,?,00000000,00000109), ref: 00D06342
                                                                                                                              • ___createFile.LIBCMT ref: 00D06361
                                                                                                                              • GetLastError.KERNEL32(?,?,?,?,?,?,?,?,?,?,?,?,00000000,00000109), ref: 00D0636E
                                                                                                                              • __dosmaperr.LIBCMT ref: 00D06375
                                                                                                                              • __free_osfhnd.LIBCMT ref: 00D06395
                                                                                                                              • __invoke_watson.LIBCMT ref: 00D063C3
                                                                                                                              • __wsopen_helper.LIBCMT ref: 00D063DD
                                                                                                                              Strings
                                                                                                                              Memory Dump Source
                                                                                                                              • Source File: 00000000.00000002.1369922964.0000000000CD1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00CD0000, based on PE: true
                                                                                                                              • Associated: 00000000.00000002.1369902686.0000000000CD0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.1369980283.0000000000D5D000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.1369980283.0000000000D7E000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.1370071928.0000000000D8A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.1370096677.0000000000D94000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.1370096677.0000000000D99000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.1370096677.0000000000D9E000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.1370096677.0000000000DA5000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                              • Snapshot File: hcaresult_0_2_cd0000_RSLMZxqebl.jbxd
                                                                                                                              Similarity
                                                                                                                              • API ID: __lseeki64_nolock$ErrorFileLast__dosmaperr$CloseHandle___create$__close_nolock__free_osfhnd$Type__chsize_nolock__getptd_noexit__invoke_watson__set_osfhnd__wsopen_helper
                                                                                                                              • String ID: @
                                                                                                                              • API String ID: 3896587723-2766056989
                                                                                                                              • Opcode ID: f9d11c669b6141df44e3517e721f2f24a5ab77716ced535462c55e3da3a8d3a2
                                                                                                                              • Instruction ID: 659a96826bf63856db0ad715a3621ffcbe921eda33764bf32ea2e698606d7b8e
                                                                                                                              • Opcode Fuzzy Hash: f9d11c669b6141df44e3517e721f2f24a5ab77716ced535462c55e3da3a8d3a2
                                                                                                                              • Instruction Fuzzy Hash: 5422357190060A9FEF259F68EC45BBE7B61EF01320F2C4229E959972D5C235CD60DBB2
                                                                                                                              Memory Dump Source
                                                                                                                              • Source File: 00000000.00000002.1369922964.0000000000CD1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00CD0000, based on PE: true
                                                                                                                              • Associated: 00000000.00000002.1369902686.0000000000CD0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.1369980283.0000000000D5D000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.1369980283.0000000000D7E000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.1370071928.0000000000D8A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.1370096677.0000000000D94000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.1370096677.0000000000D99000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.1370096677.0000000000D9E000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.1370096677.0000000000DA5000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                              • Snapshot File: hcaresult_0_2_cd0000_RSLMZxqebl.jbxd
                                                                                                                              Similarity
                                                                                                                              • API ID: __getptd_noexit
                                                                                                                              • String ID:
                                                                                                                              • API String ID: 3074181302-0
                                                                                                                              • Opcode ID: 4110b2090429326f6a7002e877f002ade1a603bc202e29c3a4b8561710755e84
                                                                                                                              • Instruction ID: 80ddc2805b37341d30d5b167667a807329e6c31f137673e51779c17b7d2b3db6
                                                                                                                              • Opcode Fuzzy Hash: 4110b2090429326f6a7002e877f002ade1a603bc202e29c3a4b8561710755e84
                                                                                                                              • Instruction Fuzzy Hash: C3324871A0425DDFDB618F68D840BBD7BB1EF45310F28416EEAA59B392C7309943CB62

                                                                                                                              Control-flow Graph

                                                                                                                              APIs
                                                                                                                              • _wcscpy.LIBCMT ref: 00D1FA96
                                                                                                                              • _wcschr.LIBCMT ref: 00D1FAA4
                                                                                                                              • _wcscpy.LIBCMT ref: 00D1FABB
                                                                                                                              • _wcscat.LIBCMT ref: 00D1FACA
                                                                                                                              • _wcscat.LIBCMT ref: 00D1FAE8
                                                                                                                              • _wcscpy.LIBCMT ref: 00D1FB09
                                                                                                                              • __wsplitpath.LIBCMT ref: 00D1FBE6
                                                                                                                              • _wcscpy.LIBCMT ref: 00D1FC0B
                                                                                                                              • _wcscpy.LIBCMT ref: 00D1FC1D
                                                                                                                              • _wcscpy.LIBCMT ref: 00D1FC32
                                                                                                                              • _wcscat.LIBCMT ref: 00D1FC47
                                                                                                                              • _wcscat.LIBCMT ref: 00D1FC59
                                                                                                                              • _wcscat.LIBCMT ref: 00D1FC6E
                                                                                                                                • Part of subcall function 00D1BFA4: _wcscmp.LIBCMT ref: 00D1C03E
                                                                                                                                • Part of subcall function 00D1BFA4: __wsplitpath.LIBCMT ref: 00D1C083
                                                                                                                                • Part of subcall function 00D1BFA4: _wcscpy.LIBCMT ref: 00D1C096
                                                                                                                                • Part of subcall function 00D1BFA4: _wcscat.LIBCMT ref: 00D1C0A9
                                                                                                                                • Part of subcall function 00D1BFA4: __wsplitpath.LIBCMT ref: 00D1C0CE
                                                                                                                                • Part of subcall function 00D1BFA4: _wcscat.LIBCMT ref: 00D1C0E4
                                                                                                                                • Part of subcall function 00D1BFA4: _wcscat.LIBCMT ref: 00D1C0F7
                                                                                                                              Strings
                                                                                                                              Memory Dump Source
                                                                                                                              • Source File: 00000000.00000002.1369922964.0000000000CD1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00CD0000, based on PE: true
                                                                                                                              • Associated: 00000000.00000002.1369902686.0000000000CD0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.1369980283.0000000000D5D000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.1369980283.0000000000D7E000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.1370071928.0000000000D8A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.1370096677.0000000000D94000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.1370096677.0000000000D99000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.1370096677.0000000000D9E000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.1370096677.0000000000DA5000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                              • Snapshot File: hcaresult_0_2_cd0000_RSLMZxqebl.jbxd
                                                                                                                              Similarity
                                                                                                                              • API ID: _wcscat$_wcscpy$__wsplitpath$_wcschr_wcscmp
                                                                                                                              • String ID: >>>AUTOIT SCRIPT<<<
                                                                                                                              • API String ID: 2955681530-2806939583
                                                                                                                              • Opcode ID: 61dd1b83b60c61fa91994eb5167e166a9e7d57caceab9ea681e8381bdd4c9c3d
                                                                                                                              • Instruction ID: 537a6d40e0084f879629a8444919db6e5e4bf4eca7032e8d386dd53b53e9f186
                                                                                                                              • Opcode Fuzzy Hash: 61dd1b83b60c61fa91994eb5167e166a9e7d57caceab9ea681e8381bdd4c9c3d
                                                                                                                              • Instruction Fuzzy Hash: BB91A272504305AFDB20EF54D951FABB3E8FF94710F044869FA49972A2DB30E944DBA2

                                                                                                                              Control-flow Graph

                                                                                                                              APIs
                                                                                                                              • GetSysColorBrush.USER32(0000000F), ref: 00CD3F86
                                                                                                                              • RegisterClassExW.USER32(00000030), ref: 00CD3FB0
                                                                                                                              • RegisterWindowMessageW.USER32(TaskbarCreated), ref: 00CD3FC1
                                                                                                                              • InitCommonControlsEx.COMCTL32(?), ref: 00CD3FDE
                                                                                                                              • ImageList_Create.COMCTL32(00000010,00000010,00000021,00000001,00000001), ref: 00CD3FEE
                                                                                                                              • LoadIconW.USER32(000000A9), ref: 00CD4004
                                                                                                                              • ImageList_ReplaceIcon.COMCTL32(000000FF,00000000), ref: 00CD4013
                                                                                                                              Strings
                                                                                                                              Memory Dump Source
                                                                                                                              • Source File: 00000000.00000002.1369922964.0000000000CD1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00CD0000, based on PE: true
                                                                                                                              • Associated: 00000000.00000002.1369902686.0000000000CD0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.1369980283.0000000000D5D000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.1369980283.0000000000D7E000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.1370071928.0000000000D8A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.1370096677.0000000000D94000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.1370096677.0000000000D99000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.1370096677.0000000000D9E000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.1370096677.0000000000DA5000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                              • Snapshot File: hcaresult_0_2_cd0000_RSLMZxqebl.jbxd
                                                                                                                              Similarity
                                                                                                                              • API ID: IconImageList_Register$BrushClassColorCommonControlsCreateInitLoadMessageReplaceWindow
                                                                                                                              • String ID: +$0$AutoIt v3 GUI$TaskbarCreated
                                                                                                                              • API String ID: 2914291525-1005189915
                                                                                                                              • Opcode ID: 2819e3b0b73a8ef6593acec5a146241253e4f243e8c1f525aa64298c15b819d3
                                                                                                                              • Instruction ID: 2ad595db9fed6705b715c30279d5bbacbd6fae659fa62d9b0cef3ac33d7d6f87
                                                                                                                              • Opcode Fuzzy Hash: 2819e3b0b73a8ef6593acec5a146241253e4f243e8c1f525aa64298c15b819d3
                                                                                                                              • Instruction Fuzzy Hash: C62194B9D00319AFDB109FA5EC89B9DBBB5FB08711F00421AF915E63A0D7B545448FB1

                                                                                                                              Control-flow Graph

                                                                                                                              • Executed
                                                                                                                              • Not Executed
                                                                                                                              control_flow_graph 1007 d1bfa4-d1c054 call cff8a0 call cef4ea call cd47b7 call d1bdb4 call cd4517 call cf15e3 1020 d1c107-d1c10e call d1c56d 1007->1020 1021 d1c05a-d1c061 call d1c56d 1007->1021 1026 d1c110-d1c112 1020->1026 1027 d1c117 1020->1027 1021->1026 1028 d1c067-d1c105 call cf1dfc call cf0d23 call cf0cf4 call cf1dfc call cf0cf4 * 2 1021->1028 1029 d1c367-d1c368 1026->1029 1031 d1c11a-d1c1d6 call cd44ed * 8 call d1c71a call cf3499 1027->1031 1028->1031 1034 d1c385-d1c393 call cd47e2 1029->1034 1066 d1c1d8-d1c1da 1031->1066 1067 d1c1df-d1c1fa call d1bdf8 1031->1067 1066->1029 1070 d1c200-d1c208 1067->1070 1071 d1c28c-d1c298 call cf35e4 1067->1071 1072 d1c210 1070->1072 1073 d1c20a-d1c20e 1070->1073 1078 d1c29a-d1c2a9 DeleteFileW 1071->1078 1079 d1c2ae-d1c2b2 1071->1079 1075 d1c215-d1c233 call cd44ed 1072->1075 1073->1075 1083 d1c235-d1c23b 1075->1083 1084 d1c25d-d1c273 call d1b791 call cf2aae 1075->1084 1078->1029 1081 d1c342-d1c356 CopyFileW 1079->1081 1082 d1c2b8-d1c32f call d1c81d call d1c845 call d1b965 1079->1082 1086 d1c358-d1c365 DeleteFileW 1081->1086 1087 d1c36a-d1c380 DeleteFileW call d1c6d9 1081->1087 1082->1087 1103 d1c331-d1c340 DeleteFileW 1082->1103 1088 d1c23d-d1c250 call d1bf2e 1083->1088 1100 d1c278-d1c283 1084->1100 1086->1029 1087->1034 1098 d1c252-d1c25b 1088->1098 1098->1084 1100->1070 1102 d1c289 1100->1102 1102->1071 1103->1029
                                                                                                                              APIs
                                                                                                                                • Part of subcall function 00D1BDB4: __time64.LIBCMT ref: 00D1BDBE
                                                                                                                                • Part of subcall function 00CD4517: _fseek.LIBCMT ref: 00CD452F
                                                                                                                              • __wsplitpath.LIBCMT ref: 00D1C083
                                                                                                                                • Part of subcall function 00CF1DFC: __wsplitpath_helper.LIBCMT ref: 00CF1E3C
                                                                                                                              • _wcscpy.LIBCMT ref: 00D1C096
                                                                                                                              • _wcscat.LIBCMT ref: 00D1C0A9
                                                                                                                              • __wsplitpath.LIBCMT ref: 00D1C0CE
                                                                                                                              • _wcscat.LIBCMT ref: 00D1C0E4
                                                                                                                              • _wcscat.LIBCMT ref: 00D1C0F7
                                                                                                                              • _wcscmp.LIBCMT ref: 00D1C03E
                                                                                                                                • Part of subcall function 00D1C56D: _wcscmp.LIBCMT ref: 00D1C65D
                                                                                                                                • Part of subcall function 00D1C56D: _wcscmp.LIBCMT ref: 00D1C670
                                                                                                                              • DeleteFileW.KERNEL32(?,?,?,?,00000004,00000001,?,?,00000004,00000001,?,?,00000004,00000001,?,?), ref: 00D1C2A1
                                                                                                                              • DeleteFileW.KERNEL32(?,?,?,?,?,?,00000004,00000001,?,?,00000004,00000001,?,?,00000004,00000001), ref: 00D1C338
                                                                                                                              • CopyFileW.KERNEL32(?,?,00000000,?,?,?,00000004,00000001,?,?,00000004,00000001,?,?,00000004,00000001), ref: 00D1C34E
                                                                                                                              • DeleteFileW.KERNEL32(?,?,?,00000004,00000001,?,?,00000004,00000001,?,?,00000004,00000001,?,?,00000004), ref: 00D1C35F
                                                                                                                              • DeleteFileW.KERNELBASE(?,?,?,00000004,00000001,?,?,00000004,00000001,?,?,00000004,00000001,?,?,00000004), ref: 00D1C371
                                                                                                                              Memory Dump Source
                                                                                                                              • Source File: 00000000.00000002.1369922964.0000000000CD1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00CD0000, based on PE: true
                                                                                                                              • Associated: 00000000.00000002.1369902686.0000000000CD0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.1369980283.0000000000D5D000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.1369980283.0000000000D7E000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.1370071928.0000000000D8A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.1370096677.0000000000D94000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.1370096677.0000000000D99000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.1370096677.0000000000D9E000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.1370096677.0000000000DA5000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                              • Snapshot File: hcaresult_0_2_cd0000_RSLMZxqebl.jbxd
                                                                                                                              Similarity
                                                                                                                              • API ID: File$Delete$_wcscat_wcscmp$__wsplitpath$Copy__time64__wsplitpath_helper_fseek_wcscpy
                                                                                                                              • String ID:
                                                                                                                              • API String ID: 2378138488-0
                                                                                                                              • Opcode ID: 599c63268021e697356249838977d87492e97e37d1a1747c17478cc07fd3700f
                                                                                                                              • Instruction ID: 23b0242fd1d732d8b8651aa8d8058172259c613df02a92a16e51a0c8b9271bab
                                                                                                                              • Opcode Fuzzy Hash: 599c63268021e697356249838977d87492e97e37d1a1747c17478cc07fd3700f
                                                                                                                              • Instruction Fuzzy Hash: 3DC13CB1940219AFDF25DF95DC81EEEB7BDEF49310F0040A6F609E6251DB309A849F61

                                                                                                                              Control-flow Graph

                                                                                                                              • Executed
                                                                                                                              • Not Executed
                                                                                                                              control_flow_graph 1171 cd3742-cd3762 1173 cd3764-cd3767 1171->1173 1174 cd37c2-cd37c4 1171->1174 1176 cd3769-cd3770 1173->1176 1177 cd37c8 1173->1177 1174->1173 1175 cd37c6 1174->1175 1178 cd37ab-cd37b3 DefWindowProcW 1175->1178 1181 cd382c-cd3834 PostQuitMessage 1176->1181 1182 cd3776-cd377b 1176->1182 1179 cd37ce-cd37d1 1177->1179 1180 d41e00-d41e2e call cd2ff6 call cee312 1177->1180 1184 cd37b9-cd37bf 1178->1184 1185 cd37f6-cd381d SetTimer RegisterWindowMessageW 1179->1185 1186 cd37d3-cd37d4 1179->1186 1214 d41e33-d41e3a 1180->1214 1183 cd37f2-cd37f4 1181->1183 1188 d41e88-d41e9c call d14ddd 1182->1188 1189 cd3781-cd3783 1182->1189 1183->1184 1185->1183 1194 cd381f-cd382a CreatePopupMenu 1185->1194 1191 d41da3-d41da6 1186->1191 1192 cd37da-cd37ed KillTimer call cd3847 call cd390f 1186->1192 1188->1183 1208 d41ea2 1188->1208 1195 cd3789-cd378e 1189->1195 1196 cd3836-cd3840 call ceeb83 1189->1196 1201 d41ddc-d41dfb MoveWindow 1191->1201 1202 d41da8-d41daa 1191->1202 1192->1183 1194->1183 1197 d41e6d-d41e74 1195->1197 1198 cd3794-cd3799 1195->1198 1209 cd3845 1196->1209 1197->1178 1213 d41e7a-d41e83 call d0a5f3 1197->1213 1206 cd379f-cd37a5 1198->1206 1207 d41e58-d41e68 call d155bd 1198->1207 1201->1183 1210 d41dac-d41daf 1202->1210 1211 d41dcb-d41dd7 SetFocus 1202->1211 1206->1178 1206->1214 1207->1183 1208->1178 1209->1183 1210->1206 1215 d41db5-d41dc6 call cd2ff6 1210->1215 1211->1183 1213->1178 1214->1178 1219 d41e40-d41e53 call cd3847 call cd4ffc 1214->1219 1215->1183 1219->1178
                                                                                                                              APIs
                                                                                                                              • DefWindowProcW.USER32(?,?,?,?), ref: 00CD37B3
                                                                                                                              • KillTimer.USER32(?,00000001), ref: 00CD37DD
                                                                                                                              • SetTimer.USER32(?,00000001,000002EE,00000000), ref: 00CD3800
                                                                                                                              • RegisterWindowMessageW.USER32(TaskbarCreated), ref: 00CD380B
                                                                                                                              • CreatePopupMenu.USER32 ref: 00CD381F
                                                                                                                              • PostQuitMessage.USER32(00000000), ref: 00CD382E
                                                                                                                              Strings
                                                                                                                              Memory Dump Source
                                                                                                                              • Source File: 00000000.00000002.1369922964.0000000000CD1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00CD0000, based on PE: true
                                                                                                                              • Associated: 00000000.00000002.1369902686.0000000000CD0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.1369980283.0000000000D5D000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.1369980283.0000000000D7E000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.1370071928.0000000000D8A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.1370096677.0000000000D94000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.1370096677.0000000000D99000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.1370096677.0000000000D9E000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.1370096677.0000000000DA5000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                              • Snapshot File: hcaresult_0_2_cd0000_RSLMZxqebl.jbxd
                                                                                                                              Similarity
                                                                                                                              • API ID: MessageTimerWindow$CreateKillMenuPopupPostProcQuitRegister
                                                                                                                              • String ID: TaskbarCreated
                                                                                                                              • API String ID: 129472671-2362178303
                                                                                                                              • Opcode ID: dbf57f7059ecf0058ae02f6adbdc0d4926503653dcfd88c53d501e501f3db51d
                                                                                                                              • Instruction ID: ca412d786c57d67b755f18968b01959dc36f8becae24947d11d4fdfbb52b3b1a
                                                                                                                              • Opcode Fuzzy Hash: dbf57f7059ecf0058ae02f6adbdc0d4926503653dcfd88c53d501e501f3db51d
                                                                                                                              • Instruction Fuzzy Hash: 704116F920078BABDB245B689E4AB7A3796F700341F050127FB16D2391CB619E909673

                                                                                                                              Control-flow Graph

                                                                                                                              APIs
                                                                                                                              • GetSysColorBrush.USER32(0000000F), ref: 00CD3E79
                                                                                                                              • LoadCursorW.USER32(00000000,00007F00), ref: 00CD3E88
                                                                                                                              • LoadIconW.USER32(00000063), ref: 00CD3E9E
                                                                                                                              • LoadIconW.USER32(000000A4), ref: 00CD3EB0
                                                                                                                              • LoadIconW.USER32(000000A2), ref: 00CD3EC2
                                                                                                                                • Part of subcall function 00CD4024: LoadImageW.USER32(00CD0000,00000063,00000001,00000010,00000010,00000000), ref: 00CD4048
                                                                                                                              • RegisterClassExW.USER32(?), ref: 00CD3F30
                                                                                                                                • Part of subcall function 00CD3F53: GetSysColorBrush.USER32(0000000F), ref: 00CD3F86
                                                                                                                                • Part of subcall function 00CD3F53: RegisterClassExW.USER32(00000030), ref: 00CD3FB0
                                                                                                                                • Part of subcall function 00CD3F53: RegisterWindowMessageW.USER32(TaskbarCreated), ref: 00CD3FC1
                                                                                                                                • Part of subcall function 00CD3F53: InitCommonControlsEx.COMCTL32(?), ref: 00CD3FDE
                                                                                                                                • Part of subcall function 00CD3F53: ImageList_Create.COMCTL32(00000010,00000010,00000021,00000001,00000001), ref: 00CD3FEE
                                                                                                                                • Part of subcall function 00CD3F53: LoadIconW.USER32(000000A9), ref: 00CD4004
                                                                                                                                • Part of subcall function 00CD3F53: ImageList_ReplaceIcon.COMCTL32(000000FF,00000000), ref: 00CD4013
                                                                                                                              Strings
                                                                                                                              Memory Dump Source
                                                                                                                              • Source File: 00000000.00000002.1369922964.0000000000CD1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00CD0000, based on PE: true
                                                                                                                              • Associated: 00000000.00000002.1369902686.0000000000CD0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.1369980283.0000000000D5D000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.1369980283.0000000000D7E000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.1370071928.0000000000D8A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.1370096677.0000000000D94000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.1370096677.0000000000D99000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.1370096677.0000000000D9E000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.1370096677.0000000000DA5000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                              • Snapshot File: hcaresult_0_2_cd0000_RSLMZxqebl.jbxd
                                                                                                                              Similarity
                                                                                                                              • API ID: Load$Icon$ImageRegister$BrushClassColorList_$CommonControlsCreateCursorInitMessageReplaceWindow
                                                                                                                              • String ID: #$0$AutoIt v3
                                                                                                                              • API String ID: 423443420-4155596026
                                                                                                                              • Opcode ID: b8b895be717cc8aa4b6f80894dc2f97884061d6200be67a5b2864ec3432a6fcb
                                                                                                                              • Instruction ID: c6cf2e68ee04fc9be890b531f5c42fb2b78a32946b323294be311bb64a3947da
                                                                                                                              • Opcode Fuzzy Hash: b8b895be717cc8aa4b6f80894dc2f97884061d6200be67a5b2864ec3432a6fcb
                                                                                                                              • Instruction Fuzzy Hash: A92139B8E04305ABCB11DFA9EC4AA99BFF5EB48310F00412BE619E33A0D77546408FB1

                                                                                                                              Control-flow Graph

                                                                                                                              • Executed
                                                                                                                              • Not Executed
                                                                                                                              control_flow_graph 1235 1116720-11167ce call 1114150 1238 11167d5-11167fb call 1117630 CreateFileW 1235->1238 1241 1116802-1116812 1238->1241 1242 11167fd 1238->1242 1249 1116814 1241->1249 1250 1116819-1116833 VirtualAlloc 1241->1250 1243 111694d-1116951 1242->1243 1245 1116993-1116996 1243->1245 1246 1116953-1116957 1243->1246 1251 1116999-11169a0 1245->1251 1247 1116963-1116967 1246->1247 1248 1116959-111695c 1246->1248 1252 1116977-111697b 1247->1252 1253 1116969-1116973 1247->1253 1248->1247 1249->1243 1254 1116835 1250->1254 1255 111683a-1116851 ReadFile 1250->1255 1256 11169a2-11169ad 1251->1256 1257 11169f5-1116a0a 1251->1257 1260 111698b 1252->1260 1261 111697d-1116987 1252->1261 1253->1252 1254->1243 1262 1116853 1255->1262 1263 1116858-1116898 VirtualAlloc 1255->1263 1264 11169b1-11169bd 1256->1264 1265 11169af 1256->1265 1258 1116a1a-1116a22 1257->1258 1259 1116a0c-1116a17 VirtualFree 1257->1259 1259->1258 1260->1245 1261->1260 1262->1243 1266 111689a 1263->1266 1267 111689f-11168ba call 1117880 1263->1267 1268 11169d1-11169dd 1264->1268 1269 11169bf-11169cf 1264->1269 1265->1257 1266->1243 1275 11168c5-11168cf 1267->1275 1271 11169ea-11169f0 1268->1271 1272 11169df-11169e8 1268->1272 1270 11169f3 1269->1270 1270->1251 1271->1270 1272->1270 1276 11168d1-1116900 call 1117880 1275->1276 1277 1116902-1116916 call 1117690 1275->1277 1276->1275 1283 1116918 1277->1283 1284 111691a-111691e 1277->1284 1283->1243 1285 1116920-1116924 CloseHandle 1284->1285 1286 111692a-111692e 1284->1286 1285->1286 1287 1116930-111693b VirtualFree 1286->1287 1288 111693e-1116947 1286->1288 1287->1288 1288->1238 1288->1243
                                                                                                                              APIs
                                                                                                                              • CreateFileW.KERNELBASE(00000000,?,80000000,00000007,00000000,00000003,00000080,00000000,?,00000000), ref: 011167F1
                                                                                                                              • VirtualFree.KERNELBASE(00000000,00000000,00008000,00000000,00000000,00000000,00000000,?,?,00000000), ref: 01116A17
                                                                                                                              Memory Dump Source
                                                                                                                              • Source File: 00000000.00000002.1370481045.0000000001114000.00000040.00000020.00020000.00000000.sdmp, Offset: 01114000, based on PE: false
                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                              • Snapshot File: hcaresult_0_2_1114000_RSLMZxqebl.jbxd
                                                                                                                              Similarity
                                                                                                                              • API ID: CreateFileFreeVirtual
                                                                                                                              • String ID:
                                                                                                                              • API String ID: 204039940-0
                                                                                                                              • Opcode ID: e364f936384ad5a75a3e6820b612275e2b186d73597ef444eab7978b091760cf
                                                                                                                              • Instruction ID: 6d56a3c85b0b8b1a5d1200800a0eb843145435472cf7210940289632b708891e
                                                                                                                              • Opcode Fuzzy Hash: e364f936384ad5a75a3e6820b612275e2b186d73597ef444eab7978b091760cf
                                                                                                                              • Instruction Fuzzy Hash: E7A11974E00209EFDB18CFA4C994BEEFBB6BF48304F108569E505BB284D7B69A44CB55

                                                                                                                              Control-flow Graph

                                                                                                                              • Executed
                                                                                                                              • Not Executed
                                                                                                                              control_flow_graph 1344 cd49fb-cd4a25 call cdbcce RegOpenKeyExW 1347 cd4a2b-cd4a2f 1344->1347 1348 d441cc-d441e3 RegQueryValueExW 1344->1348 1349 d441e5-d44222 call cef4ea call cd47b7 RegQueryValueExW 1348->1349 1350 d44246-d4424f RegCloseKey 1348->1350 1355 d44224-d4423b call cd6a63 1349->1355 1356 d4423d-d44245 call cd47e2 1349->1356 1355->1356 1356->1350
                                                                                                                              APIs
                                                                                                                              • RegOpenKeyExW.KERNELBASE(80000001,Software\AutoIt v3\AutoIt,00000000,00000001,?), ref: 00CD4A1D
                                                                                                                              • RegQueryValueExW.ADVAPI32(?,Include,00000000,00000000,00000000,?), ref: 00D441DB
                                                                                                                              • RegQueryValueExW.ADVAPI32(?,Include,00000000,00000000,?,?,00000000), ref: 00D4421A
                                                                                                                              • RegCloseKey.ADVAPI32(?), ref: 00D44249
                                                                                                                              Strings
                                                                                                                              Memory Dump Source
                                                                                                                              • Source File: 00000000.00000002.1369922964.0000000000CD1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00CD0000, based on PE: true
                                                                                                                              • Associated: 00000000.00000002.1369902686.0000000000CD0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.1369980283.0000000000D5D000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.1369980283.0000000000D7E000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.1370071928.0000000000D8A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.1370096677.0000000000D94000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.1370096677.0000000000D99000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.1370096677.0000000000D9E000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.1370096677.0000000000DA5000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                              • Snapshot File: hcaresult_0_2_cd0000_RSLMZxqebl.jbxd
                                                                                                                              Similarity
                                                                                                                              • API ID: QueryValue$CloseOpen
                                                                                                                              • String ID: Include$Software\AutoIt v3\AutoIt
                                                                                                                              • API String ID: 1586453840-614718249
                                                                                                                              • Opcode ID: 27b352da9d42382b4f352b3e4264898018fcdad06ba731432657583823b5b6e6
                                                                                                                              • Instruction ID: 830922ff612d9a3f059c1e00e8cb11149a4d25261835be9692f8cab65be20628
                                                                                                                              • Opcode Fuzzy Hash: 27b352da9d42382b4f352b3e4264898018fcdad06ba731432657583823b5b6e6
                                                                                                                              • Instruction Fuzzy Hash: 4F114271A01209BFDB14ABA8DD86DBF7BBCEF04345F004055B606D6291EA709E45EB60

                                                                                                                              Control-flow Graph

                                                                                                                              • Executed
                                                                                                                              • Not Executed
                                                                                                                              control_flow_graph 1371 cd36b8-cd3728 CreateWindowExW * 2 ShowWindow * 2
                                                                                                                              APIs
                                                                                                                              • CreateWindowExW.USER32(00000000,AutoIt v3,AutoIt v3,00CF0000,80000000,80000000,0000012C,00000064,00000000,00000000,00000000,00000001), ref: 00CD36E6
                                                                                                                              • CreateWindowExW.USER32(00000000,edit,00000000,50B008C4,00000000,00000000,00000000,00000000,00000000,00000001,00000000), ref: 00CD3707
                                                                                                                              • ShowWindow.USER32(00000000,?,?,?,?,00CD3AA3,?), ref: 00CD371B
                                                                                                                              • ShowWindow.USER32(00000000,?,?,?,?,00CD3AA3,?), ref: 00CD3724
                                                                                                                              Strings
                                                                                                                              Memory Dump Source
                                                                                                                              • Source File: 00000000.00000002.1369922964.0000000000CD1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00CD0000, based on PE: true
                                                                                                                              • Associated: 00000000.00000002.1369902686.0000000000CD0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.1369980283.0000000000D5D000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.1369980283.0000000000D7E000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.1370071928.0000000000D8A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.1370096677.0000000000D94000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.1370096677.0000000000D99000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.1370096677.0000000000D9E000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.1370096677.0000000000DA5000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                              • Snapshot File: hcaresult_0_2_cd0000_RSLMZxqebl.jbxd
                                                                                                                              Similarity
                                                                                                                              • API ID: Window$CreateShow
                                                                                                                              • String ID: AutoIt v3$edit
                                                                                                                              • API String ID: 1584632944-3779509399
                                                                                                                              • Opcode ID: e9ce3a2c42c6441d732f8aecaed4ff561eec6c201186853f8bdea03d1de9ab4f
                                                                                                                              • Instruction ID: 95b3dfbcdec511d8073b11338cf00c71289c8c55674b041f149407c2007b0f0b
                                                                                                                              • Opcode Fuzzy Hash: e9ce3a2c42c6441d732f8aecaed4ff561eec6c201186853f8bdea03d1de9ab4f
                                                                                                                              • Instruction Fuzzy Hash: 8FF0DA79A403D17AEB315757BC09E673E7EE7C6F61F00001BBA09E23A0C6620895DAB1

                                                                                                                              Control-flow Graph

                                                                                                                              • Executed
                                                                                                                              • Not Executed
                                                                                                                              control_flow_graph 1372 cf7b47-cf7b53 call cf123a call cf7e23 1377 cf7b5d-cf7b70 call cf7e6d 1372->1377 1378 cf7b55-cf7b5c call cf7bbd 1372->1378 1377->1378 1383 cf7b72-cf7b7a call cf6986 1377->1383 1385 cf7b7f-cf7b85 1383->1385 1386 cf7b87-cf7b97 call cf7ec9 1385->1386 1387 cf7bb4-cf7bbc call cf7bbd 1385->1387 1386->1387 1392 cf7b99-cf7bb3 call cf7a94 GetCurrentThreadId 1386->1392
                                                                                                                              APIs
                                                                                                                              • __init_pointers.LIBCMT ref: 00CF7B47
                                                                                                                                • Part of subcall function 00CF123A: __initp_misc_winsig.LIBCMT ref: 00CF125E
                                                                                                                                • Part of subcall function 00CF123A: GetModuleHandleW.KERNEL32(kernel32.dll), ref: 00CF7F51
                                                                                                                                • Part of subcall function 00CF123A: GetProcAddress.KERNEL32(00000000,FlsAlloc), ref: 00CF7F65
                                                                                                                                • Part of subcall function 00CF123A: GetProcAddress.KERNEL32(00000000,FlsFree), ref: 00CF7F78
                                                                                                                                • Part of subcall function 00CF123A: GetProcAddress.KERNEL32(00000000,FlsGetValue), ref: 00CF7F8B
                                                                                                                                • Part of subcall function 00CF123A: GetProcAddress.KERNEL32(00000000,FlsSetValue), ref: 00CF7F9E
                                                                                                                                • Part of subcall function 00CF123A: GetProcAddress.KERNEL32(00000000,InitializeCriticalSectionEx), ref: 00CF7FB1
                                                                                                                                • Part of subcall function 00CF123A: GetProcAddress.KERNEL32(00000000,CreateSemaphoreExW), ref: 00CF7FC4
                                                                                                                                • Part of subcall function 00CF123A: GetProcAddress.KERNEL32(00000000,SetThreadStackGuarantee), ref: 00CF7FD7
                                                                                                                                • Part of subcall function 00CF123A: GetProcAddress.KERNEL32(00000000,CreateThreadpoolTimer), ref: 00CF7FEA
                                                                                                                                • Part of subcall function 00CF123A: GetProcAddress.KERNEL32(00000000,SetThreadpoolTimer), ref: 00CF7FFD
                                                                                                                                • Part of subcall function 00CF123A: GetProcAddress.KERNEL32(00000000,WaitForThreadpoolTimerCallbacks), ref: 00CF8010
                                                                                                                                • Part of subcall function 00CF123A: GetProcAddress.KERNEL32(00000000,CloseThreadpoolTimer), ref: 00CF8023
                                                                                                                                • Part of subcall function 00CF123A: GetProcAddress.KERNEL32(00000000,CreateThreadpoolWait), ref: 00CF8036
                                                                                                                                • Part of subcall function 00CF123A: GetProcAddress.KERNEL32(00000000,SetThreadpoolWait), ref: 00CF8049
                                                                                                                                • Part of subcall function 00CF123A: GetProcAddress.KERNEL32(00000000,CloseThreadpoolWait), ref: 00CF805C
                                                                                                                                • Part of subcall function 00CF123A: GetProcAddress.KERNEL32(00000000,FlushProcessWriteBuffers), ref: 00CF806F
                                                                                                                              • __mtinitlocks.LIBCMT ref: 00CF7B4C
                                                                                                                                • Part of subcall function 00CF7E23: InitializeCriticalSectionAndSpinCount.KERNEL32(00D8AC68,00000FA0,?,?,00CF7B51,00CF5E77,00D86C70,00000014), ref: 00CF7E41
                                                                                                                              • __mtterm.LIBCMT ref: 00CF7B55
                                                                                                                                • Part of subcall function 00CF7BBD: DeleteCriticalSection.KERNEL32(00000000,00000000,?,?,00CF7B5A,00CF5E77,00D86C70,00000014), ref: 00CF7D3F
                                                                                                                                • Part of subcall function 00CF7BBD: _free.LIBCMT ref: 00CF7D46
                                                                                                                                • Part of subcall function 00CF7BBD: DeleteCriticalSection.KERNEL32(00D8AC68,?,?,00CF7B5A,00CF5E77,00D86C70,00000014), ref: 00CF7D68
                                                                                                                              • __calloc_crt.LIBCMT ref: 00CF7B7A
                                                                                                                              • GetCurrentThreadId.KERNEL32 ref: 00CF7BA3
                                                                                                                              Memory Dump Source
                                                                                                                              • Source File: 00000000.00000002.1369922964.0000000000CD1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00CD0000, based on PE: true
                                                                                                                              • Associated: 00000000.00000002.1369902686.0000000000CD0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.1369980283.0000000000D5D000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.1369980283.0000000000D7E000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.1370071928.0000000000D8A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.1370096677.0000000000D94000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.1370096677.0000000000D99000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.1370096677.0000000000D9E000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.1370096677.0000000000DA5000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                              • Snapshot File: hcaresult_0_2_cd0000_RSLMZxqebl.jbxd
                                                                                                                              Similarity
                                                                                                                              • API ID: AddressProc$CriticalSection$Delete$CountCurrentHandleInitializeModuleSpinThread__calloc_crt__init_pointers__initp_misc_winsig__mtinitlocks__mtterm_free
                                                                                                                              • String ID:
                                                                                                                              • API String ID: 2942034483-0
                                                                                                                              • Opcode ID: a5991eb89bcd173148d0aedc3c5edf6061abf8ad6c35a25da3925d4b6808e3d0
                                                                                                                              • Instruction ID: d1a44e2354bc3d0f6cc4c5730a2c572f970ae8f327a80fdfdfb497ba940a0bd6
                                                                                                                              • Opcode Fuzzy Hash: a5991eb89bcd173148d0aedc3c5edf6061abf8ad6c35a25da3925d4b6808e3d0
                                                                                                                              • Instruction Fuzzy Hash: 9CF0963251D71A1FEAE877787C06A7A26949F02730B2107AAFB70D51D5FF248941A1B3

                                                                                                                              Control-flow Graph

                                                                                                                              • Executed
                                                                                                                              • Not Executed
                                                                                                                              control_flow_graph 1499 1116500-1116620 call 1114150 call 11163f0 CreateFileW 1506 1116622 1499->1506 1507 1116627-1116637 1499->1507 1508 11166d7-11166dc 1506->1508 1510 1116639 1507->1510 1511 111663e-1116658 VirtualAlloc 1507->1511 1510->1508 1512 111665a 1511->1512 1513 111665c-1116673 ReadFile 1511->1513 1512->1508 1514 1116675 1513->1514 1515 1116677-11166b1 call 1116430 call 11153f0 1513->1515 1514->1508 1520 11166b3-11166c8 call 1116480 1515->1520 1521 11166cd-11166d5 ExitProcess 1515->1521 1520->1521 1521->1508
                                                                                                                              APIs
                                                                                                                                • Part of subcall function 011163F0: Sleep.KERNELBASE(000001F4), ref: 01116401
                                                                                                                              • CreateFileW.KERNELBASE(?,80000000,00000007,00000000,00000003,00000080,00000000), ref: 01116616
                                                                                                                              Strings
                                                                                                                              Memory Dump Source
                                                                                                                              • Source File: 00000000.00000002.1370481045.0000000001114000.00000040.00000020.00020000.00000000.sdmp, Offset: 01114000, based on PE: false
                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                              • Snapshot File: hcaresult_0_2_1114000_RSLMZxqebl.jbxd
                                                                                                                              Similarity
                                                                                                                              • API ID: CreateFileSleep
                                                                                                                              • String ID: RYTNJEQD7XO9CGDCYL1U
                                                                                                                              • API String ID: 2694422964-123414838
                                                                                                                              • Opcode ID: 9309e428509e1c8ac622b554d9f4a51de0b802f22b848e4c9a7816c07c10f264
                                                                                                                              • Instruction ID: 48ff3b481fac93788bfc71f3ae5bc0460376b5ad5722b5df823eefb0d83e726d
                                                                                                                              • Opcode Fuzzy Hash: 9309e428509e1c8ac622b554d9f4a51de0b802f22b848e4c9a7816c07c10f264
                                                                                                                              • Instruction Fuzzy Hash: 1151A270D14299DBEF15DBE4C814BEEBB75AF14304F004599E6487B2C0D7BA0B48CBA6
                                                                                                                              APIs
                                                                                                                              • _memset.LIBCMT ref: 00CD522F
                                                                                                                              • _wcscpy.LIBCMT ref: 00CD5283
                                                                                                                              • Shell_NotifyIconW.SHELL32(00000001,?), ref: 00CD5293
                                                                                                                              • LoadStringW.USER32(00000065,?,0000007F,00000104), ref: 00D43CB0
                                                                                                                              Strings
                                                                                                                              Memory Dump Source
                                                                                                                              • Source File: 00000000.00000002.1369922964.0000000000CD1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00CD0000, based on PE: true
                                                                                                                              • Associated: 00000000.00000002.1369902686.0000000000CD0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.1369980283.0000000000D5D000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.1369980283.0000000000D7E000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.1370071928.0000000000D8A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.1370096677.0000000000D94000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.1370096677.0000000000D99000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.1370096677.0000000000D9E000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.1370096677.0000000000DA5000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                              • Snapshot File: hcaresult_0_2_cd0000_RSLMZxqebl.jbxd
                                                                                                                              Similarity
                                                                                                                              • API ID: IconLoadNotifyShell_String_memset_wcscpy
                                                                                                                              • String ID: Line:
                                                                                                                              • API String ID: 1053898822-1585850449
                                                                                                                              • Opcode ID: d0424f06554a2a406f3b0f85fe75e9b40d96ee13902e0b00e3613c25bec29133
                                                                                                                              • Instruction ID: 31eda012f9885f10baa346c081a5f55cde25e0752d8c587d2d2219ea81eff5d8
                                                                                                                              • Opcode Fuzzy Hash: d0424f06554a2a406f3b0f85fe75e9b40d96ee13902e0b00e3613c25bec29133
                                                                                                                              • Instruction Fuzzy Hash: 1731AF75108741AFD721EB60EC42FEF77E8AB44310F00451BF69992292EB70A64CDBA6
                                                                                                                              APIs
                                                                                                                                • Part of subcall function 00CD41A9: LoadLibraryExW.KERNEL32(00000001,00000000,00000002,?,?,?,?,00CD39FE,?,00000001), ref: 00CD41DB
                                                                                                                              • _free.LIBCMT ref: 00D436B7
                                                                                                                              • _free.LIBCMT ref: 00D436FE
                                                                                                                                • Part of subcall function 00CDC833: __wsplitpath.LIBCMT ref: 00CDC93E
                                                                                                                                • Part of subcall function 00CDC833: _wcscpy.LIBCMT ref: 00CDC953
                                                                                                                                • Part of subcall function 00CDC833: _wcscat.LIBCMT ref: 00CDC968
                                                                                                                                • Part of subcall function 00CDC833: SetCurrentDirectoryW.KERNEL32(?,?,?,?,?,?,00000001,?,?,00000000), ref: 00CDC978
                                                                                                                              Strings
                                                                                                                              Memory Dump Source
                                                                                                                              • Source File: 00000000.00000002.1369922964.0000000000CD1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00CD0000, based on PE: true
                                                                                                                              • Associated: 00000000.00000002.1369902686.0000000000CD0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.1369980283.0000000000D5D000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.1369980283.0000000000D7E000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.1370071928.0000000000D8A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.1370096677.0000000000D94000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.1370096677.0000000000D99000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.1370096677.0000000000D9E000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.1370096677.0000000000DA5000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                              • Snapshot File: hcaresult_0_2_cd0000_RSLMZxqebl.jbxd
                                                                                                                              Similarity
                                                                                                                              • API ID: _free$CurrentDirectoryLibraryLoad__wsplitpath_wcscat_wcscpy
                                                                                                                              • String ID: >>>AUTOIT SCRIPT<<<$Bad directive syntax error
                                                                                                                              • API String ID: 805182592-1757145024
                                                                                                                              • Opcode ID: 689b15ca31c11a45b254aee966fc992e3ac9f9e3d34e6e6a637caba71febe818
                                                                                                                              • Instruction ID: 8dd2b37e91afde86f32056b7fa732ae8e77fcf3dde2cd4a9a7adb89853b16083
                                                                                                                              • Opcode Fuzzy Hash: 689b15ca31c11a45b254aee966fc992e3ac9f9e3d34e6e6a637caba71febe818
                                                                                                                              • Instruction Fuzzy Hash: A3916E71910219AFCF04EFA9DC919EEB7B4FF18310F14442AF956AB291DB30DA45DBA0
                                                                                                                              APIs
                                                                                                                                • Part of subcall function 00CD5374: GetModuleFileNameW.KERNEL32(00000000,?,00007FFF,00D91148,?,00CD61FF,?,00000000,00000001,00000000), ref: 00CD5392
                                                                                                                                • Part of subcall function 00CD49FB: RegOpenKeyExW.KERNELBASE(80000001,Software\AutoIt v3\AutoIt,00000000,00000001,?), ref: 00CD4A1D
                                                                                                                              • _wcscat.LIBCMT ref: 00D42D80
                                                                                                                              • _wcscat.LIBCMT ref: 00D42DB5
                                                                                                                              Strings
                                                                                                                              Memory Dump Source
                                                                                                                              • Source File: 00000000.00000002.1369922964.0000000000CD1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00CD0000, based on PE: true
                                                                                                                              • Associated: 00000000.00000002.1369902686.0000000000CD0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.1369980283.0000000000D5D000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.1369980283.0000000000D7E000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.1370071928.0000000000D8A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.1370096677.0000000000D94000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.1370096677.0000000000D99000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.1370096677.0000000000D9E000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.1370096677.0000000000DA5000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                              • Snapshot File: hcaresult_0_2_cd0000_RSLMZxqebl.jbxd
                                                                                                                              Similarity
                                                                                                                              • API ID: _wcscat$FileModuleNameOpen
                                                                                                                              • String ID: \$\Include\
                                                                                                                              • API String ID: 3592542968-2640467822
                                                                                                                              • Opcode ID: 4c9830d79d589277455d90be8bfc34ea48455d1645c8fff7633edde58a52b263
                                                                                                                              • Instruction ID: 5d905daa9f5330e4c6b9210cd7d70c9f90490d248e5d2ea4f06c3bc8f8ba071c
                                                                                                                              • Opcode Fuzzy Hash: 4c9830d79d589277455d90be8bfc34ea48455d1645c8fff7633edde58a52b263
                                                                                                                              • Instruction Fuzzy Hash: 4A513F76805340ABC714EF55E9818BAB7F4BE59300B84452FF789E3361EB309618DBB6
                                                                                                                              APIs
                                                                                                                              • __getstream.LIBCMT ref: 00CF34FE
                                                                                                                                • Part of subcall function 00CF7C0E: __getptd_noexit.LIBCMT ref: 00CF7C0E
                                                                                                                              • @_EH4_CallFilterFunc@8.LIBCMT ref: 00CF3539
                                                                                                                              • __wopenfile.LIBCMT ref: 00CF3549
                                                                                                                              Strings
                                                                                                                              Memory Dump Source
                                                                                                                              • Source File: 00000000.00000002.1369922964.0000000000CD1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00CD0000, based on PE: true
                                                                                                                              • Associated: 00000000.00000002.1369902686.0000000000CD0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.1369980283.0000000000D5D000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.1369980283.0000000000D7E000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.1370071928.0000000000D8A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.1370096677.0000000000D94000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.1370096677.0000000000D99000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.1370096677.0000000000D9E000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.1370096677.0000000000DA5000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                              • Snapshot File: hcaresult_0_2_cd0000_RSLMZxqebl.jbxd
                                                                                                                              Similarity
                                                                                                                              • API ID: CallFilterFunc@8__getptd_noexit__getstream__wopenfile
                                                                                                                              • String ID: <G
                                                                                                                              • API String ID: 1820251861-2138716496
                                                                                                                              • Opcode ID: 92e695733109c3176f35e3e24d55ba54b35dce9ad53ac57adf1040e5cc73fc78
                                                                                                                              • Instruction ID: 4ca0ac98106d8b49d289263ff5f9cc347c5bc4baf6df335784fa11f8ce3873bc
                                                                                                                              • Opcode Fuzzy Hash: 92e695733109c3176f35e3e24d55ba54b35dce9ad53ac57adf1040e5cc73fc78
                                                                                                                              • Instruction Fuzzy Hash: EA11E771A0020EBFDBD2BF758C4267E3AA4AF45350B158525E615D7281EB34CB01B7B3
                                                                                                                              APIs
                                                                                                                              • RegOpenKeyExW.KERNELBASE(80000001,Control Panel\Mouse,00000000,00000001,00000000,00000003,00000000,80000001,80000001,?,00CED28B,SwapMouseButtons,00000004,?), ref: 00CED2BC
                                                                                                                              • RegQueryValueExW.KERNELBASE(00000000,00000000,00000000,00000000,?,?,?,?,00CED28B,SwapMouseButtons,00000004,?,?,?,?,00CEC865), ref: 00CED2DD
                                                                                                                              • RegCloseKey.KERNELBASE(00000000,?,?,00CED28B,SwapMouseButtons,00000004,?,?,?,?,00CEC865), ref: 00CED2FF
                                                                                                                              Strings
                                                                                                                              Memory Dump Source
                                                                                                                              • Source File: 00000000.00000002.1369922964.0000000000CD1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00CD0000, based on PE: true
                                                                                                                              • Associated: 00000000.00000002.1369902686.0000000000CD0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.1369980283.0000000000D5D000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.1369980283.0000000000D7E000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.1370071928.0000000000D8A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.1370096677.0000000000D94000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.1370096677.0000000000D99000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.1370096677.0000000000D9E000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.1370096677.0000000000DA5000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                              • Snapshot File: hcaresult_0_2_cd0000_RSLMZxqebl.jbxd
                                                                                                                              Similarity
                                                                                                                              • API ID: CloseOpenQueryValue
                                                                                                                              • String ID: Control Panel\Mouse
                                                                                                                              • API String ID: 3677997916-824357125
                                                                                                                              • Opcode ID: dbf0a9d5a952399b4380073e81e440de0fd09cc45245aca96bc5a6f1cb92825e
                                                                                                                              • Instruction ID: 6a07a31d55f38d1217e025cb0342b2809449cde32a883891d381db2da0ecd278
                                                                                                                              • Opcode Fuzzy Hash: dbf0a9d5a952399b4380073e81e440de0fd09cc45245aca96bc5a6f1cb92825e
                                                                                                                              • Instruction Fuzzy Hash: C3117C75611248BFDB208F69CC84EAF7BB8EF04741F004529E902D7220D6319E419B61
                                                                                                                              APIs
                                                                                                                              • CreateProcessW.KERNELBASE(?,00000000), ref: 01115BAB
                                                                                                                              • Wow64GetThreadContext.KERNEL32(?,00010007), ref: 01115C41
                                                                                                                              • ReadProcessMemory.KERNELBASE(?,?,?,00000004,00000000), ref: 01115C63
                                                                                                                              Memory Dump Source
                                                                                                                              • Source File: 00000000.00000002.1370481045.0000000001114000.00000040.00000020.00020000.00000000.sdmp, Offset: 01114000, based on PE: false
                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                              • Snapshot File: hcaresult_0_2_1114000_RSLMZxqebl.jbxd
                                                                                                                              Similarity
                                                                                                                              • API ID: Process$ContextCreateMemoryReadThreadWow64
                                                                                                                              • String ID:
                                                                                                                              • API String ID: 2438371351-0
                                                                                                                              • Opcode ID: a1064bca5dd4e59baeb4dd15c17425526c3ac906ac097e7eb484fd7342f8cad6
                                                                                                                              • Instruction ID: aee4cd32bf56edf127bf6bbabec83cf79d7aa7a39c04f245531760f91fc10652
                                                                                                                              • Opcode Fuzzy Hash: a1064bca5dd4e59baeb4dd15c17425526c3ac906ac097e7eb484fd7342f8cad6
                                                                                                                              • Instruction Fuzzy Hash: 22621F30A14259DBEB28CFA4C850BDEB776EF58300F1091A9D10DEB394E7759E81CB5A
                                                                                                                              APIs
                                                                                                                              Memory Dump Source
                                                                                                                              • Source File: 00000000.00000002.1369922964.0000000000CD1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00CD0000, based on PE: true
                                                                                                                              • Associated: 00000000.00000002.1369902686.0000000000CD0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.1369980283.0000000000D5D000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.1369980283.0000000000D7E000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.1370071928.0000000000D8A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.1370096677.0000000000D94000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.1370096677.0000000000D99000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.1370096677.0000000000D9E000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.1370096677.0000000000DA5000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                              • Snapshot File: hcaresult_0_2_cd0000_RSLMZxqebl.jbxd
                                                                                                                              Similarity
                                                                                                                              • API ID: _memset$__filbuf__getptd_noexit_memcpy_s
                                                                                                                              • String ID:
                                                                                                                              • API String ID: 3877424927-0
                                                                                                                              • Opcode ID: 25276d1f646da7b76298e578b8e053e7e3b96e54df01e447abe6ae266d0f960a
                                                                                                                              • Instruction ID: f5cdc0586341991db6b7de55a4b94c8298def3e50a70fb58a92df77c61da97c8
                                                                                                                              • Opcode Fuzzy Hash: 25276d1f646da7b76298e578b8e053e7e3b96e54df01e447abe6ae266d0f960a
                                                                                                                              • Instruction Fuzzy Hash: AE51C6B0A0028DBBCB649F69898467E77B1BF40360F24872AFA35C62D0D7749F50DB52
                                                                                                                              APIs
                                                                                                                                • Part of subcall function 00CD4517: _fseek.LIBCMT ref: 00CD452F
                                                                                                                                • Part of subcall function 00D1C56D: _wcscmp.LIBCMT ref: 00D1C65D
                                                                                                                                • Part of subcall function 00D1C56D: _wcscmp.LIBCMT ref: 00D1C670
                                                                                                                              • _free.LIBCMT ref: 00D1C4DD
                                                                                                                              • _free.LIBCMT ref: 00D1C4E4
                                                                                                                              • _free.LIBCMT ref: 00D1C54F
                                                                                                                                • Part of subcall function 00CF1C9D: RtlFreeHeap.NTDLL(00000000,00000000,?,00CF7A85), ref: 00CF1CB1
                                                                                                                                • Part of subcall function 00CF1C9D: GetLastError.KERNEL32(00000000,?,00CF7A85), ref: 00CF1CC3
                                                                                                                              • _free.LIBCMT ref: 00D1C557
                                                                                                                              Memory Dump Source
                                                                                                                              • Source File: 00000000.00000002.1369922964.0000000000CD1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00CD0000, based on PE: true
                                                                                                                              • Associated: 00000000.00000002.1369902686.0000000000CD0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.1369980283.0000000000D5D000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.1369980283.0000000000D7E000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.1370071928.0000000000D8A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.1370096677.0000000000D94000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.1370096677.0000000000D99000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.1370096677.0000000000D9E000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.1370096677.0000000000DA5000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                              • Snapshot File: hcaresult_0_2_cd0000_RSLMZxqebl.jbxd
                                                                                                                              Similarity
                                                                                                                              • API ID: _free$_wcscmp$ErrorFreeHeapLast_fseek
                                                                                                                              • String ID:
                                                                                                                              • API String ID: 1552873950-0
                                                                                                                              • Opcode ID: e2b3e84b492d5f4e627742521216809d6dfbd8779d63be92392ded2167594cc4
                                                                                                                              • Instruction ID: eda53435746267e38cec19c72a1cb6fb324ca8f5acf9747ab6abdd6df55d548c
                                                                                                                              • Opcode Fuzzy Hash: e2b3e84b492d5f4e627742521216809d6dfbd8779d63be92392ded2167594cc4
                                                                                                                              • Instruction Fuzzy Hash: 2E516EB1904219AFDF149F64DC81BEDBBB9EF48310F1040AEF659A3241DB715A80DF69
                                                                                                                              APIs
                                                                                                                              • _memset.LIBCMT ref: 00CEEBB2
                                                                                                                                • Part of subcall function 00CD51AF: _memset.LIBCMT ref: 00CD522F
                                                                                                                                • Part of subcall function 00CD51AF: _wcscpy.LIBCMT ref: 00CD5283
                                                                                                                                • Part of subcall function 00CD51AF: Shell_NotifyIconW.SHELL32(00000001,?), ref: 00CD5293
                                                                                                                              • KillTimer.USER32(?,00000001,?,?), ref: 00CEEC07
                                                                                                                              • SetTimer.USER32(?,00000001,000002EE,00000000), ref: 00CEEC16
                                                                                                                              • Shell_NotifyIconW.SHELL32(00000001,000003A8), ref: 00D43C88
                                                                                                                              Memory Dump Source
                                                                                                                              • Source File: 00000000.00000002.1369922964.0000000000CD1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00CD0000, based on PE: true
                                                                                                                              • Associated: 00000000.00000002.1369902686.0000000000CD0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.1369980283.0000000000D5D000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.1369980283.0000000000D7E000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.1370071928.0000000000D8A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.1370096677.0000000000D94000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.1370096677.0000000000D99000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.1370096677.0000000000D9E000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.1370096677.0000000000DA5000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                              • Snapshot File: hcaresult_0_2_cd0000_RSLMZxqebl.jbxd
                                                                                                                              Similarity
                                                                                                                              • API ID: IconNotifyShell_Timer_memset$Kill_wcscpy
                                                                                                                              • String ID:
                                                                                                                              • API String ID: 1378193009-0
                                                                                                                              • Opcode ID: 2f07d920beeb9db522fd5502094a4e21c0d8d5f872a65d266eea1656c6c0b114
                                                                                                                              • Instruction ID: e93626a70031b17f6da5372943db7af4d9e6062529dfb14eb5851bf8d28eb0df
                                                                                                                              • Opcode Fuzzy Hash: 2f07d920beeb9db522fd5502094a4e21c0d8d5f872a65d266eea1656c6c0b114
                                                                                                                              • Instruction Fuzzy Hash: 3C21F9759047949FE7329B28CC95BEBBFEC9B05308F14048DE69EA6281C3746B85CB61
                                                                                                                              APIs
                                                                                                                              • _memset.LIBCMT ref: 00D43725
                                                                                                                              • GetOpenFileNameW.COMDLG32 ref: 00D4376F
                                                                                                                                • Part of subcall function 00CD660F: GetFullPathNameW.KERNEL32(?,00007FFF,?,00000000,?,?,00CD53B1,?,?,00CD61FF,?,00000000,00000001,00000000), ref: 00CD662F
                                                                                                                                • Part of subcall function 00CD40A7: GetLongPathNameW.KERNELBASE(?,?,00007FFF), ref: 00CD40C6
                                                                                                                              Strings
                                                                                                                              Memory Dump Source
                                                                                                                              • Source File: 00000000.00000002.1369922964.0000000000CD1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00CD0000, based on PE: true
                                                                                                                              • Associated: 00000000.00000002.1369902686.0000000000CD0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.1369980283.0000000000D5D000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.1369980283.0000000000D7E000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.1370071928.0000000000D8A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.1370096677.0000000000D94000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.1370096677.0000000000D99000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.1370096677.0000000000D9E000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.1370096677.0000000000DA5000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                              • Snapshot File: hcaresult_0_2_cd0000_RSLMZxqebl.jbxd
                                                                                                                              Similarity
                                                                                                                              • API ID: Name$Path$FileFullLongOpen_memset
                                                                                                                              • String ID: X
                                                                                                                              • API String ID: 3777226403-3081909835
                                                                                                                              • Opcode ID: 7aa4a5bd7d6e090a9e1ba4c863481abbd06c100fe40bcde861146424166fc172
                                                                                                                              • Instruction ID: 4b4917088497ca05054043fc1ffca14d7386cc4a2bbd251f9a4e2d08c827367b
                                                                                                                              • Opcode Fuzzy Hash: 7aa4a5bd7d6e090a9e1ba4c863481abbd06c100fe40bcde861146424166fc172
                                                                                                                              • Instruction Fuzzy Hash: DC21D571A00288ABCF05EFD8C8457EE7BF99F49704F00401AE648E7381DBB49A899F71
                                                                                                                              APIs
                                                                                                                              • GetTempPathW.KERNEL32(00000104,?), ref: 00D1C72F
                                                                                                                              • GetTempFileNameW.KERNELBASE(?,aut,00000000,?), ref: 00D1C746
                                                                                                                              Strings
                                                                                                                              Memory Dump Source
                                                                                                                              • Source File: 00000000.00000002.1369922964.0000000000CD1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00CD0000, based on PE: true
                                                                                                                              • Associated: 00000000.00000002.1369902686.0000000000CD0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.1369980283.0000000000D5D000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.1369980283.0000000000D7E000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.1370071928.0000000000D8A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.1370096677.0000000000D94000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.1370096677.0000000000D99000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.1370096677.0000000000D9E000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.1370096677.0000000000DA5000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                              • Snapshot File: hcaresult_0_2_cd0000_RSLMZxqebl.jbxd
                                                                                                                              Similarity
                                                                                                                              • API ID: Temp$FileNamePath
                                                                                                                              • String ID: aut
                                                                                                                              • API String ID: 3285503233-3010740371
                                                                                                                              • Opcode ID: ec49ff4bf7b17679c85f78f35a7e02b148a93b360164ec4860dca13e4fadb2a4
                                                                                                                              • Instruction ID: c1bc92aef92c0d0232da4aba80cc277fc5305a20aab4af8fe8c8dcd0ccbed5d2
                                                                                                                              • Opcode Fuzzy Hash: ec49ff4bf7b17679c85f78f35a7e02b148a93b360164ec4860dca13e4fadb2a4
                                                                                                                              • Instruction Fuzzy Hash: 6CD05E7150030EABDB20AB90DC0EF8A776CA704745F0001A0BA54E91B1DAB4E6998B79
                                                                                                                              Memory Dump Source
                                                                                                                              • Source File: 00000000.00000002.1369922964.0000000000CD1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00CD0000, based on PE: true
                                                                                                                              • Associated: 00000000.00000002.1369902686.0000000000CD0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.1369980283.0000000000D5D000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.1369980283.0000000000D7E000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.1370071928.0000000000D8A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.1370096677.0000000000D94000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.1370096677.0000000000D99000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.1370096677.0000000000D9E000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.1370096677.0000000000DA5000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                              • Snapshot File: hcaresult_0_2_cd0000_RSLMZxqebl.jbxd
                                                                                                                              Similarity
                                                                                                                              • API ID:
                                                                                                                              • String ID:
                                                                                                                              • API String ID:
                                                                                                                              • Opcode ID: 791ed8b126f3203ef0a4436e43c5447159e11b7559a2dbcf6527b609956b83b2
                                                                                                                              • Instruction ID: 0d707badc47e8b81e74d1ca6143c080a6fa1426ab7cb0223de96fe02ab79db95
                                                                                                                              • Opcode Fuzzy Hash: 791ed8b126f3203ef0a4436e43c5447159e11b7559a2dbcf6527b609956b83b2
                                                                                                                              • Instruction Fuzzy Hash: 3CF166716083119FC710DF28D880B5AB7E5FF98318F14892EF9959B392DB30E945CBA2
                                                                                                                              APIs
                                                                                                                              • _memset.LIBCMT ref: 00CD5022
                                                                                                                              • Shell_NotifyIconW.SHELL32(00000000,?), ref: 00CD50CB
                                                                                                                              Memory Dump Source
                                                                                                                              • Source File: 00000000.00000002.1369922964.0000000000CD1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00CD0000, based on PE: true
                                                                                                                              • Associated: 00000000.00000002.1369902686.0000000000CD0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.1369980283.0000000000D5D000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.1369980283.0000000000D7E000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.1370071928.0000000000D8A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.1370096677.0000000000D94000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.1370096677.0000000000D99000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.1370096677.0000000000D9E000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.1370096677.0000000000DA5000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                              • Snapshot File: hcaresult_0_2_cd0000_RSLMZxqebl.jbxd
                                                                                                                              Similarity
                                                                                                                              • API ID: IconNotifyShell__memset
                                                                                                                              • String ID:
                                                                                                                              • API String ID: 928536360-0
                                                                                                                              • Opcode ID: f3ca384ddc3271ec97fb14dbf905dcef0e2296119f1a61ffbf1adebd74be1414
                                                                                                                              • Instruction ID: 304071670b0c2d88662122ce0fd6104316864960e110276517a97e838e7532eb
                                                                                                                              • Opcode Fuzzy Hash: f3ca384ddc3271ec97fb14dbf905dcef0e2296119f1a61ffbf1adebd74be1414
                                                                                                                              • Instruction Fuzzy Hash: 4A312CB5504701DFD721DF24D88569BBBE4FB49305F00092FE69AC7351E7716A44CBA2
                                                                                                                              APIs
                                                                                                                              • __FF_MSGBANNER.LIBCMT ref: 00CF3973
                                                                                                                                • Part of subcall function 00CF81C2: __NMSG_WRITE.LIBCMT ref: 00CF81E9
                                                                                                                                • Part of subcall function 00CF81C2: __NMSG_WRITE.LIBCMT ref: 00CF81F3
                                                                                                                              • __NMSG_WRITE.LIBCMT ref: 00CF397A
                                                                                                                                • Part of subcall function 00CF821F: GetModuleFileNameW.KERNEL32(00000000,00D90312,00000104,00000000,00000001,00000000), ref: 00CF82B1
                                                                                                                                • Part of subcall function 00CF821F: ___crtMessageBoxW.LIBCMT ref: 00CF835F
                                                                                                                                • Part of subcall function 00CF1145: ___crtCorExitProcess.LIBCMT ref: 00CF114B
                                                                                                                                • Part of subcall function 00CF1145: ExitProcess.KERNEL32 ref: 00CF1154
                                                                                                                                • Part of subcall function 00CF7C0E: __getptd_noexit.LIBCMT ref: 00CF7C0E
                                                                                                                              • RtlAllocateHeap.NTDLL(00F50000,00000000,00000001,00000001,00000000,?,?,00CEF507,?,0000000E), ref: 00CF399F
                                                                                                                              Memory Dump Source
                                                                                                                              • Source File: 00000000.00000002.1369922964.0000000000CD1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00CD0000, based on PE: true
                                                                                                                              • Associated: 00000000.00000002.1369902686.0000000000CD0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.1369980283.0000000000D5D000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.1369980283.0000000000D7E000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.1370071928.0000000000D8A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.1370096677.0000000000D94000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.1370096677.0000000000D99000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.1370096677.0000000000D9E000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.1370096677.0000000000DA5000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                              • Snapshot File: hcaresult_0_2_cd0000_RSLMZxqebl.jbxd
                                                                                                                              Similarity
                                                                                                                              • API ID: ExitProcess___crt$AllocateFileHeapMessageModuleName__getptd_noexit
                                                                                                                              • String ID:
                                                                                                                              • API String ID: 1372826849-0
                                                                                                                              • Opcode ID: dee4d698efc67d148b372e2fd72fbce32886160783ae199c9928b1b15a7d7421
                                                                                                                              • Instruction ID: aae603a5e43ac1e65db2ee88acc4d72983710fd1ec19d9e5dc5ed8d5a764dcef
                                                                                                                              • Opcode Fuzzy Hash: dee4d698efc67d148b372e2fd72fbce32886160783ae199c9928b1b15a7d7421
                                                                                                                              • Instruction Fuzzy Hash: EC01D63134574DBAE6A13B25EC46B7E33489F81760F250126FB11D6281DAF09F009673
                                                                                                                              APIs
                                                                                                                              • CreateFileW.KERNELBASE(?,40000000,00000001,00000000,00000003,00000080,00000000,?,?,00D1C385,?,?,?,?,?,00000004), ref: 00D1C6F2
                                                                                                                              • SetFileTime.KERNELBASE(00000000,?,00000000,?,?,00D1C385,?,?,?,?,?,00000004,00000001,?,?,00000004), ref: 00D1C708
                                                                                                                              • CloseHandle.KERNEL32(00000000,?,00D1C385,?,?,?,?,?,00000004,00000001,?,?,00000004,00000001,?,?), ref: 00D1C70F
                                                                                                                              Memory Dump Source
                                                                                                                              • Source File: 00000000.00000002.1369922964.0000000000CD1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00CD0000, based on PE: true
                                                                                                                              • Associated: 00000000.00000002.1369902686.0000000000CD0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.1369980283.0000000000D5D000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.1369980283.0000000000D7E000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.1370071928.0000000000D8A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.1370096677.0000000000D94000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.1370096677.0000000000D99000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.1370096677.0000000000D9E000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.1370096677.0000000000DA5000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                              • Snapshot File: hcaresult_0_2_cd0000_RSLMZxqebl.jbxd
                                                                                                                              Similarity
                                                                                                                              • API ID: File$CloseCreateHandleTime
                                                                                                                              • String ID:
                                                                                                                              • API String ID: 3397143404-0
                                                                                                                              • Opcode ID: cced5815725cd889d41bbb450dd0e424d7aa7c73c6876a8d1d2ecfec6af57fc5
                                                                                                                              • Instruction ID: b8fb7c5c41e64393396dae3a3f0cdde165c9d389b8eb9b61c9379b775874cb45
                                                                                                                              • Opcode Fuzzy Hash: cced5815725cd889d41bbb450dd0e424d7aa7c73c6876a8d1d2ecfec6af57fc5
                                                                                                                              • Instruction Fuzzy Hash: DDE08632180714BBE7311B54AC09FCA7F59EB05762F144110FF14A91F097B1255187B9
                                                                                                                              APIs
                                                                                                                              • _free.LIBCMT ref: 00D1BB72
                                                                                                                                • Part of subcall function 00CF1C9D: RtlFreeHeap.NTDLL(00000000,00000000,?,00CF7A85), ref: 00CF1CB1
                                                                                                                                • Part of subcall function 00CF1C9D: GetLastError.KERNEL32(00000000,?,00CF7A85), ref: 00CF1CC3
                                                                                                                              • _free.LIBCMT ref: 00D1BB83
                                                                                                                              • _free.LIBCMT ref: 00D1BB95
                                                                                                                              Memory Dump Source
                                                                                                                              • Source File: 00000000.00000002.1369922964.0000000000CD1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00CD0000, based on PE: true
                                                                                                                              • Associated: 00000000.00000002.1369902686.0000000000CD0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.1369980283.0000000000D5D000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.1369980283.0000000000D7E000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.1370071928.0000000000D8A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.1370096677.0000000000D94000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.1370096677.0000000000D99000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.1370096677.0000000000D9E000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.1370096677.0000000000DA5000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                              • Snapshot File: hcaresult_0_2_cd0000_RSLMZxqebl.jbxd
                                                                                                                              Similarity
                                                                                                                              • API ID: _free$ErrorFreeHeapLast
                                                                                                                              • String ID:
                                                                                                                              • API String ID: 776569668-0
                                                                                                                              • Opcode ID: 3b7543f732c1b25d447c4e580d332d4dcff599d68c72ee3383d3780db49341c3
                                                                                                                              • Instruction ID: acc50b9ea68370dd92f8fb11712221bc8f545bbb4c6c02691470acd30ac10b75
                                                                                                                              • Opcode Fuzzy Hash: 3b7543f732c1b25d447c4e580d332d4dcff599d68c72ee3383d3780db49341c3
                                                                                                                              • Instruction Fuzzy Hash: EBE0C2A130470092CA206538BF44EF313CC4F0432074C080EB91AE3182CF20E88094B4
                                                                                                                              APIs
                                                                                                                                • Part of subcall function 00CD22A4: RegisterWindowMessageW.USER32(WM_GETCONTROLNAME,?,00CD24F1), ref: 00CD2303
                                                                                                                              • GetStdHandle.KERNEL32(000000F6,00000000,00000000), ref: 00CD25A1
                                                                                                                              • CoInitialize.OLE32(00000000), ref: 00CD2618
                                                                                                                              • CloseHandle.KERNEL32(00000000), ref: 00D4503A
                                                                                                                              Memory Dump Source
                                                                                                                              • Source File: 00000000.00000002.1369922964.0000000000CD1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00CD0000, based on PE: true
                                                                                                                              • Associated: 00000000.00000002.1369902686.0000000000CD0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.1369980283.0000000000D5D000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.1369980283.0000000000D7E000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.1370071928.0000000000D8A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.1370096677.0000000000D94000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.1370096677.0000000000D99000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.1370096677.0000000000D9E000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.1370096677.0000000000DA5000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                              • Snapshot File: hcaresult_0_2_cd0000_RSLMZxqebl.jbxd
                                                                                                                              Similarity
                                                                                                                              • API ID: Handle$CloseInitializeMessageRegisterWindow
                                                                                                                              • String ID:
                                                                                                                              • API String ID: 3815369404-0
                                                                                                                              • Opcode ID: 178e8d31af769b3be5edd504ba3162e88fc61b4316d09f582f5d692652bb6a35
                                                                                                                              • Instruction ID: eaf43e97cc09bf44cf7ad505c4982eff0547986bb10bf983556fc31a189509e1
                                                                                                                              • Opcode Fuzzy Hash: 178e8d31af769b3be5edd504ba3162e88fc61b4316d09f582f5d692652bb6a35
                                                                                                                              • Instruction Fuzzy Hash: 12719ABC9013839B8705EF6AA992599BBF4BB99384B91426FD11AC77B1DB304404CF39
                                                                                                                              APIs
                                                                                                                              Strings
                                                                                                                              Memory Dump Source
                                                                                                                              • Source File: 00000000.00000002.1369922964.0000000000CD1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00CD0000, based on PE: true
                                                                                                                              • Associated: 00000000.00000002.1369902686.0000000000CD0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.1369980283.0000000000D5D000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.1369980283.0000000000D7E000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.1370071928.0000000000D8A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.1370096677.0000000000D94000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.1370096677.0000000000D99000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.1370096677.0000000000D9E000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.1370096677.0000000000DA5000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                              • Snapshot File: hcaresult_0_2_cd0000_RSLMZxqebl.jbxd
                                                                                                                              Similarity
                                                                                                                              • API ID: __fread_nolock
                                                                                                                              • String ID: EA06
                                                                                                                              • API String ID: 2638373210-3962188686
                                                                                                                              • Opcode ID: bce0168c10c33f6cb091f6fd4852661372439ee50e2976b7f110b96e996e54ab
                                                                                                                              • Instruction ID: adba4d73bd4bb8a8b6937c2ef55a877b6aa993cd88174a83c1c333cc2335c015
                                                                                                                              • Opcode Fuzzy Hash: bce0168c10c33f6cb091f6fd4852661372439ee50e2976b7f110b96e996e54ab
                                                                                                                              • Instruction Fuzzy Hash: 7801F5729042587EDB68D7A8C816FFEBBF89B05301F04419BF192D2181E9B8E7089B70
                                                                                                                              APIs
                                                                                                                              • IsThemeActive.UXTHEME ref: 00CD3A73
                                                                                                                                • Part of subcall function 00CF1405: __lock.LIBCMT ref: 00CF140B
                                                                                                                                • Part of subcall function 00CD3ADB: SystemParametersInfoW.USER32(00002000,00000000,?,00000000), ref: 00CD3AF3
                                                                                                                                • Part of subcall function 00CD3ADB: SystemParametersInfoW.USER32(00002001,00000000,00000000,00000002), ref: 00CD3B08
                                                                                                                                • Part of subcall function 00CD3D19: GetCurrentDirectoryW.KERNEL32(00007FFF,?,00000000,00000001,?,?,00CD3AA3,?), ref: 00CD3D45
                                                                                                                                • Part of subcall function 00CD3D19: IsDebuggerPresent.KERNEL32(?,?,?,?,00CD3AA3,?), ref: 00CD3D57
                                                                                                                                • Part of subcall function 00CD3D19: GetFullPathNameW.KERNEL32(00007FFF,?,?,00D91148,00D91130,?,?,?,?,00CD3AA3,?), ref: 00CD3DC8
                                                                                                                                • Part of subcall function 00CD3D19: SetCurrentDirectoryW.KERNEL32(?,?,?,00CD3AA3,?), ref: 00CD3E48
                                                                                                                              • SystemParametersInfoW.USER32(00002001,00000000,00000000,00000002), ref: 00CD3AB3
                                                                                                                              Memory Dump Source
                                                                                                                              • Source File: 00000000.00000002.1369922964.0000000000CD1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00CD0000, based on PE: true
                                                                                                                              • Associated: 00000000.00000002.1369902686.0000000000CD0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.1369980283.0000000000D5D000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.1369980283.0000000000D7E000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.1370071928.0000000000D8A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.1370096677.0000000000D94000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.1370096677.0000000000D99000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.1370096677.0000000000D9E000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.1370096677.0000000000DA5000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                              • Snapshot File: hcaresult_0_2_cd0000_RSLMZxqebl.jbxd
                                                                                                                              Similarity
                                                                                                                              • API ID: InfoParametersSystem$CurrentDirectory$ActiveDebuggerFullNamePathPresentTheme__lock
                                                                                                                              • String ID:
                                                                                                                              • API String ID: 924797094-0
                                                                                                                              • Opcode ID: e44399412dbf7f12db8ddf20125b355ae72f60fc36060e5eab5d6671e43af6d6
                                                                                                                              • Instruction ID: d197b6c34a76a9743173ed55eeef1047f807945a6e81569864994767ad37821c
                                                                                                                              • Opcode Fuzzy Hash: e44399412dbf7f12db8ddf20125b355ae72f60fc36060e5eab5d6671e43af6d6
                                                                                                                              • Instruction Fuzzy Hash: 0E11CD759043819FC300EF6AE80591AFBE9EB94310F00891FF989C33B1DBB18554CBA2
                                                                                                                              APIs
                                                                                                                              • ___lock_fhandle.LIBCMT ref: 00CFEA29
                                                                                                                              • __close_nolock.LIBCMT ref: 00CFEA42
                                                                                                                                • Part of subcall function 00CF7BDA: __getptd_noexit.LIBCMT ref: 00CF7BDA
                                                                                                                                • Part of subcall function 00CF7C0E: __getptd_noexit.LIBCMT ref: 00CF7C0E
                                                                                                                              Memory Dump Source
                                                                                                                              • Source File: 00000000.00000002.1369922964.0000000000CD1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00CD0000, based on PE: true
                                                                                                                              • Associated: 00000000.00000002.1369902686.0000000000CD0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.1369980283.0000000000D5D000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.1369980283.0000000000D7E000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.1370071928.0000000000D8A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.1370096677.0000000000D94000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.1370096677.0000000000D99000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.1370096677.0000000000D9E000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.1370096677.0000000000DA5000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                              • Snapshot File: hcaresult_0_2_cd0000_RSLMZxqebl.jbxd
                                                                                                                              Similarity
                                                                                                                              • API ID: __getptd_noexit$___lock_fhandle__close_nolock
                                                                                                                              • String ID:
                                                                                                                              • API String ID: 1046115767-0
                                                                                                                              • Opcode ID: 228d7f4f8028aaf87c9aae6bc11e611084febfde410fc35d0dba0727a7cc95dd
                                                                                                                              • Instruction ID: 3b2c7a1a076aceee180a1bfc390dcf0bfbb3d02ee753f1c8a27a81bbde06e524
                                                                                                                              • Opcode Fuzzy Hash: 228d7f4f8028aaf87c9aae6bc11e611084febfde410fc35d0dba0727a7cc95dd
                                                                                                                              • Instruction Fuzzy Hash: 94117072805A189FD792BF64984177C7E616F82331F2A4340E6245F2F2CBB48940BAA7
                                                                                                                              APIs
                                                                                                                                • Part of subcall function 00CF395C: __FF_MSGBANNER.LIBCMT ref: 00CF3973
                                                                                                                                • Part of subcall function 00CF395C: __NMSG_WRITE.LIBCMT ref: 00CF397A
                                                                                                                                • Part of subcall function 00CF395C: RtlAllocateHeap.NTDLL(00F50000,00000000,00000001,00000001,00000000,?,?,00CEF507,?,0000000E), ref: 00CF399F
                                                                                                                              • std::exception::exception.LIBCMT ref: 00CEF51E
                                                                                                                              • __CxxThrowException@8.LIBCMT ref: 00CEF533
                                                                                                                                • Part of subcall function 00CF6805: RaiseException.KERNEL32(?,?,0000000E,00D86A30,?,?,?,00CEF538,0000000E,00D86A30,?,00000001), ref: 00CF6856
                                                                                                                              Memory Dump Source
                                                                                                                              • Source File: 00000000.00000002.1369922964.0000000000CD1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00CD0000, based on PE: true
                                                                                                                              • Associated: 00000000.00000002.1369902686.0000000000CD0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.1369980283.0000000000D5D000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.1369980283.0000000000D7E000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.1370071928.0000000000D8A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.1370096677.0000000000D94000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.1370096677.0000000000D99000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.1370096677.0000000000D9E000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.1370096677.0000000000DA5000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                              • Snapshot File: hcaresult_0_2_cd0000_RSLMZxqebl.jbxd
                                                                                                                              Similarity
                                                                                                                              • API ID: AllocateExceptionException@8HeapRaiseThrowstd::exception::exception
                                                                                                                              • String ID:
                                                                                                                              • API String ID: 3902256705-0
                                                                                                                              • Opcode ID: ed4bc100e635bca2a5920f40796e8271b0d96a8134c8ce787a88b0ec1f98d136
                                                                                                                              • Instruction ID: 9b49e7c4de85f5da3d4dd8cd704e6e1e2a362dadc6b3ec28ba11a6776b6fe634
                                                                                                                              • Opcode Fuzzy Hash: ed4bc100e635bca2a5920f40796e8271b0d96a8134c8ce787a88b0ec1f98d136
                                                                                                                              • Instruction Fuzzy Hash: 90F0FF3200024EA7DB15BF99D8029EF7BA8AF10354F70402AFE08D2181DBB0D785A2B6
                                                                                                                              APIs
                                                                                                                              Memory Dump Source
                                                                                                                              • Source File: 00000000.00000002.1369922964.0000000000CD1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00CD0000, based on PE: true
                                                                                                                              • Associated: 00000000.00000002.1369902686.0000000000CD0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.1369980283.0000000000D5D000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.1369980283.0000000000D7E000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.1370071928.0000000000D8A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.1370096677.0000000000D94000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.1370096677.0000000000D99000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.1370096677.0000000000D9E000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.1370096677.0000000000DA5000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                              • Snapshot File: hcaresult_0_2_cd0000_RSLMZxqebl.jbxd
                                                                                                                              Similarity
                                                                                                                              • API ID: __lock_file_memset
                                                                                                                              • String ID:
                                                                                                                              • API String ID: 26237723-0
                                                                                                                              • Opcode ID: 909e336f7836fd253e7137cc48d5ff8367b9c5c54db8ad13e5a791a54b62f78c
                                                                                                                              • Instruction ID: 9d1262c1b6775cd50ae2f7bf70ef055da7e80e16e333387a0a9f2894d41114db
                                                                                                                              • Opcode Fuzzy Hash: 909e336f7836fd253e7137cc48d5ff8367b9c5c54db8ad13e5a791a54b62f78c
                                                                                                                              • Instruction Fuzzy Hash: 7801717180024DBBCFA2AFA58C054BE7B61AF80760F15421AFA24561A1D7358B61FB93
                                                                                                                              APIs
                                                                                                                                • Part of subcall function 00CF7C0E: __getptd_noexit.LIBCMT ref: 00CF7C0E
                                                                                                                              • __lock_file.LIBCMT ref: 00CF3629
                                                                                                                                • Part of subcall function 00CF4E1C: __lock.LIBCMT ref: 00CF4E3F
                                                                                                                              • __fclose_nolock.LIBCMT ref: 00CF3634
                                                                                                                              Memory Dump Source
                                                                                                                              • Source File: 00000000.00000002.1369922964.0000000000CD1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00CD0000, based on PE: true
                                                                                                                              • Associated: 00000000.00000002.1369902686.0000000000CD0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.1369980283.0000000000D5D000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.1369980283.0000000000D7E000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.1370071928.0000000000D8A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.1370096677.0000000000D94000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.1370096677.0000000000D99000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.1370096677.0000000000D9E000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.1370096677.0000000000DA5000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                              • Snapshot File: hcaresult_0_2_cd0000_RSLMZxqebl.jbxd
                                                                                                                              Similarity
                                                                                                                              • API ID: __fclose_nolock__getptd_noexit__lock__lock_file
                                                                                                                              • String ID:
                                                                                                                              • API String ID: 2800547568-0
                                                                                                                              • Opcode ID: ff9f4fc5ed785d17dde84d54e6b65723ab903ff1e9d2a9a82294f65f3de5339e
                                                                                                                              • Instruction ID: f22e86b5eef888772e7fcb043d0422a18020cf7ab4c6f430a67a381de6a080b8
                                                                                                                              • Opcode Fuzzy Hash: ff9f4fc5ed785d17dde84d54e6b65723ab903ff1e9d2a9a82294f65f3de5339e
                                                                                                                              • Instruction Fuzzy Hash: 13F0BB3180164CBAD7917B65880677E7AA07F40734F268108F620EB2C1C77C8701BB57
                                                                                                                              APIs
                                                                                                                              • CreateProcessW.KERNELBASE(?,00000000), ref: 01115BAB
                                                                                                                              • Wow64GetThreadContext.KERNEL32(?,00010007), ref: 01115C41
                                                                                                                              • ReadProcessMemory.KERNELBASE(?,?,?,00000004,00000000), ref: 01115C63
                                                                                                                              Memory Dump Source
                                                                                                                              • Source File: 00000000.00000002.1370481045.0000000001114000.00000040.00000020.00020000.00000000.sdmp, Offset: 01114000, based on PE: false
                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                              • Snapshot File: hcaresult_0_2_1114000_RSLMZxqebl.jbxd
                                                                                                                              Similarity
                                                                                                                              • API ID: Process$ContextCreateMemoryReadThreadWow64
                                                                                                                              • String ID:
                                                                                                                              • API String ID: 2438371351-0
                                                                                                                              • Opcode ID: 6ff7500a3617197a005732162d507dd4d37460c8dcbf147a4ae2be43d63b6423
                                                                                                                              • Instruction ID: 2f05e57e6639839ce6063b8bb7e35c3b0eb708fb684623facffc329264c09783
                                                                                                                              • Opcode Fuzzy Hash: 6ff7500a3617197a005732162d507dd4d37460c8dcbf147a4ae2be43d63b6423
                                                                                                                              • Instruction Fuzzy Hash: B712CE24E24658C6EB24DF64D8507DEB232EF68300F1090E9910DEB7A5E77A4F85CF5A
                                                                                                                              APIs
                                                                                                                              • __flush.LIBCMT ref: 00CF2A0B
                                                                                                                                • Part of subcall function 00CF7C0E: __getptd_noexit.LIBCMT ref: 00CF7C0E
                                                                                                                              Memory Dump Source
                                                                                                                              • Source File: 00000000.00000002.1369922964.0000000000CD1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00CD0000, based on PE: true
                                                                                                                              • Associated: 00000000.00000002.1369902686.0000000000CD0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.1369980283.0000000000D5D000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.1369980283.0000000000D7E000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.1370071928.0000000000D8A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.1370096677.0000000000D94000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.1370096677.0000000000D99000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.1370096677.0000000000D9E000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.1370096677.0000000000DA5000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                              • Snapshot File: hcaresult_0_2_cd0000_RSLMZxqebl.jbxd
                                                                                                                              Similarity
                                                                                                                              • API ID: __flush__getptd_noexit
                                                                                                                              • String ID:
                                                                                                                              • API String ID: 4101623367-0
                                                                                                                              • Opcode ID: ba1b573b9a1c5d238bdcc52ef1885e10968c5b94d85714b9232a10917baff8d1
                                                                                                                              • Instruction ID: 960d0bc0b90fbc66d1f44b35ca1d5a261f20f312975b10b65dbe94be58e3481d
                                                                                                                              • Opcode Fuzzy Hash: ba1b573b9a1c5d238bdcc52ef1885e10968c5b94d85714b9232a10917baff8d1
                                                                                                                              • Instruction Fuzzy Hash: 8E41C83170070E9FDB6C8E69C8815BE7BB6EF44360B24852DE665C7244D6B0DF41AB42
                                                                                                                              APIs
                                                                                                                              Memory Dump Source
                                                                                                                              • Source File: 00000000.00000002.1369922964.0000000000CD1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00CD0000, based on PE: true
                                                                                                                              • Associated: 00000000.00000002.1369902686.0000000000CD0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.1369980283.0000000000D5D000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.1369980283.0000000000D7E000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.1370071928.0000000000D8A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.1370096677.0000000000D94000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.1370096677.0000000000D99000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.1370096677.0000000000D9E000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.1370096677.0000000000DA5000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                              • Snapshot File: hcaresult_0_2_cd0000_RSLMZxqebl.jbxd
                                                                                                                              Similarity
                                                                                                                              • API ID: ProtectVirtual
                                                                                                                              • String ID:
                                                                                                                              • API String ID: 544645111-0
                                                                                                                              • Opcode ID: 160be14eaa7db79452b6aeb530136e2f2731e3e0b6e758b09a27e7bca35b483d
                                                                                                                              • Instruction ID: 4510a109458bf630028d67a4cb51852ca2c706bdcc0fff586b5571bd717477f5
                                                                                                                              • Opcode Fuzzy Hash: 160be14eaa7db79452b6aeb530136e2f2731e3e0b6e758b09a27e7bca35b483d
                                                                                                                              • Instruction Fuzzy Hash: 8431D674A00146DBD718DF5AC880A69FBB6FF49380B6486A5E419CB356DB31EFC1CB90
                                                                                                                              APIs
                                                                                                                              Memory Dump Source
                                                                                                                              • Source File: 00000000.00000002.1369922964.0000000000CD1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00CD0000, based on PE: true
                                                                                                                              • Associated: 00000000.00000002.1369902686.0000000000CD0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.1369980283.0000000000D5D000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.1369980283.0000000000D7E000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.1370071928.0000000000D8A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.1370096677.0000000000D94000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.1370096677.0000000000D99000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.1370096677.0000000000D9E000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.1370096677.0000000000DA5000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                              • Snapshot File: hcaresult_0_2_cd0000_RSLMZxqebl.jbxd
                                                                                                                              Similarity
                                                                                                                              • API ID: ClearVariant
                                                                                                                              • String ID:
                                                                                                                              • API String ID: 1473721057-0
                                                                                                                              • Opcode ID: 1d7a97f0cc36b8ee68420a03f0d19792a1c2cb27eed3a06b575c944834ed668f
                                                                                                                              • Instruction ID: d6af5b27394c1a5567a3cab8a7601dd88edf51b9d123b49a7359fdbd462ff2fd
                                                                                                                              • Opcode Fuzzy Hash: 1d7a97f0cc36b8ee68420a03f0d19792a1c2cb27eed3a06b575c944834ed668f
                                                                                                                              • Instruction Fuzzy Hash: D4415F70504681CFDB24DF5AC484B1ABBE1BF45304F29899CE99A4B362C376F886DF52
                                                                                                                              Memory Dump Source
                                                                                                                              • Source File: 00000000.00000002.1369922964.0000000000CD1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00CD0000, based on PE: true
                                                                                                                              • Associated: 00000000.00000002.1369902686.0000000000CD0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.1369980283.0000000000D5D000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.1369980283.0000000000D7E000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.1370071928.0000000000D8A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.1370096677.0000000000D94000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.1370096677.0000000000D99000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.1370096677.0000000000D9E000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.1370096677.0000000000DA5000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                              • Snapshot File: hcaresult_0_2_cd0000_RSLMZxqebl.jbxd
                                                                                                                              Similarity
                                                                                                                              • API ID: __getptd_noexit
                                                                                                                              • String ID:
                                                                                                                              • API String ID: 3074181302-0
                                                                                                                              • Opcode ID: cdfe8b07ace6913a9665c9650029e5e52f6dccf2882d1d52da50062c5089beeb
                                                                                                                              • Instruction ID: 935da52f42633c75c72cbb308f6b2775d0d6fc2d5a181606486f416c7f9b192b
                                                                                                                              • Opcode Fuzzy Hash: cdfe8b07ace6913a9665c9650029e5e52f6dccf2882d1d52da50062c5089beeb
                                                                                                                              • Instruction Fuzzy Hash: 6F213B7280565C9FD7927FA898457783A616F42336F260740E7748B1F2DBB48900ABA7
                                                                                                                              APIs
                                                                                                                                • Part of subcall function 00CD4214: FreeLibrary.KERNEL32(00000000,?), ref: 00CD4247
                                                                                                                              • LoadLibraryExW.KERNEL32(00000001,00000000,00000002,?,?,?,?,00CD39FE,?,00000001), ref: 00CD41DB
                                                                                                                                • Part of subcall function 00CD4291: FreeLibrary.KERNEL32(00000000), ref: 00CD42C4
                                                                                                                              Memory Dump Source
                                                                                                                              • Source File: 00000000.00000002.1369922964.0000000000CD1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00CD0000, based on PE: true
                                                                                                                              • Associated: 00000000.00000002.1369902686.0000000000CD0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.1369980283.0000000000D5D000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.1369980283.0000000000D7E000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.1370071928.0000000000D8A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.1370096677.0000000000D94000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.1370096677.0000000000D99000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.1370096677.0000000000D9E000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.1370096677.0000000000DA5000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                              • Snapshot File: hcaresult_0_2_cd0000_RSLMZxqebl.jbxd
                                                                                                                              Similarity
                                                                                                                              • API ID: Library$Free$Load
                                                                                                                              • String ID:
                                                                                                                              • API String ID: 2391024519-0
                                                                                                                              • Opcode ID: 0da59ddabef016d6c0416699169e863021179040a01a854e22df6774aa99fc1b
                                                                                                                              • Instruction ID: 193e57234c89dc1b2b6d76ea7fdcab339ea3614f2a389752919e77b401fa21f2
                                                                                                                              • Opcode Fuzzy Hash: 0da59ddabef016d6c0416699169e863021179040a01a854e22df6774aa99fc1b
                                                                                                                              • Instruction Fuzzy Hash: 2B11A331640306BBDB18AB74DC16FAE77A99F40710F10842AF796A62C1DF70DA45AB60
                                                                                                                              APIs
                                                                                                                              Memory Dump Source
                                                                                                                              • Source File: 00000000.00000002.1369922964.0000000000CD1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00CD0000, based on PE: true
                                                                                                                              • Associated: 00000000.00000002.1369902686.0000000000CD0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.1369980283.0000000000D5D000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.1369980283.0000000000D7E000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.1370071928.0000000000D8A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.1370096677.0000000000D94000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.1370096677.0000000000D99000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.1370096677.0000000000D9E000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.1370096677.0000000000DA5000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                              • Snapshot File: hcaresult_0_2_cd0000_RSLMZxqebl.jbxd
                                                                                                                              Similarity
                                                                                                                              • API ID: ClearVariant
                                                                                                                              • String ID:
                                                                                                                              • API String ID: 1473721057-0
                                                                                                                              • Opcode ID: 6c14615cadde906fafa79c847b6cb58abead716f7eb7a4f92ab7a92a3f58ad5f
                                                                                                                              • Instruction ID: a09b10f7d81777fc8fd6746c9d689fb88962a6e7f37da611363b13d0bb13c7ab
                                                                                                                              • Opcode Fuzzy Hash: 6c14615cadde906fafa79c847b6cb58abead716f7eb7a4f92ab7a92a3f58ad5f
                                                                                                                              • Instruction Fuzzy Hash: C42127705087418FDB24DF6AC444A1ABBE1BF84304F25896CE9A64B362C771F986DF92
                                                                                                                              APIs
                                                                                                                              • ___lock_fhandle.LIBCMT ref: 00CFAFC0
                                                                                                                                • Part of subcall function 00CF7BDA: __getptd_noexit.LIBCMT ref: 00CF7BDA
                                                                                                                                • Part of subcall function 00CF7C0E: __getptd_noexit.LIBCMT ref: 00CF7C0E
                                                                                                                              Memory Dump Source
                                                                                                                              • Source File: 00000000.00000002.1369922964.0000000000CD1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00CD0000, based on PE: true
                                                                                                                              • Associated: 00000000.00000002.1369902686.0000000000CD0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.1369980283.0000000000D5D000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.1369980283.0000000000D7E000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.1370071928.0000000000D8A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.1370096677.0000000000D94000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.1370096677.0000000000D99000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.1370096677.0000000000D9E000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.1370096677.0000000000DA5000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                              • Snapshot File: hcaresult_0_2_cd0000_RSLMZxqebl.jbxd
                                                                                                                              Similarity
                                                                                                                              • API ID: __getptd_noexit$___lock_fhandle
                                                                                                                              • String ID:
                                                                                                                              • API String ID: 1144279405-0
                                                                                                                              • Opcode ID: cc4e44b61dbc0b68ac5ce0c6017019fd43a6d91326bba7cf1a57869575b2c029
                                                                                                                              • Instruction ID: 054beb3dd2a250d2d106ad0cf27bf1ad9d4ebc199eb292c912b3c5a806d6b9e4
                                                                                                                              • Opcode Fuzzy Hash: cc4e44b61dbc0b68ac5ce0c6017019fd43a6d91326bba7cf1a57869575b2c029
                                                                                                                              • Instruction Fuzzy Hash: 651194B280561C9FD7927FA4D8457797B609F41331F2A4340E6745F1E2CBB48D00ABA3
                                                                                                                              Memory Dump Source
                                                                                                                              • Source File: 00000000.00000002.1369922964.0000000000CD1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00CD0000, based on PE: true
                                                                                                                              • Associated: 00000000.00000002.1369902686.0000000000CD0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.1369980283.0000000000D5D000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.1369980283.0000000000D7E000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.1370071928.0000000000D8A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.1370096677.0000000000D94000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.1370096677.0000000000D99000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.1370096677.0000000000D9E000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.1370096677.0000000000DA5000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                              • Snapshot File: hcaresult_0_2_cd0000_RSLMZxqebl.jbxd
                                                                                                                              Similarity
                                                                                                                              • API ID: LibraryLoad
                                                                                                                              • String ID:
                                                                                                                              • API String ID: 1029625771-0
                                                                                                                              • Opcode ID: e6c6f487e041fcac59e831272422d20e9d2018d4bf7707e35853961444fccb41
                                                                                                                              • Instruction ID: d9dc7a44dec83a87bc497b62a18967cdf6323df19bc25c00b7e394d9c3c73809
                                                                                                                              • Opcode Fuzzy Hash: e6c6f487e041fcac59e831272422d20e9d2018d4bf7707e35853961444fccb41
                                                                                                                              • Instruction Fuzzy Hash: 6101363150010DAFCF05EFA5C8928FEBB74EF10344F548026B66697195EA309A49EF61
                                                                                                                              APIs
                                                                                                                              • __lock_file.LIBCMT ref: 00CF2AED
                                                                                                                                • Part of subcall function 00CF7C0E: __getptd_noexit.LIBCMT ref: 00CF7C0E
                                                                                                                              Memory Dump Source
                                                                                                                              • Source File: 00000000.00000002.1369922964.0000000000CD1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00CD0000, based on PE: true
                                                                                                                              • Associated: 00000000.00000002.1369902686.0000000000CD0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.1369980283.0000000000D5D000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.1369980283.0000000000D7E000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.1370071928.0000000000D8A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.1370096677.0000000000D94000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.1370096677.0000000000D99000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.1370096677.0000000000D9E000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.1370096677.0000000000DA5000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                              • Snapshot File: hcaresult_0_2_cd0000_RSLMZxqebl.jbxd
                                                                                                                              Similarity
                                                                                                                              • API ID: __getptd_noexit__lock_file
                                                                                                                              • String ID:
                                                                                                                              • API String ID: 2597487223-0
                                                                                                                              • Opcode ID: dbbb9a0c363fe713257f318ef9590b3bfae1e438b634e6061ec14ad9921da8b3
                                                                                                                              • Instruction ID: 90a963d3a4d18e4c90443e11ce2abbf371956a3219e5f895ecfa133a4ffa7864
                                                                                                                              • Opcode Fuzzy Hash: dbbb9a0c363fe713257f318ef9590b3bfae1e438b634e6061ec14ad9921da8b3
                                                                                                                              • Instruction Fuzzy Hash: 78F0C23150060DABDFA1AF658C063FF36A5BF00320F154415B6209B191C778CA12FB53
                                                                                                                              APIs
                                                                                                                              • FreeLibrary.KERNEL32(?,?,?,?,?,00CD39FE,?,00000001), ref: 00CD4286
                                                                                                                              Memory Dump Source
                                                                                                                              • Source File: 00000000.00000002.1369922964.0000000000CD1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00CD0000, based on PE: true
                                                                                                                              • Associated: 00000000.00000002.1369902686.0000000000CD0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.1369980283.0000000000D5D000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.1369980283.0000000000D7E000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.1370071928.0000000000D8A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.1370096677.0000000000D94000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.1370096677.0000000000D99000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.1370096677.0000000000D9E000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.1370096677.0000000000DA5000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                              • Snapshot File: hcaresult_0_2_cd0000_RSLMZxqebl.jbxd
                                                                                                                              Similarity
                                                                                                                              • API ID: FreeLibrary
                                                                                                                              • String ID:
                                                                                                                              • API String ID: 3664257935-0
                                                                                                                              • Opcode ID: d2aea1757a53ff3b65e3fcc856369b537f3e3e2c66106847334a49bce013590e
                                                                                                                              • Instruction ID: e655b4adbd0b20d6025d7d745c9322282640b5368f174338b6849a061cc4b9f1
                                                                                                                              • Opcode Fuzzy Hash: d2aea1757a53ff3b65e3fcc856369b537f3e3e2c66106847334a49bce013590e
                                                                                                                              • Instruction Fuzzy Hash: 95F01571509742DFCB389F65D890826BBE5AF043263248A2FF3E682711C7329A80DB50
                                                                                                                              APIs
                                                                                                                              • GetLongPathNameW.KERNELBASE(?,?,00007FFF), ref: 00CD40C6
                                                                                                                              Memory Dump Source
                                                                                                                              • Source File: 00000000.00000002.1369922964.0000000000CD1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00CD0000, based on PE: true
                                                                                                                              • Associated: 00000000.00000002.1369902686.0000000000CD0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.1369980283.0000000000D5D000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.1369980283.0000000000D7E000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.1370071928.0000000000D8A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.1370096677.0000000000D94000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.1370096677.0000000000D99000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.1370096677.0000000000D9E000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.1370096677.0000000000DA5000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                              • Snapshot File: hcaresult_0_2_cd0000_RSLMZxqebl.jbxd
                                                                                                                              Similarity
                                                                                                                              • API ID: LongNamePath
                                                                                                                              • String ID:
                                                                                                                              • API String ID: 82841172-0
                                                                                                                              • Opcode ID: 44220a35a18f52e5429f00cb4658b195c6a8c459d9048a32b48dbd598ff455a9
                                                                                                                              • Instruction ID: 0ad5e1fe6a079279dceb4e235c8e970f87ac8c36261259a594d75f4f1b38c7fa
                                                                                                                              • Opcode Fuzzy Hash: 44220a35a18f52e5429f00cb4658b195c6a8c459d9048a32b48dbd598ff455a9
                                                                                                                              • Instruction Fuzzy Hash: 17E0CD365003255BC7119654CC46FFA779DDF88690F050075FA09D7344DE6499C196A1
                                                                                                                              APIs
                                                                                                                              Memory Dump Source
                                                                                                                              • Source File: 00000000.00000002.1369922964.0000000000CD1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00CD0000, based on PE: true
                                                                                                                              • Associated: 00000000.00000002.1369902686.0000000000CD0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.1369980283.0000000000D5D000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.1369980283.0000000000D7E000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.1370071928.0000000000D8A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.1370096677.0000000000D94000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.1370096677.0000000000D99000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.1370096677.0000000000D9E000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.1370096677.0000000000DA5000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                              • Snapshot File: hcaresult_0_2_cd0000_RSLMZxqebl.jbxd
                                                                                                                              Similarity
                                                                                                                              • API ID: __fread_nolock
                                                                                                                              • String ID:
                                                                                                                              • API String ID: 2638373210-0
                                                                                                                              • Opcode ID: 3cca4198d2bc13ecada8dba30311a83a0df564d107d747b73ddd6f796e1577fd
                                                                                                                              • Instruction ID: fbef513067274b6a0371600c60c6161adbddbbb359ee27a9887b01b419130249
                                                                                                                              • Opcode Fuzzy Hash: 3cca4198d2bc13ecada8dba30311a83a0df564d107d747b73ddd6f796e1577fd
                                                                                                                              • Instruction Fuzzy Hash: B7E092B0104B44ABD7388A24E800BE373E0EB05315F04095DF29B83241EB6278818659
                                                                                                                              APIs
                                                                                                                              • Sleep.KERNELBASE(000001F4), ref: 01116401
                                                                                                                              Memory Dump Source
                                                                                                                              • Source File: 00000000.00000002.1370481045.0000000001114000.00000040.00000020.00020000.00000000.sdmp, Offset: 01114000, based on PE: false
                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                              • Snapshot File: hcaresult_0_2_1114000_RSLMZxqebl.jbxd
                                                                                                                              Similarity
                                                                                                                              • API ID: Sleep
                                                                                                                              • String ID:
                                                                                                                              • API String ID: 3472027048-0
                                                                                                                              • Opcode ID: 647f186050b41918f79179839cbc1a488579cc5f77474145a25b6e124dddc6ea
                                                                                                                              • Instruction ID: 89f44beac6b6fac8bda0588a3e6690b1fc5bbf7d2458b5b86a816307b79dc5e3
                                                                                                                              • Opcode Fuzzy Hash: 647f186050b41918f79179839cbc1a488579cc5f77474145a25b6e124dddc6ea
                                                                                                                              • Instruction Fuzzy Hash: 2BE0BF7498010DEFDB00EFA4D9496DE7BB4EF04301F1045A1FD05D7685DB719E54CA66
                                                                                                                              APIs
                                                                                                                              • Sleep.KERNELBASE(000001F4), ref: 01116401
                                                                                                                              Memory Dump Source
                                                                                                                              • Source File: 00000000.00000002.1370481045.0000000001114000.00000040.00000020.00020000.00000000.sdmp, Offset: 01114000, based on PE: false
                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                              • Snapshot File: hcaresult_0_2_1114000_RSLMZxqebl.jbxd
                                                                                                                              Similarity
                                                                                                                              • API ID: Sleep
                                                                                                                              • String ID:
                                                                                                                              • API String ID: 3472027048-0
                                                                                                                              • Opcode ID: 368835ae2f5fba710e6c01549c2017e46dd928bc4d187f44ede00cceab054826
                                                                                                                              • Instruction ID: f45ca4668ce99792d5d38f318d5237b40af03496260a0d9d1847797e9be7890d
                                                                                                                              • Opcode Fuzzy Hash: 368835ae2f5fba710e6c01549c2017e46dd928bc4d187f44ede00cceab054826
                                                                                                                              • Instruction Fuzzy Hash: 5DE0E67498010DDFDB00EFB4D94969E7FB4EF04301F104161FD01D2285D7719D50CA62
                                                                                                                              APIs
                                                                                                                                • Part of subcall function 00CEB34E: GetWindowLongW.USER32(?,000000EB), ref: 00CEB35F
                                                                                                                              • DefDlgProcW.USER32(?,0000004E,?,?,?,?,?,?,?), ref: 00D3F87D
                                                                                                                              • SendMessageW.USER32(?,0000130B,00000000,00000000), ref: 00D3F8DC
                                                                                                                              • GetWindowLongW.USER32(?,000000F0), ref: 00D3F919
                                                                                                                              • SendMessageW.USER32(?,0000110A,00000009,00000000), ref: 00D3F940
                                                                                                                              • SendMessageW.USER32 ref: 00D3F966
                                                                                                                              • _wcsncpy.LIBCMT ref: 00D3F9D2
                                                                                                                              • GetKeyState.USER32(00000011), ref: 00D3F9F3
                                                                                                                              • GetKeyState.USER32(00000009), ref: 00D3FA00
                                                                                                                              • SendMessageW.USER32(?,0000130B,00000000,00000000), ref: 00D3FA16
                                                                                                                              • GetKeyState.USER32(00000010), ref: 00D3FA20
                                                                                                                              • SendMessageW.USER32(?,0000110A,00000009,00000000), ref: 00D3FA4F
                                                                                                                              • SendMessageW.USER32 ref: 00D3FA72
                                                                                                                              • SendMessageW.USER32(?,00001030,?,00D3E059), ref: 00D3FB6F
                                                                                                                              • ImageList_SetDragCursorImage.COMCTL32(00000000,00000000,00000000,?,?,?,?), ref: 00D3FB85
                                                                                                                              • ImageList_BeginDrag.COMCTL32(00000000,000000F8,000000F0), ref: 00D3FB96
                                                                                                                              • SetCapture.USER32(?), ref: 00D3FB9F
                                                                                                                              • ClientToScreen.USER32(?,?), ref: 00D3FC03
                                                                                                                              • ImageList_DragEnter.COMCTL32(00000000,?,?), ref: 00D3FC0F
                                                                                                                              • InvalidateRect.USER32(?,00000000,00000001,?,?,?,?), ref: 00D3FC29
                                                                                                                              • ReleaseCapture.USER32 ref: 00D3FC34
                                                                                                                              • GetCursorPos.USER32(?), ref: 00D3FC69
                                                                                                                              • ScreenToClient.USER32(?,?), ref: 00D3FC76
                                                                                                                              • SendMessageW.USER32(?,00001012,00000000,?), ref: 00D3FCD8
                                                                                                                              • SendMessageW.USER32 ref: 00D3FD02
                                                                                                                              • SendMessageW.USER32(?,00001111,00000000,?), ref: 00D3FD41
                                                                                                                              • SendMessageW.USER32 ref: 00D3FD6C
                                                                                                                              • SendMessageW.USER32(?,0000110B,00000009,00000000), ref: 00D3FD84
                                                                                                                              • SendMessageW.USER32(?,0000110B,00000009,?), ref: 00D3FD8F
                                                                                                                              • GetCursorPos.USER32(?), ref: 00D3FDB0
                                                                                                                              • ScreenToClient.USER32(?,?), ref: 00D3FDBD
                                                                                                                              • GetParent.USER32(?), ref: 00D3FDD9
                                                                                                                              • SendMessageW.USER32(?,00001012,00000000,?), ref: 00D3FE3F
                                                                                                                              • SendMessageW.USER32 ref: 00D3FE6F
                                                                                                                              • ClientToScreen.USER32(?,?), ref: 00D3FEC5
                                                                                                                              • TrackPopupMenuEx.USER32(?,00000000,?,?,?,00000000), ref: 00D3FEF1
                                                                                                                              • SendMessageW.USER32(?,00001111,00000000,?), ref: 00D3FF19
                                                                                                                              • SendMessageW.USER32 ref: 00D3FF3C
                                                                                                                              • ClientToScreen.USER32(?,?), ref: 00D3FF86
                                                                                                                              • TrackPopupMenuEx.USER32(?,00000080,?,?,?,00000000), ref: 00D3FFB6
                                                                                                                              • GetWindowLongW.USER32(?,000000F0), ref: 00D4004B
                                                                                                                              Strings
                                                                                                                              Memory Dump Source
                                                                                                                              • Source File: 00000000.00000002.1369922964.0000000000CD1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00CD0000, based on PE: true
                                                                                                                              • Associated: 00000000.00000002.1369902686.0000000000CD0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.1369980283.0000000000D5D000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.1369980283.0000000000D7E000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.1370071928.0000000000D8A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.1370096677.0000000000D94000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.1370096677.0000000000D99000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.1370096677.0000000000D9E000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.1370096677.0000000000DA5000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                              • Snapshot File: hcaresult_0_2_cd0000_RSLMZxqebl.jbxd
                                                                                                                              Similarity
                                                                                                                              • API ID: MessageSend$ClientScreen$Image$CursorDragList_LongStateWindow$CaptureMenuPopupTrack$BeginEnterInvalidateParentProcRectRelease_wcsncpy
                                                                                                                              • String ID: @GUI_DRAGID$@U=u$F
                                                                                                                              • API String ID: 2516578528-1007936534
                                                                                                                              • Opcode ID: f96a8f1486c2d78aaa12737862f449ec0b76c226d7ecf715844ba7deb3e22923
                                                                                                                              • Instruction ID: 693ff7fb1e0a313e0a91b70c7a3f1ef798b424946159e6ab46f85a4880cde74d
                                                                                                                              • Opcode Fuzzy Hash: f96a8f1486c2d78aaa12737862f449ec0b76c226d7ecf715844ba7deb3e22923
                                                                                                                              • Instruction Fuzzy Hash: FF329AB4A04349AFDB24CF64CC84F6ABBA9BF49354F080629FA95872A1D730DC45DB71
                                                                                                                              APIs
                                                                                                                              • SendMessageW.USER32(?,00000400,00000000,00000000), ref: 00D3B1CD
                                                                                                                              Strings
                                                                                                                              Memory Dump Source
                                                                                                                              • Source File: 00000000.00000002.1369922964.0000000000CD1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00CD0000, based on PE: true
                                                                                                                              • Associated: 00000000.00000002.1369902686.0000000000CD0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.1369980283.0000000000D5D000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.1369980283.0000000000D7E000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.1370071928.0000000000D8A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.1370096677.0000000000D94000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.1370096677.0000000000D99000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.1370096677.0000000000D9E000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.1370096677.0000000000DA5000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                              • Snapshot File: hcaresult_0_2_cd0000_RSLMZxqebl.jbxd
                                                                                                                              Similarity
                                                                                                                              • API ID: MessageSend
                                                                                                                              • String ID: %d/%02d/%02d$@U=u
                                                                                                                              • API String ID: 3850602802-2764005415
                                                                                                                              • Opcode ID: 6f1b23c83cb6164782f542fdbf4e3111e03a69c310a93c3a2b76bacab286f74d
                                                                                                                              • Instruction ID: 382f8198df00838e591846ee977e51f664f35be55c316ae7f6e3758a8a883125
                                                                                                                              • Opcode Fuzzy Hash: 6f1b23c83cb6164782f542fdbf4e3111e03a69c310a93c3a2b76bacab286f74d
                                                                                                                              • Instruction Fuzzy Hash: BC12AE71A00308ABEB259F68CC49FAE7BB9FF45720F14411AFA55DA2D1DB708942CB31
                                                                                                                              APIs
                                                                                                                              • GetForegroundWindow.USER32(00000000,00000000), ref: 00CEEB4A
                                                                                                                              • FindWindowW.USER32(Shell_TrayWnd,00000000), ref: 00D43AEA
                                                                                                                              • IsIconic.USER32(000000FF), ref: 00D43AF3
                                                                                                                              • ShowWindow.USER32(000000FF,00000009), ref: 00D43B00
                                                                                                                              • SetForegroundWindow.USER32(000000FF), ref: 00D43B0A
                                                                                                                              • GetWindowThreadProcessId.USER32(00000000,00000000), ref: 00D43B20
                                                                                                                              • GetCurrentThreadId.KERNEL32 ref: 00D43B27
                                                                                                                              • GetWindowThreadProcessId.USER32(000000FF,00000000), ref: 00D43B33
                                                                                                                              • AttachThreadInput.USER32(000000FF,00000000,00000001), ref: 00D43B44
                                                                                                                              • AttachThreadInput.USER32(000000FF,00000000,00000001), ref: 00D43B4C
                                                                                                                              • AttachThreadInput.USER32(00000000,?,00000001), ref: 00D43B54
                                                                                                                              • SetForegroundWindow.USER32(000000FF), ref: 00D43B57
                                                                                                                              • MapVirtualKeyW.USER32(00000012,00000000), ref: 00D43B6C
                                                                                                                              • keybd_event.USER32(00000012,00000000), ref: 00D43B77
                                                                                                                              • MapVirtualKeyW.USER32(00000012,00000000), ref: 00D43B81
                                                                                                                              • keybd_event.USER32(00000012,00000000), ref: 00D43B86
                                                                                                                              • MapVirtualKeyW.USER32(00000012,00000000), ref: 00D43B8F
                                                                                                                              • keybd_event.USER32(00000012,00000000), ref: 00D43B94
                                                                                                                              • MapVirtualKeyW.USER32(00000012,00000000), ref: 00D43B9E
                                                                                                                              • keybd_event.USER32(00000012,00000000), ref: 00D43BA3
                                                                                                                              • SetForegroundWindow.USER32(000000FF), ref: 00D43BA6
                                                                                                                              • AttachThreadInput.USER32(000000FF,?,00000000), ref: 00D43BCD
                                                                                                                              Strings
                                                                                                                              Memory Dump Source
                                                                                                                              • Source File: 00000000.00000002.1369922964.0000000000CD1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00CD0000, based on PE: true
                                                                                                                              • Associated: 00000000.00000002.1369902686.0000000000CD0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.1369980283.0000000000D5D000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.1369980283.0000000000D7E000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.1370071928.0000000000D8A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.1370096677.0000000000D94000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.1370096677.0000000000D99000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.1370096677.0000000000D9E000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.1370096677.0000000000DA5000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                              • Snapshot File: hcaresult_0_2_cd0000_RSLMZxqebl.jbxd
                                                                                                                              Similarity
                                                                                                                              • API ID: Window$Thread$AttachForegroundInputVirtualkeybd_event$Process$CurrentFindIconicShow
                                                                                                                              • String ID: Shell_TrayWnd
                                                                                                                              • API String ID: 4125248594-2988720461
                                                                                                                              • Opcode ID: 8483b1b5ea75f477a667b53239a0f8a8d0c4f768d1f4bdde36cb80429dc0b707
                                                                                                                              • Instruction ID: 1b2f3eedde8a950fd6c52176fd79f3a879d152eea6c073cd46480902d60a30bd
                                                                                                                              • Opcode Fuzzy Hash: 8483b1b5ea75f477a667b53239a0f8a8d0c4f768d1f4bdde36cb80429dc0b707
                                                                                                                              • Instruction Fuzzy Hash: 6D319271A40318BBEB306BA58C4AF7F7E6DEB44B51F104015FE05EA2D0DAB09D01AEB0
                                                                                                                              APIs
                                                                                                                                • Part of subcall function 00D0B134: LookupPrivilegeValueW.ADVAPI32(00000000,00000000,00000004), ref: 00D0B180
                                                                                                                                • Part of subcall function 00D0B134: AdjustTokenPrivileges.ADVAPI32(?,00000000,00000000,?,00000000,?), ref: 00D0B1AD
                                                                                                                                • Part of subcall function 00D0B134: GetLastError.KERNEL32 ref: 00D0B1BA
                                                                                                                              • _memset.LIBCMT ref: 00D0AD08
                                                                                                                              • DuplicateTokenEx.ADVAPI32(?,00000000,00000000,00000002,00000001,?,?,?,?,00000001,?,?), ref: 00D0AD5A
                                                                                                                              • CloseHandle.KERNEL32(?), ref: 00D0AD6B
                                                                                                                              • OpenWindowStationW.USER32(winsta0,00000000,00060000), ref: 00D0AD82
                                                                                                                              • GetProcessWindowStation.USER32 ref: 00D0AD9B
                                                                                                                              • SetProcessWindowStation.USER32(00000000), ref: 00D0ADA5
                                                                                                                              • OpenDesktopW.USER32(default,00000000,00000000,00060081), ref: 00D0ADBF
                                                                                                                                • Part of subcall function 00D0AB84: AdjustTokenPrivileges.ADVAPI32(?,00000000,?,00000000,00000000,00000000,?,00D0ACC0), ref: 00D0AB99
                                                                                                                                • Part of subcall function 00D0AB84: CloseHandle.KERNEL32(?,?,00D0ACC0), ref: 00D0ABAB
                                                                                                                              Strings
                                                                                                                              Memory Dump Source
                                                                                                                              • Source File: 00000000.00000002.1369922964.0000000000CD1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00CD0000, based on PE: true
                                                                                                                              • Associated: 00000000.00000002.1369902686.0000000000CD0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.1369980283.0000000000D5D000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.1369980283.0000000000D7E000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.1370071928.0000000000D8A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.1370096677.0000000000D94000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.1370096677.0000000000D99000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.1370096677.0000000000D9E000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.1370096677.0000000000DA5000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                              • Snapshot File: hcaresult_0_2_cd0000_RSLMZxqebl.jbxd
                                                                                                                              Similarity
                                                                                                                              • API ID: StationTokenWindow$AdjustCloseHandleOpenPrivilegesProcess$DesktopDuplicateErrorLastLookupPrivilegeValue_memset
                                                                                                                              • String ID: $default$winsta0
                                                                                                                              • API String ID: 2063423040-1027155976
                                                                                                                              • Opcode ID: 513e77584b6251d353150f525066d63595a9f626c3d28d84e93173c936fe7dd4
                                                                                                                              • Instruction ID: 182d6bb6580c0e73fc6ee4d38d9f24e89875a8ff6c9276a37073a39ad4f02350
                                                                                                                              • Opcode Fuzzy Hash: 513e77584b6251d353150f525066d63595a9f626c3d28d84e93173c936fe7dd4
                                                                                                                              • Instruction Fuzzy Hash: 22816A71900309AFDF219FA8CC49AEE7BB9EF08304F184119F918A62A1D7718E55DB72
                                                                                                                              APIs
                                                                                                                                • Part of subcall function 00D16EBB: GetFullPathNameW.KERNEL32(00000000,00007FFF,?,?,?,?,?,?,00D15FA6,?), ref: 00D16ED8
                                                                                                                                • Part of subcall function 00D16EBB: GetFullPathNameW.KERNEL32(?,00007FFF,?,?,?,?,?,00D15FA6,?), ref: 00D16EF1
                                                                                                                                • Part of subcall function 00D1725E: __wsplitpath.LIBCMT ref: 00D1727B
                                                                                                                                • Part of subcall function 00D1725E: __wsplitpath.LIBCMT ref: 00D1728E
                                                                                                                                • Part of subcall function 00D172CB: GetFileAttributesW.KERNEL32(?,00D16019), ref: 00D172CC
                                                                                                                              • _wcscat.LIBCMT ref: 00D16149
                                                                                                                              • _wcscat.LIBCMT ref: 00D16167
                                                                                                                              • __wsplitpath.LIBCMT ref: 00D1618E
                                                                                                                              • FindFirstFileW.KERNEL32(?,?), ref: 00D161A4
                                                                                                                              • _wcscpy.LIBCMT ref: 00D16209
                                                                                                                              • _wcscat.LIBCMT ref: 00D1621C
                                                                                                                              • _wcscat.LIBCMT ref: 00D1622F
                                                                                                                              • lstrcmpiW.KERNEL32(?,?), ref: 00D1625D
                                                                                                                              • DeleteFileW.KERNEL32(?), ref: 00D1626E
                                                                                                                              • MoveFileW.KERNEL32(?,?), ref: 00D16289
                                                                                                                              • MoveFileW.KERNEL32(?,?), ref: 00D16298
                                                                                                                              • CopyFileW.KERNEL32(?,?,00000000), ref: 00D162AD
                                                                                                                              • DeleteFileW.KERNEL32(?), ref: 00D162BE
                                                                                                                              • FindNextFileW.KERNEL32(00000000,00000010), ref: 00D162E1
                                                                                                                              • FindClose.KERNEL32(00000000), ref: 00D162FD
                                                                                                                              • FindClose.KERNEL32(00000000), ref: 00D1630B
                                                                                                                              Strings
                                                                                                                              Memory Dump Source
                                                                                                                              • Source File: 00000000.00000002.1369922964.0000000000CD1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00CD0000, based on PE: true
                                                                                                                              • Associated: 00000000.00000002.1369902686.0000000000CD0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.1369980283.0000000000D5D000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.1369980283.0000000000D7E000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.1370071928.0000000000D8A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.1370096677.0000000000D94000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.1370096677.0000000000D99000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.1370096677.0000000000D9E000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.1370096677.0000000000DA5000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                              • Snapshot File: hcaresult_0_2_cd0000_RSLMZxqebl.jbxd
                                                                                                                              Similarity
                                                                                                                              • API ID: File$Find_wcscat$__wsplitpath$CloseDeleteFullMoveNamePath$AttributesCopyFirstNext_wcscpylstrcmpi
                                                                                                                              • String ID: \*.*
                                                                                                                              • API String ID: 1917200108-1173974218
                                                                                                                              • Opcode ID: 5eb133d789c4507c28eea1f92e8b798caeeec8dda7b839ac3534e51a35e6297a
                                                                                                                              • Instruction ID: b4374be1e2f8a66b1425d92c81d44b9ff69a758f8584905365a69c3313dbcfe5
                                                                                                                              • Opcode Fuzzy Hash: 5eb133d789c4507c28eea1f92e8b798caeeec8dda7b839ac3534e51a35e6297a
                                                                                                                              • Instruction Fuzzy Hash: 8051007280921C6ACB21EBA1DC44DEB77BCAF05301F0901E6E585E3141DE76D7899FB9
                                                                                                                              APIs
                                                                                                                              • OpenClipboard.USER32(00D6DC00), ref: 00D26B36
                                                                                                                              • IsClipboardFormatAvailable.USER32(0000000D), ref: 00D26B44
                                                                                                                              • GetClipboardData.USER32(0000000D), ref: 00D26B4C
                                                                                                                              • CloseClipboard.USER32 ref: 00D26B58
                                                                                                                              • GlobalLock.KERNEL32(00000000), ref: 00D26B74
                                                                                                                              • CloseClipboard.USER32 ref: 00D26B7E
                                                                                                                              • GlobalUnlock.KERNEL32(00000000), ref: 00D26B93
                                                                                                                              • IsClipboardFormatAvailable.USER32(00000001), ref: 00D26BA0
                                                                                                                              • GetClipboardData.USER32(00000001), ref: 00D26BA8
                                                                                                                              • GlobalLock.KERNEL32(00000000), ref: 00D26BB5
                                                                                                                              • GlobalUnlock.KERNEL32(00000000), ref: 00D26BE9
                                                                                                                              • CloseClipboard.USER32 ref: 00D26CF6
                                                                                                                              Memory Dump Source
                                                                                                                              • Source File: 00000000.00000002.1369922964.0000000000CD1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00CD0000, based on PE: true
                                                                                                                              • Associated: 00000000.00000002.1369902686.0000000000CD0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.1369980283.0000000000D5D000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.1369980283.0000000000D7E000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.1370071928.0000000000D8A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.1370096677.0000000000D94000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.1370096677.0000000000D99000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.1370096677.0000000000D9E000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.1370096677.0000000000DA5000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                              • Snapshot File: hcaresult_0_2_cd0000_RSLMZxqebl.jbxd
                                                                                                                              Similarity
                                                                                                                              • API ID: Clipboard$Global$Close$AvailableDataFormatLockUnlock$Open
                                                                                                                              • String ID:
                                                                                                                              • API String ID: 3222323430-0
                                                                                                                              • Opcode ID: 77c48fb58774f46ff601134ba18550b2aa0a895161fe09f99540b00092bd7012
                                                                                                                              • Instruction ID: 89e10d56f92c55182ca43d8acaf167a84bd23b06a94918e9dd1e423ab7dfec57
                                                                                                                              • Opcode Fuzzy Hash: 77c48fb58774f46ff601134ba18550b2aa0a895161fe09f99540b00092bd7012
                                                                                                                              • Instruction Fuzzy Hash: 0F519131200305ABD310BF60ED86F6E77A9EF64B05F04002AFA96D62E1DF70D806DA72
                                                                                                                              APIs
                                                                                                                              • FindFirstFileW.KERNEL32(?,?), ref: 00D1F62B
                                                                                                                              • FindClose.KERNEL32(00000000), ref: 00D1F67F
                                                                                                                              • FileTimeToLocalFileTime.KERNEL32(?,?), ref: 00D1F6A4
                                                                                                                              • FileTimeToLocalFileTime.KERNEL32(?,?), ref: 00D1F6BB
                                                                                                                              • FileTimeToSystemTime.KERNEL32(?,?), ref: 00D1F6E2
                                                                                                                              • __swprintf.LIBCMT ref: 00D1F72E
                                                                                                                              • __swprintf.LIBCMT ref: 00D1F767
                                                                                                                              • __swprintf.LIBCMT ref: 00D1F7BB
                                                                                                                                • Part of subcall function 00CF172B: __woutput_l.LIBCMT ref: 00CF1784
                                                                                                                              • __swprintf.LIBCMT ref: 00D1F809
                                                                                                                              • __swprintf.LIBCMT ref: 00D1F858
                                                                                                                              • __swprintf.LIBCMT ref: 00D1F8A7
                                                                                                                              • __swprintf.LIBCMT ref: 00D1F8F6
                                                                                                                              Strings
                                                                                                                              Memory Dump Source
                                                                                                                              • Source File: 00000000.00000002.1369922964.0000000000CD1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00CD0000, based on PE: true
                                                                                                                              • Associated: 00000000.00000002.1369902686.0000000000CD0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.1369980283.0000000000D5D000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.1369980283.0000000000D7E000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.1370071928.0000000000D8A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.1370096677.0000000000D94000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.1370096677.0000000000D99000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.1370096677.0000000000D9E000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.1370096677.0000000000DA5000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                              • Snapshot File: hcaresult_0_2_cd0000_RSLMZxqebl.jbxd
                                                                                                                              Similarity
                                                                                                                              • API ID: __swprintf$FileTime$FindLocal$CloseFirstSystem__woutput_l
                                                                                                                              • String ID: %02d$%4d$%4d%02d%02d%02d%02d%02d
                                                                                                                              • API String ID: 835046349-2428617273
                                                                                                                              • Opcode ID: aa912747e86ac3a796866cc3d895200e26f63e88b1ec9c34a0ea401790f71e77
                                                                                                                              • Instruction ID: a4f0fc0f71addb7a0bcc9e0ddfd52e163876cc3067cd69abf4dbd5149eb9051d
                                                                                                                              • Opcode Fuzzy Hash: aa912747e86ac3a796866cc3d895200e26f63e88b1ec9c34a0ea401790f71e77
                                                                                                                              • Instruction Fuzzy Hash: F0A100B2408345ABC310EF95D885DAFB7ECEF98704F44091EF695C2252EB34D949DB62
                                                                                                                              APIs
                                                                                                                              • FindFirstFileW.KERNEL32(?,?,76F88FB0,?,00000000), ref: 00D21B50
                                                                                                                              • _wcscmp.LIBCMT ref: 00D21B65
                                                                                                                              • _wcscmp.LIBCMT ref: 00D21B7C
                                                                                                                              • GetFileAttributesW.KERNEL32(?), ref: 00D21B8E
                                                                                                                              • SetFileAttributesW.KERNEL32(?,?), ref: 00D21BA8
                                                                                                                              • FindNextFileW.KERNEL32(00000000,?), ref: 00D21BC0
                                                                                                                              • FindClose.KERNEL32(00000000), ref: 00D21BCB
                                                                                                                              • FindFirstFileW.KERNEL32(*.*,?), ref: 00D21BE7
                                                                                                                              • _wcscmp.LIBCMT ref: 00D21C0E
                                                                                                                              • _wcscmp.LIBCMT ref: 00D21C25
                                                                                                                              • SetCurrentDirectoryW.KERNEL32(?), ref: 00D21C37
                                                                                                                              • SetCurrentDirectoryW.KERNEL32(00D839FC), ref: 00D21C55
                                                                                                                              • FindNextFileW.KERNEL32(00000000,00000010), ref: 00D21C5F
                                                                                                                              • FindClose.KERNEL32(00000000), ref: 00D21C6C
                                                                                                                              • FindClose.KERNEL32(00000000), ref: 00D21C7C
                                                                                                                              Strings
                                                                                                                              Memory Dump Source
                                                                                                                              • Source File: 00000000.00000002.1369922964.0000000000CD1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00CD0000, based on PE: true
                                                                                                                              • Associated: 00000000.00000002.1369902686.0000000000CD0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.1369980283.0000000000D5D000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.1369980283.0000000000D7E000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.1370071928.0000000000D8A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.1370096677.0000000000D94000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.1370096677.0000000000D99000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.1370096677.0000000000D9E000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.1370096677.0000000000DA5000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                              • Snapshot File: hcaresult_0_2_cd0000_RSLMZxqebl.jbxd
                                                                                                                              Similarity
                                                                                                                              • API ID: Find$File$_wcscmp$Close$AttributesCurrentDirectoryFirstNext
                                                                                                                              • String ID: *.*
                                                                                                                              • API String ID: 1803514871-438819550
                                                                                                                              • Opcode ID: e2ecbe62bd390b239ea50b3e1fe765a5b0dff5de0d81cb1ce9cb2416c34bc27a
                                                                                                                              • Instruction ID: 0610de8093220051b585521537f6669eff32fff67a3e7a89f2146ba9a040ea75
                                                                                                                              • Opcode Fuzzy Hash: e2ecbe62bd390b239ea50b3e1fe765a5b0dff5de0d81cb1ce9cb2416c34bc27a
                                                                                                                              • Instruction Fuzzy Hash: 1F31F639500329AFDF20AFB0EC48ADE77AD9F25315F044165ED05E2190EB70DA458B74
                                                                                                                              APIs
                                                                                                                              • GetLocalTime.KERNEL32(?), ref: 00D209DF
                                                                                                                              • SystemTimeToFileTime.KERNEL32(?,?), ref: 00D209EF
                                                                                                                              • LocalFileTimeToFileTime.KERNEL32(?,?), ref: 00D209FB
                                                                                                                              • __wsplitpath.LIBCMT ref: 00D20A59
                                                                                                                              • _wcscat.LIBCMT ref: 00D20A71
                                                                                                                              • _wcscat.LIBCMT ref: 00D20A83
                                                                                                                              • GetCurrentDirectoryW.KERNEL32(00007FFF,?), ref: 00D20A98
                                                                                                                              • SetCurrentDirectoryW.KERNEL32(?), ref: 00D20AAC
                                                                                                                              • SetCurrentDirectoryW.KERNEL32(?), ref: 00D20ADE
                                                                                                                              • SetCurrentDirectoryW.KERNEL32(?), ref: 00D20AFF
                                                                                                                              • _wcscpy.LIBCMT ref: 00D20B0B
                                                                                                                              • SetCurrentDirectoryW.KERNEL32(?,?,?,?,?), ref: 00D20B4A
                                                                                                                              Strings
                                                                                                                              Memory Dump Source
                                                                                                                              • Source File: 00000000.00000002.1369922964.0000000000CD1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00CD0000, based on PE: true
                                                                                                                              • Associated: 00000000.00000002.1369902686.0000000000CD0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.1369980283.0000000000D5D000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.1369980283.0000000000D7E000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.1370071928.0000000000D8A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.1370096677.0000000000D94000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.1370096677.0000000000D99000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.1370096677.0000000000D9E000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.1370096677.0000000000DA5000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                              • Snapshot File: hcaresult_0_2_cd0000_RSLMZxqebl.jbxd
                                                                                                                              Similarity
                                                                                                                              • API ID: CurrentDirectoryTime$File$Local_wcscat$System__wsplitpath_wcscpy
                                                                                                                              • String ID: *.*
                                                                                                                              • API String ID: 3566783562-438819550
                                                                                                                              • Opcode ID: 9b5406ee7f143766889fcda3b20ffff5dd4bbf595544532dd1d579ed06a7dd95
                                                                                                                              • Instruction ID: 843d88702b42778078a4ea2ed345bffc8407ef1d28e77fde0a0cf5ed08c76340
                                                                                                                              • Opcode Fuzzy Hash: 9b5406ee7f143766889fcda3b20ffff5dd4bbf595544532dd1d579ed06a7dd95
                                                                                                                              • Instruction Fuzzy Hash: 126178725043159FD710EF60D8409AEB7E8FF99314F08491AFA8AC7252DB31E985CBA2
                                                                                                                              APIs
                                                                                                                                • Part of subcall function 00D0ABBB: GetUserObjectSecurity.USER32(?,?,?,00000000,?), ref: 00D0ABD7
                                                                                                                                • Part of subcall function 00D0ABBB: GetLastError.KERNEL32(?,00D0A69F,?,?,?), ref: 00D0ABE1
                                                                                                                                • Part of subcall function 00D0ABBB: GetProcessHeap.KERNEL32(00000008,?,?,00D0A69F,?,?,?), ref: 00D0ABF0
                                                                                                                                • Part of subcall function 00D0ABBB: HeapAlloc.KERNEL32(00000000,?,00D0A69F,?,?,?), ref: 00D0ABF7
                                                                                                                                • Part of subcall function 00D0ABBB: GetUserObjectSecurity.USER32(?,?,00000000,?,?), ref: 00D0AC0E
                                                                                                                                • Part of subcall function 00D0AC56: GetProcessHeap.KERNEL32(00000008,00D0A6B5,00000000,00000000,?,00D0A6B5,?), ref: 00D0AC62
                                                                                                                                • Part of subcall function 00D0AC56: HeapAlloc.KERNEL32(00000000,?,00D0A6B5,?), ref: 00D0AC69
                                                                                                                                • Part of subcall function 00D0AC56: InitializeSecurityDescriptor.ADVAPI32(00000000,00000001,?,00D0A6B5,?), ref: 00D0AC7A
                                                                                                                              • GetSecurityDescriptorDacl.ADVAPI32(?,?,?,?), ref: 00D0A6D0
                                                                                                                              • _memset.LIBCMT ref: 00D0A6E5
                                                                                                                              • GetAclInformation.ADVAPI32(?,?,0000000C,00000002), ref: 00D0A704
                                                                                                                              • GetLengthSid.ADVAPI32(?), ref: 00D0A715
                                                                                                                              • GetAce.ADVAPI32(?,00000000,?), ref: 00D0A752
                                                                                                                              • AddAce.ADVAPI32(?,00000002,000000FF,?,?), ref: 00D0A76E
                                                                                                                              • GetLengthSid.ADVAPI32(?), ref: 00D0A78B
                                                                                                                              • GetProcessHeap.KERNEL32(00000008,-00000008), ref: 00D0A79A
                                                                                                                              • HeapAlloc.KERNEL32(00000000), ref: 00D0A7A1
                                                                                                                              • GetLengthSid.ADVAPI32(?,00000008,?), ref: 00D0A7C2
                                                                                                                              • CopySid.ADVAPI32(00000000), ref: 00D0A7C9
                                                                                                                              • AddAce.ADVAPI32(?,00000002,000000FF,00000000,?), ref: 00D0A7FA
                                                                                                                              • SetSecurityDescriptorDacl.ADVAPI32(?,00000001,?,00000000), ref: 00D0A820
                                                                                                                              • SetUserObjectSecurity.USER32(?,00000004,?), ref: 00D0A834
                                                                                                                              Memory Dump Source
                                                                                                                              • Source File: 00000000.00000002.1369922964.0000000000CD1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00CD0000, based on PE: true
                                                                                                                              • Associated: 00000000.00000002.1369902686.0000000000CD0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.1369980283.0000000000D5D000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.1369980283.0000000000D7E000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.1370071928.0000000000D8A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.1370096677.0000000000D94000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.1370096677.0000000000D99000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.1370096677.0000000000D9E000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.1370096677.0000000000DA5000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                              • Snapshot File: hcaresult_0_2_cd0000_RSLMZxqebl.jbxd
                                                                                                                              Similarity
                                                                                                                              • API ID: HeapSecurity$AllocDescriptorLengthObjectProcessUser$Dacl$CopyErrorInformationInitializeLast_memset
                                                                                                                              • String ID:
                                                                                                                              • API String ID: 3996160137-0
                                                                                                                              • Opcode ID: 028c9871531b02895b9552b585a751065812a67560612aa0aa0f0f2852c1c62a
                                                                                                                              • Instruction ID: 87134b54322180b9f4ffd61f41e47fd4cd62a12ecaa8180739c2ded6db3c2f88
                                                                                                                              • Opcode Fuzzy Hash: 028c9871531b02895b9552b585a751065812a67560612aa0aa0f0f2852c1c62a
                                                                                                                              • Instruction Fuzzy Hash: 62510B7190030AABDF109FA9DC45AEEBBB9FF08301F148129E915E7291DB359A05CB71
                                                                                                                              Strings
                                                                                                                              Memory Dump Source
                                                                                                                              • Source File: 00000000.00000002.1369922964.0000000000CD1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00CD0000, based on PE: true
                                                                                                                              • Associated: 00000000.00000002.1369902686.0000000000CD0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.1369980283.0000000000D5D000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.1369980283.0000000000D7E000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.1370071928.0000000000D8A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.1370096677.0000000000D94000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.1370096677.0000000000D99000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.1370096677.0000000000D9E000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.1370096677.0000000000DA5000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                              • Snapshot File: hcaresult_0_2_cd0000_RSLMZxqebl.jbxd
                                                                                                                              Similarity
                                                                                                                              • API ID:
                                                                                                                              • String ID: ANY)$ANYCRLF)$BSR_ANYCRLF)$BSR_UNICODE)$CR)$CRLF)$LF)$LIMIT_MATCH=$LIMIT_RECURSION=$NO_AUTO_POSSESS)$NO_START_OPT)$UCP)$UTF)$UTF16)
                                                                                                                              • API String ID: 0-4052911093
                                                                                                                              • Opcode ID: 904f84996116175c4679a64d19e1360a463bc838421702af281955937e861192
                                                                                                                              • Instruction ID: fb997e1d4786c25bc2d104b11664c7d22cb08d18cf5a2116f3c715722faaf6fe
                                                                                                                              • Opcode Fuzzy Hash: 904f84996116175c4679a64d19e1360a463bc838421702af281955937e861192
                                                                                                                              • Instruction Fuzzy Hash: 0D727C71E042199BDF24CF59C8817BEB7B5BF09310F14816AED55EB380EB709A85DBA0
                                                                                                                              APIs
                                                                                                                                • Part of subcall function 00D16EBB: GetFullPathNameW.KERNEL32(00000000,00007FFF,?,?,?,?,?,?,00D15FA6,?), ref: 00D16ED8
                                                                                                                                • Part of subcall function 00D172CB: GetFileAttributesW.KERNEL32(?,00D16019), ref: 00D172CC
                                                                                                                              • _wcscat.LIBCMT ref: 00D16441
                                                                                                                              • __wsplitpath.LIBCMT ref: 00D1645F
                                                                                                                              • FindFirstFileW.KERNEL32(?,?), ref: 00D16474
                                                                                                                              • _wcscpy.LIBCMT ref: 00D164A3
                                                                                                                              • _wcscat.LIBCMT ref: 00D164B8
                                                                                                                              • _wcscat.LIBCMT ref: 00D164CA
                                                                                                                              • DeleteFileW.KERNEL32(?), ref: 00D164DA
                                                                                                                              • FindNextFileW.KERNEL32(00000000,00000010), ref: 00D164EB
                                                                                                                              • FindClose.KERNEL32(00000000), ref: 00D16506
                                                                                                                              Strings
                                                                                                                              Memory Dump Source
                                                                                                                              • Source File: 00000000.00000002.1369922964.0000000000CD1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00CD0000, based on PE: true
                                                                                                                              • Associated: 00000000.00000002.1369902686.0000000000CD0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.1369980283.0000000000D5D000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.1369980283.0000000000D7E000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.1370071928.0000000000D8A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.1370096677.0000000000D94000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.1370096677.0000000000D99000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.1370096677.0000000000D9E000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.1370096677.0000000000DA5000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                              • Snapshot File: hcaresult_0_2_cd0000_RSLMZxqebl.jbxd
                                                                                                                              Similarity
                                                                                                                              • API ID: File$Find_wcscat$AttributesCloseDeleteFirstFullNameNextPath__wsplitpath_wcscpy
                                                                                                                              • String ID: \*.*
                                                                                                                              • API String ID: 2643075503-1173974218
                                                                                                                              • Opcode ID: 9af1d6194f5c775135eb6650689ef3d94d763ca938e96026456d836b0ca14351
                                                                                                                              • Instruction ID: c2c5a4b920b1c096567880cf0f68995fe84fd858164fbac51fbac934d5eabb95
                                                                                                                              • Opcode Fuzzy Hash: 9af1d6194f5c775135eb6650689ef3d94d763ca938e96026456d836b0ca14351
                                                                                                                              • Instruction Fuzzy Hash: E03182B240C388AAC721DBE49885DEB77DCAF55310F44091AF6D8C3142EA35D54997B7
                                                                                                                              APIs
                                                                                                                                • Part of subcall function 00D33C06: CharUpperBuffW.USER32(?,?,?,?,?,?,?,00D32BB5,?,?), ref: 00D33C1D
                                                                                                                              • RegConnectRegistryW.ADVAPI32(?,?,?), ref: 00D3328E
                                                                                                                                • Part of subcall function 00CD936C: __swprintf.LIBCMT ref: 00CD93AB
                                                                                                                                • Part of subcall function 00CD936C: __itow.LIBCMT ref: 00CD93DF
                                                                                                                              • RegQueryValueExW.ADVAPI32(?,?,00000000,?,00000000,?), ref: 00D3332D
                                                                                                                              • RegQueryValueExW.ADVAPI32(?,?,00000000,00000000,?,00000008), ref: 00D333C5
                                                                                                                              • RegCloseKey.ADVAPI32(000000FE,000000FE,00000000,?,00000000), ref: 00D33604
                                                                                                                              • RegCloseKey.ADVAPI32(00000000), ref: 00D33611
                                                                                                                              Memory Dump Source
                                                                                                                              • Source File: 00000000.00000002.1369922964.0000000000CD1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00CD0000, based on PE: true
                                                                                                                              • Associated: 00000000.00000002.1369902686.0000000000CD0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.1369980283.0000000000D5D000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.1369980283.0000000000D7E000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.1370071928.0000000000D8A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.1370096677.0000000000D94000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.1370096677.0000000000D99000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.1370096677.0000000000D9E000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.1370096677.0000000000DA5000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                              • Snapshot File: hcaresult_0_2_cd0000_RSLMZxqebl.jbxd
                                                                                                                              Similarity
                                                                                                                              • API ID: CloseQueryValue$BuffCharConnectRegistryUpper__itow__swprintf
                                                                                                                              • String ID:
                                                                                                                              • API String ID: 1240663315-0
                                                                                                                              • Opcode ID: 204f52a6b3c68d63531fc6482028ae97d68b6c833461e2e75198d3841de25683
                                                                                                                              • Instruction ID: 09f86678327f2b9a80d0e5b1d6e4f038cc776fb0122f54120ba6b5703c47d543
                                                                                                                              • Opcode Fuzzy Hash: 204f52a6b3c68d63531fc6482028ae97d68b6c833461e2e75198d3841de25683
                                                                                                                              • Instruction Fuzzy Hash: 83E14B35604200AFCB14DF29C995E6ABBE9EF88710F04856DF54ADB3A1DB30ED05CB62
                                                                                                                              APIs
                                                                                                                              • GetKeyboardState.USER32(?), ref: 00D12B5F
                                                                                                                              • GetAsyncKeyState.USER32(000000A0), ref: 00D12BE0
                                                                                                                              • GetKeyState.USER32(000000A0), ref: 00D12BFB
                                                                                                                              • GetAsyncKeyState.USER32(000000A1), ref: 00D12C15
                                                                                                                              • GetKeyState.USER32(000000A1), ref: 00D12C2A
                                                                                                                              • GetAsyncKeyState.USER32(00000011), ref: 00D12C42
                                                                                                                              • GetKeyState.USER32(00000011), ref: 00D12C54
                                                                                                                              • GetAsyncKeyState.USER32(00000012), ref: 00D12C6C
                                                                                                                              • GetKeyState.USER32(00000012), ref: 00D12C7E
                                                                                                                              • GetAsyncKeyState.USER32(0000005B), ref: 00D12C96
                                                                                                                              • GetKeyState.USER32(0000005B), ref: 00D12CA8
                                                                                                                              Memory Dump Source
                                                                                                                              • Source File: 00000000.00000002.1369922964.0000000000CD1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00CD0000, based on PE: true
                                                                                                                              • Associated: 00000000.00000002.1369902686.0000000000CD0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.1369980283.0000000000D5D000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.1369980283.0000000000D7E000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.1370071928.0000000000D8A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.1370096677.0000000000D94000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.1370096677.0000000000D99000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.1370096677.0000000000D9E000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.1370096677.0000000000DA5000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                              • Snapshot File: hcaresult_0_2_cd0000_RSLMZxqebl.jbxd
                                                                                                                              Similarity
                                                                                                                              • API ID: State$Async$Keyboard
                                                                                                                              • String ID:
                                                                                                                              • API String ID: 541375521-0
                                                                                                                              • Opcode ID: d4b437ad98de5e1ee5e13c05405a63edf24fbbfda2e70f2e9692c1bea9776e09
                                                                                                                              • Instruction ID: 4e0467081434d86722adf7ae0707be90b74f799479f75fc790c27887c8fdf9c2
                                                                                                                              • Opcode Fuzzy Hash: d4b437ad98de5e1ee5e13c05405a63edf24fbbfda2e70f2e9692c1bea9776e09
                                                                                                                              • Instruction Fuzzy Hash: DA41E7345087C97DFF349B64A9043FABEA26B11344F0C4049DAC6562C1EFA699E4C7F2
                                                                                                                              APIs
                                                                                                                              Memory Dump Source
                                                                                                                              • Source File: 00000000.00000002.1369922964.0000000000CD1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00CD0000, based on PE: true
                                                                                                                              • Associated: 00000000.00000002.1369902686.0000000000CD0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.1369980283.0000000000D5D000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.1369980283.0000000000D7E000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.1370071928.0000000000D8A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.1370096677.0000000000D94000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.1370096677.0000000000D99000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.1370096677.0000000000D9E000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.1370096677.0000000000DA5000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                              • Snapshot File: hcaresult_0_2_cd0000_RSLMZxqebl.jbxd
                                                                                                                              Similarity
                                                                                                                              • API ID: Clipboard$AllocCloseEmptyGlobalOpen
                                                                                                                              • String ID:
                                                                                                                              • API String ID: 1737998785-0
                                                                                                                              • Opcode ID: 36483c7e9b431ceedb96b24d8557ebf227e7d626aed632bbbf4d68cc727f9a7a
                                                                                                                              • Instruction ID: e38f6b544a5d8ef260bf3bfeb18b6ebcc0b0c3d3fe04fb2be062ed0fc62c079b
                                                                                                                              • Opcode Fuzzy Hash: 36483c7e9b431ceedb96b24d8557ebf227e7d626aed632bbbf4d68cc727f9a7a
                                                                                                                              • Instruction Fuzzy Hash: 52218D35300318AFDB11AF64EC49B6D77A9EF14711F14801AF90ADB361CB74E8028B75
                                                                                                                              APIs
                                                                                                                                • Part of subcall function 00D09ABF: CLSIDFromProgID.OLE32 ref: 00D09ADC
                                                                                                                                • Part of subcall function 00D09ABF: ProgIDFromCLSID.OLE32(?,00000000), ref: 00D09AF7
                                                                                                                                • Part of subcall function 00D09ABF: lstrcmpiW.KERNEL32(?,00000000), ref: 00D09B05
                                                                                                                                • Part of subcall function 00D09ABF: CoTaskMemFree.OLE32(00000000,?,00000000), ref: 00D09B15
                                                                                                                              • CoInitializeSecurity.OLE32(00000000,000000FF,00000000,00000000,00000002,00000003,00000000,00000000,00000000,?,?,?), ref: 00D2C235
                                                                                                                              • _memset.LIBCMT ref: 00D2C242
                                                                                                                              • _memset.LIBCMT ref: 00D2C360
                                                                                                                              • CoCreateInstanceEx.OLE32(?,00000000,00000015,?,00000001,00000001), ref: 00D2C38C
                                                                                                                              • CoTaskMemFree.OLE32(?), ref: 00D2C397
                                                                                                                              Strings
                                                                                                                              • NULL Pointer assignment, xrefs: 00D2C3E5
                                                                                                                              Memory Dump Source
                                                                                                                              • Source File: 00000000.00000002.1369922964.0000000000CD1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00CD0000, based on PE: true
                                                                                                                              • Associated: 00000000.00000002.1369902686.0000000000CD0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.1369980283.0000000000D5D000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.1369980283.0000000000D7E000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.1370071928.0000000000D8A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.1370096677.0000000000D94000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.1370096677.0000000000D99000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.1370096677.0000000000D9E000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.1370096677.0000000000DA5000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                              • Snapshot File: hcaresult_0_2_cd0000_RSLMZxqebl.jbxd
                                                                                                                              Similarity
                                                                                                                              • API ID: FreeFromProgTask_memset$CreateInitializeInstanceSecuritylstrcmpi
                                                                                                                              • String ID: NULL Pointer assignment
                                                                                                                              • API String ID: 1300414916-2785691316
                                                                                                                              • Opcode ID: 9a5b9e462433fa7962d22295c5fc84bc6dcd77a25dc2d710a8bb6ac4e74e11d1
                                                                                                                              • Instruction ID: 7a3aef193940d3dbb1730f8503f9c29e2ae75184603e8bdaa74d532be6c8031b
                                                                                                                              • Opcode Fuzzy Hash: 9a5b9e462433fa7962d22295c5fc84bc6dcd77a25dc2d710a8bb6ac4e74e11d1
                                                                                                                              • Instruction Fuzzy Hash: 8E913F71D00229AFDB10DF94EC91EEEBBB9EF18710F10415AF519A7281DB70AA45CFA0
                                                                                                                              APIs
                                                                                                                                • Part of subcall function 00D0B134: LookupPrivilegeValueW.ADVAPI32(00000000,00000000,00000004), ref: 00D0B180
                                                                                                                                • Part of subcall function 00D0B134: AdjustTokenPrivileges.ADVAPI32(?,00000000,00000000,?,00000000,?), ref: 00D0B1AD
                                                                                                                                • Part of subcall function 00D0B134: GetLastError.KERNEL32 ref: 00D0B1BA
                                                                                                                              • ExitWindowsEx.USER32(?,00000000), ref: 00D17A0F
                                                                                                                              Strings
                                                                                                                              Memory Dump Source
                                                                                                                              • Source File: 00000000.00000002.1369922964.0000000000CD1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00CD0000, based on PE: true
                                                                                                                              • Associated: 00000000.00000002.1369902686.0000000000CD0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.1369980283.0000000000D5D000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.1369980283.0000000000D7E000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.1370071928.0000000000D8A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.1370096677.0000000000D94000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.1370096677.0000000000D99000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.1370096677.0000000000D9E000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.1370096677.0000000000DA5000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                              • Snapshot File: hcaresult_0_2_cd0000_RSLMZxqebl.jbxd
                                                                                                                              Similarity
                                                                                                                              • API ID: AdjustErrorExitLastLookupPrivilegePrivilegesTokenValueWindows
                                                                                                                              • String ID: $@$SeShutdownPrivilege
                                                                                                                              • API String ID: 2234035333-194228
                                                                                                                              • Opcode ID: 3da11cffb46a1eb6aa78aea7bf7ab466bf5cd68c9050e990f5ebcd8968182db6
                                                                                                                              • Instruction ID: 5fb98cd66482e6d029e0ddc9f2f432e2e9d10c6c715452290bf306f4bd8f6551
                                                                                                                              • Opcode Fuzzy Hash: 3da11cffb46a1eb6aa78aea7bf7ab466bf5cd68c9050e990f5ebcd8968182db6
                                                                                                                              • Instruction Fuzzy Hash: 0501A7717993117AF7286668BC5ABFF7678DF00751F280424BD5BE21E2EE609F8081B4
                                                                                                                              APIs
                                                                                                                              • socket.WSOCK32(00000002,00000001,00000006,?,00000002,00000000), ref: 00D28CA8
                                                                                                                              • WSAGetLastError.WSOCK32(00000000), ref: 00D28CB7
                                                                                                                              • bind.WSOCK32(00000000,?,00000010), ref: 00D28CD3
                                                                                                                              • listen.WSOCK32(00000000,00000005), ref: 00D28CE2
                                                                                                                              • WSAGetLastError.WSOCK32(00000000), ref: 00D28CFC
                                                                                                                              • closesocket.WSOCK32(00000000,00000000), ref: 00D28D10
                                                                                                                              Memory Dump Source
                                                                                                                              • Source File: 00000000.00000002.1369922964.0000000000CD1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00CD0000, based on PE: true
                                                                                                                              • Associated: 00000000.00000002.1369902686.0000000000CD0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.1369980283.0000000000D5D000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.1369980283.0000000000D7E000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.1370071928.0000000000D8A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.1370096677.0000000000D94000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.1370096677.0000000000D99000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.1370096677.0000000000D9E000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.1370096677.0000000000DA5000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                              • Snapshot File: hcaresult_0_2_cd0000_RSLMZxqebl.jbxd
                                                                                                                              Similarity
                                                                                                                              • API ID: ErrorLast$bindclosesocketlistensocket
                                                                                                                              • String ID:
                                                                                                                              • API String ID: 1279440585-0
                                                                                                                              • Opcode ID: bdac621c0263f6908654ee7c8115106f0bca9f44eb608ac139fe348f30e73dc1
                                                                                                                              • Instruction ID: 446453e368e9ba0600cfe235155c132aa049c4a42e9ed5155dc37d3930a69788
                                                                                                                              • Opcode Fuzzy Hash: bdac621c0263f6908654ee7c8115106f0bca9f44eb608ac139fe348f30e73dc1
                                                                                                                              • Instruction Fuzzy Hash: C921D031601210AFCB20AF28D845B6EB7A9EF58325F148159F957E73E2CB70AD41AB71
                                                                                                                              APIs
                                                                                                                              • CreateToolhelp32Snapshot.KERNEL32(00000002,00000000,?,00000000), ref: 00D16554
                                                                                                                              • Process32FirstW.KERNEL32(00000000,0000022C), ref: 00D16564
                                                                                                                              • Process32NextW.KERNEL32(00000000,0000022C), ref: 00D16583
                                                                                                                              • __wsplitpath.LIBCMT ref: 00D165A7
                                                                                                                              • _wcscat.LIBCMT ref: 00D165BA
                                                                                                                              • CloseHandle.KERNEL32(00000000,?,00000000), ref: 00D165F9
                                                                                                                              Memory Dump Source
                                                                                                                              • Source File: 00000000.00000002.1369922964.0000000000CD1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00CD0000, based on PE: true
                                                                                                                              • Associated: 00000000.00000002.1369902686.0000000000CD0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.1369980283.0000000000D5D000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.1369980283.0000000000D7E000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.1370071928.0000000000D8A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.1370096677.0000000000D94000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.1370096677.0000000000D99000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.1370096677.0000000000D9E000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.1370096677.0000000000DA5000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                              • Snapshot File: hcaresult_0_2_cd0000_RSLMZxqebl.jbxd
                                                                                                                              Similarity
                                                                                                                              • API ID: Process32$CloseCreateFirstHandleNextSnapshotToolhelp32__wsplitpath_wcscat
                                                                                                                              • String ID:
                                                                                                                              • API String ID: 1605983538-0
                                                                                                                              • Opcode ID: 7695eaeaf48662296512ff25a7a147b9a681a040ad8a48fdac7c4f524fe4950b
                                                                                                                              • Instruction ID: 14d2aabd2a79a75a237530a5fce09b78a2bcbe9e28936f37bd25c03d43cf524f
                                                                                                                              • Opcode Fuzzy Hash: 7695eaeaf48662296512ff25a7a147b9a681a040ad8a48fdac7c4f524fe4950b
                                                                                                                              • Instruction Fuzzy Hash: A6214171900318ABEB20ABA4DC89FE9BBBDAB48300F5404E5E545D7141DB71DBC5CB71
                                                                                                                              APIs
                                                                                                                                • Part of subcall function 00D2A82C: inet_addr.WSOCK32(00000000,00000000,?,?,?,00000000), ref: 00D2A84E
                                                                                                                              • socket.WSOCK32(00000002,00000002,00000011,?,?,?,00000000), ref: 00D29296
                                                                                                                              • WSAGetLastError.WSOCK32(00000000,00000000), ref: 00D292B9
                                                                                                                              Memory Dump Source
                                                                                                                              • Source File: 00000000.00000002.1369922964.0000000000CD1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00CD0000, based on PE: true
                                                                                                                              • Associated: 00000000.00000002.1369902686.0000000000CD0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.1369980283.0000000000D5D000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.1369980283.0000000000D7E000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.1370071928.0000000000D8A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.1370096677.0000000000D94000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.1370096677.0000000000D99000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.1370096677.0000000000D9E000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.1370096677.0000000000DA5000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                              • Snapshot File: hcaresult_0_2_cd0000_RSLMZxqebl.jbxd
                                                                                                                              Similarity
                                                                                                                              • API ID: ErrorLastinet_addrsocket
                                                                                                                              • String ID:
                                                                                                                              • API String ID: 4170576061-0
                                                                                                                              • Opcode ID: 67b23b61b2c357a3608d757aa408966283c466b88d20f395e3f92cc0adb352f7
                                                                                                                              • Instruction ID: e8201f1ecb1d6a1f1670a4defe828369f52c3a128257e9ae2fba5db156489187
                                                                                                                              • Opcode Fuzzy Hash: 67b23b61b2c357a3608d757aa408966283c466b88d20f395e3f92cc0adb352f7
                                                                                                                              • Instruction Fuzzy Hash: 8841C271A00610AFDB10BB68CC92E7EB7EDEF48724F144449F956AB3D2CB749D019BA1
                                                                                                                              APIs
                                                                                                                              • FindFirstFileW.KERNEL32(?,?), ref: 00D1EB8A
                                                                                                                              • _wcscmp.LIBCMT ref: 00D1EBBA
                                                                                                                              • _wcscmp.LIBCMT ref: 00D1EBCF
                                                                                                                              • FindNextFileW.KERNEL32(00000000,?), ref: 00D1EBE0
                                                                                                                              • FindClose.KERNEL32(00000000,00000001,00000000), ref: 00D1EC0E
                                                                                                                              Memory Dump Source
                                                                                                                              • Source File: 00000000.00000002.1369922964.0000000000CD1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00CD0000, based on PE: true
                                                                                                                              • Associated: 00000000.00000002.1369902686.0000000000CD0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.1369980283.0000000000D5D000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.1369980283.0000000000D7E000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.1370071928.0000000000D8A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.1370096677.0000000000D94000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.1370096677.0000000000D99000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.1370096677.0000000000D9E000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.1370096677.0000000000DA5000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                              • Snapshot File: hcaresult_0_2_cd0000_RSLMZxqebl.jbxd
                                                                                                                              Similarity
                                                                                                                              • API ID: Find$File_wcscmp$CloseFirstNext
                                                                                                                              • String ID:
                                                                                                                              • API String ID: 2387731787-0
                                                                                                                              • Opcode ID: c2f40eac043d6309acf9cdbdd392ecadc7bdd9fe2de74ff53a36cca4bfb61cc3
                                                                                                                              • Instruction ID: 98a2514d4d04faa7ade3149b9f8fa1a2b70ca703ba778834ea7942116cba28c6
                                                                                                                              • Opcode Fuzzy Hash: c2f40eac043d6309acf9cdbdd392ecadc7bdd9fe2de74ff53a36cca4bfb61cc3
                                                                                                                              • Instruction Fuzzy Hash: 7F41CA356047029FC718DF28D891AAAB3E5FF49320F14455DE95ACB3A1DF31A980CBA1
                                                                                                                              APIs
                                                                                                                              Memory Dump Source
                                                                                                                              • Source File: 00000000.00000002.1369922964.0000000000CD1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00CD0000, based on PE: true
                                                                                                                              • Associated: 00000000.00000002.1369902686.0000000000CD0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.1369980283.0000000000D5D000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.1369980283.0000000000D7E000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.1370071928.0000000000D8A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.1370096677.0000000000D94000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.1370096677.0000000000D99000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.1370096677.0000000000D9E000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.1370096677.0000000000DA5000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                              • Snapshot File: hcaresult_0_2_cd0000_RSLMZxqebl.jbxd
                                                                                                                              Similarity
                                                                                                                              • API ID: Window$EnabledForegroundIconicVisibleZoomed
                                                                                                                              • String ID:
                                                                                                                              • API String ID: 292994002-0
                                                                                                                              • Opcode ID: 0bbacd70fd5a070910d625002de2d666c1072af90a4bbf8adfd67d174f8bb0fc
                                                                                                                              • Instruction ID: edba38f777b4fba27653566e1fa5e5b217989f9632d5c27833b60ce84345d1e2
                                                                                                                              • Opcode Fuzzy Hash: 0bbacd70fd5a070910d625002de2d666c1072af90a4bbf8adfd67d174f8bb0fc
                                                                                                                              • Instruction Fuzzy Hash: AA116A327007156BE7216F26DC44B6FBB9DEF94761F080429F84AD7281CF70E902A6B5
                                                                                                                              Strings
                                                                                                                              Memory Dump Source
                                                                                                                              • Source File: 00000000.00000002.1369922964.0000000000CD1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00CD0000, based on PE: true
                                                                                                                              • Associated: 00000000.00000002.1369902686.0000000000CD0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.1369980283.0000000000D5D000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.1369980283.0000000000D7E000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.1370071928.0000000000D8A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.1370096677.0000000000D94000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.1370096677.0000000000D99000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.1370096677.0000000000D9E000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.1370096677.0000000000DA5000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                              • Snapshot File: hcaresult_0_2_cd0000_RSLMZxqebl.jbxd
                                                                                                                              Similarity
                                                                                                                              • API ID:
                                                                                                                              • String ID: ERCP$VUUU$VUUU$VUUU$VUUU
                                                                                                                              • API String ID: 0-1546025612
                                                                                                                              • Opcode ID: a0b75861f7c042226f22115ccd0bdac9cad9f81924590e156552a9da6dd5ab86
                                                                                                                              • Instruction ID: 2303a5d9dff0b51b9c6a4137702c332460b4384d7a188f10fa7b188ba0eb2631
                                                                                                                              • Opcode Fuzzy Hash: a0b75861f7c042226f22115ccd0bdac9cad9f81924590e156552a9da6dd5ab86
                                                                                                                              • Instruction Fuzzy Hash: 47929D75A0021ACBDF24CF59C8807ADB7B1FB54315F18819BED5AAB380D7709E85CBA1
                                                                                                                              APIs
                                                                                                                              • LoadLibraryA.KERNEL32(kernel32.dll,?,00CEE014,76F90AE0,00CEDEF1,00D6DC38,?,?), ref: 00CEE02C
                                                                                                                              • GetProcAddress.KERNEL32(00000000,GetNativeSystemInfo), ref: 00CEE03E
                                                                                                                              Strings
                                                                                                                              Memory Dump Source
                                                                                                                              • Source File: 00000000.00000002.1369922964.0000000000CD1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00CD0000, based on PE: true
                                                                                                                              • Associated: 00000000.00000002.1369902686.0000000000CD0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.1369980283.0000000000D5D000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.1369980283.0000000000D7E000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.1370071928.0000000000D8A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.1370096677.0000000000D94000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.1370096677.0000000000D99000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.1370096677.0000000000D9E000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.1370096677.0000000000DA5000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                              • Snapshot File: hcaresult_0_2_cd0000_RSLMZxqebl.jbxd
                                                                                                                              Similarity
                                                                                                                              • API ID: AddressLibraryLoadProc
                                                                                                                              • String ID: GetNativeSystemInfo$kernel32.dll
                                                                                                                              • API String ID: 2574300362-192647395
                                                                                                                              • Opcode ID: 0104ce518e0b3bd005716e10c1bd381d4ff52b06d053868df7290a8f2570dfb4
                                                                                                                              • Instruction ID: e3c4b0a5cb2312c29df692d58c805e2574746765865344935e780d0a087fc5aa
                                                                                                                              • Opcode Fuzzy Hash: 0104ce518e0b3bd005716e10c1bd381d4ff52b06d053868df7290a8f2570dfb4
                                                                                                                              • Instruction Fuzzy Hash: 61D0C770500B529FD7335F75EC08A6276E9AB04751F184419F895D2650D7B4D9848774
                                                                                                                              APIs
                                                                                                                              • lstrlenW.KERNEL32(?,?,?,00000000), ref: 00D113DC
                                                                                                                              Strings
                                                                                                                              Memory Dump Source
                                                                                                                              • Source File: 00000000.00000002.1369922964.0000000000CD1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00CD0000, based on PE: true
                                                                                                                              • Associated: 00000000.00000002.1369902686.0000000000CD0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.1369980283.0000000000D5D000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.1369980283.0000000000D7E000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.1370071928.0000000000D8A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.1370096677.0000000000D94000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.1370096677.0000000000D99000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.1370096677.0000000000D9E000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.1370096677.0000000000DA5000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                              • Snapshot File: hcaresult_0_2_cd0000_RSLMZxqebl.jbxd
                                                                                                                              Similarity
                                                                                                                              • API ID: lstrlen
                                                                                                                              • String ID: ($|
                                                                                                                              • API String ID: 1659193697-1631851259
                                                                                                                              • Opcode ID: 7b2d9a830f37dcedfc71623284e580e62ffe1702633c76011d8a028ab91e4500
                                                                                                                              • Instruction ID: dcce4fc4976d5cffade93b7b53244cb108a125472ae1f4cc342387cd4bdcc548
                                                                                                                              • Opcode Fuzzy Hash: 7b2d9a830f37dcedfc71623284e580e62ffe1702633c76011d8a028ab91e4500
                                                                                                                              • Instruction Fuzzy Hash: 08323879A00705AFC728CF59D480AAAB7F0FF48710B15C46EE59ADB3A1DB70E981CB54
                                                                                                                              APIs
                                                                                                                                • Part of subcall function 00CEB34E: GetWindowLongW.USER32(?,000000EB), ref: 00CEB35F
                                                                                                                              • DefDlgProcW.USER32(?,?,?,?,?), ref: 00CEB22F
                                                                                                                                • Part of subcall function 00CEB55D: DefDlgProcW.USER32(?,00000020,?,00000000), ref: 00CEB5A5
                                                                                                                              Memory Dump Source
                                                                                                                              • Source File: 00000000.00000002.1369922964.0000000000CD1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00CD0000, based on PE: true
                                                                                                                              • Associated: 00000000.00000002.1369902686.0000000000CD0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.1369980283.0000000000D5D000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.1369980283.0000000000D7E000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.1370071928.0000000000D8A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.1370096677.0000000000D94000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.1370096677.0000000000D99000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.1370096677.0000000000D9E000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.1370096677.0000000000DA5000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                              • Snapshot File: hcaresult_0_2_cd0000_RSLMZxqebl.jbxd
                                                                                                                              Similarity
                                                                                                                              • API ID: Proc$LongWindow
                                                                                                                              • String ID:
                                                                                                                              • API String ID: 2749884682-0
                                                                                                                              • Opcode ID: 98969da8b1194f5a1c773790a72fb0177e454ecaff0e5c8d2e558961eff9f421
                                                                                                                              • Instruction ID: cdb328d7cd9d6c880b0174393f33697ba11c9c117fd2af6fe9b4c2add12d62f9
                                                                                                                              • Opcode Fuzzy Hash: 98969da8b1194f5a1c773790a72fb0177e454ecaff0e5c8d2e558961eff9f421
                                                                                                                              • Instruction Fuzzy Hash: 90A148B05141CABBDB286F2B5C89E7F6A6CFF46350F18411AF646D2292DB25DD00E272
                                                                                                                              APIs
                                                                                                                              • InternetQueryDataAvailable.WININET(?,?,00000000,00000000,00000000,?,?,?,?,?,?,?,?,00D243BF,00000000), ref: 00D24FA6
                                                                                                                              • InternetReadFile.WININET(00000001,00000000,00000001,00000001), ref: 00D24FD2
                                                                                                                              Memory Dump Source
                                                                                                                              • Source File: 00000000.00000002.1369922964.0000000000CD1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00CD0000, based on PE: true
                                                                                                                              • Associated: 00000000.00000002.1369902686.0000000000CD0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.1369980283.0000000000D5D000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.1369980283.0000000000D7E000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.1370071928.0000000000D8A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.1370096677.0000000000D94000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.1370096677.0000000000D99000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.1370096677.0000000000D9E000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.1370096677.0000000000DA5000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                              • Snapshot File: hcaresult_0_2_cd0000_RSLMZxqebl.jbxd
                                                                                                                              Similarity
                                                                                                                              • API ID: Internet$AvailableDataFileQueryRead
                                                                                                                              • String ID:
                                                                                                                              • API String ID: 599397726-0
                                                                                                                              • Opcode ID: 492486df38cc23aae7b9020a54abadcf9102977f56de8fbc47fe29443e9afde9
                                                                                                                              • Instruction ID: f0945fa37d63a8f98ced6272844eee71bedcb241a00c4f972d670039663fd20e
                                                                                                                              • Opcode Fuzzy Hash: 492486df38cc23aae7b9020a54abadcf9102977f56de8fbc47fe29443e9afde9
                                                                                                                              • Instruction Fuzzy Hash: CE41D871504719BFEB209E84EE81EBF77BCEF9072CF14402AFA05A6180DA719E419670
                                                                                                                              APIs
                                                                                                                              • SetErrorMode.KERNEL32(00000001), ref: 00D1E20D
                                                                                                                              • GetDiskFreeSpaceExW.KERNEL32(?,?,?,?), ref: 00D1E267
                                                                                                                              • SetErrorMode.KERNEL32(00000000,00000001,00000000), ref: 00D1E2B4
                                                                                                                              Memory Dump Source
                                                                                                                              • Source File: 00000000.00000002.1369922964.0000000000CD1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00CD0000, based on PE: true
                                                                                                                              • Associated: 00000000.00000002.1369902686.0000000000CD0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.1369980283.0000000000D5D000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.1369980283.0000000000D7E000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.1370071928.0000000000D8A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.1370096677.0000000000D94000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.1370096677.0000000000D99000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.1370096677.0000000000D9E000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.1370096677.0000000000DA5000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                              • Snapshot File: hcaresult_0_2_cd0000_RSLMZxqebl.jbxd
                                                                                                                              Similarity
                                                                                                                              • API ID: ErrorMode$DiskFreeSpace
                                                                                                                              • String ID:
                                                                                                                              • API String ID: 1682464887-0
                                                                                                                              • Opcode ID: 6b48b08f1a9ea8d93b146f70f654186268f1d131af41c3727e36fd687d04c6c1
                                                                                                                              • Instruction ID: 54a52364327b727050ab9325135076d7da2d93ceff3abc8c10fe17a86e1913c1
                                                                                                                              • Opcode Fuzzy Hash: 6b48b08f1a9ea8d93b146f70f654186268f1d131af41c3727e36fd687d04c6c1
                                                                                                                              • Instruction Fuzzy Hash: C4214835A00618EFCB00EFA5D884AEDBBB8FF48310F1484AAE905EB351DB31D945CB64
                                                                                                                              APIs
                                                                                                                                • Part of subcall function 00CEF4EA: std::exception::exception.LIBCMT ref: 00CEF51E
                                                                                                                                • Part of subcall function 00CEF4EA: __CxxThrowException@8.LIBCMT ref: 00CEF533
                                                                                                                              • LookupPrivilegeValueW.ADVAPI32(00000000,00000000,00000004), ref: 00D0B180
                                                                                                                              • AdjustTokenPrivileges.ADVAPI32(?,00000000,00000000,?,00000000,?), ref: 00D0B1AD
                                                                                                                              • GetLastError.KERNEL32 ref: 00D0B1BA
                                                                                                                              Memory Dump Source
                                                                                                                              • Source File: 00000000.00000002.1369922964.0000000000CD1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00CD0000, based on PE: true
                                                                                                                              • Associated: 00000000.00000002.1369902686.0000000000CD0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.1369980283.0000000000D5D000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.1369980283.0000000000D7E000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.1370071928.0000000000D8A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.1370096677.0000000000D94000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.1370096677.0000000000D99000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.1370096677.0000000000D9E000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.1370096677.0000000000DA5000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                              • Snapshot File: hcaresult_0_2_cd0000_RSLMZxqebl.jbxd
                                                                                                                              Similarity
                                                                                                                              • API ID: AdjustErrorException@8LastLookupPrivilegePrivilegesThrowTokenValuestd::exception::exception
                                                                                                                              • String ID:
                                                                                                                              • API String ID: 1922334811-0
                                                                                                                              • Opcode ID: 427efc0f26924e97292d09b58a83550e346d4530c17a35a10262b0ffd5eac9d6
                                                                                                                              • Instruction ID: d3ec5448111cecf00a039353dd4c40584aec6abadf2e5856b1241990529454c8
                                                                                                                              • Opcode Fuzzy Hash: 427efc0f26924e97292d09b58a83550e346d4530c17a35a10262b0ffd5eac9d6
                                                                                                                              • Instruction Fuzzy Hash: FB118FB1504305AFE7289F58DC85D6BB7FDEB44721B20852EE45A97280DB70FC418A70
                                                                                                                              APIs
                                                                                                                              • CreateFileW.KERNEL32(?,00000080,00000003,00000000,00000003,00000080,00000000), ref: 00D166AF
                                                                                                                              • DeviceIoControl.KERNEL32(00000000,002D1400,?,0000000C,?,0000000C,?,00000000), ref: 00D166EC
                                                                                                                              • CloseHandle.KERNEL32(00000000,?,?,00000080,00000003,00000000,00000003,00000080,00000000), ref: 00D166F5
                                                                                                                              Memory Dump Source
                                                                                                                              • Source File: 00000000.00000002.1369922964.0000000000CD1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00CD0000, based on PE: true
                                                                                                                              • Associated: 00000000.00000002.1369902686.0000000000CD0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.1369980283.0000000000D5D000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.1369980283.0000000000D7E000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.1370071928.0000000000D8A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.1370096677.0000000000D94000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.1370096677.0000000000D99000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.1370096677.0000000000D9E000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.1370096677.0000000000DA5000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                              • Snapshot File: hcaresult_0_2_cd0000_RSLMZxqebl.jbxd
                                                                                                                              Similarity
                                                                                                                              • API ID: CloseControlCreateDeviceFileHandle
                                                                                                                              • String ID:
                                                                                                                              • API String ID: 33631002-0
                                                                                                                              • Opcode ID: b7c71097805250baea8e28f5b7cb31bad0a9cbeee7eeebee9924be93d2581864
                                                                                                                              • Instruction ID: 719d94f9cf4b53637608571395b223e809184ab14892ef24eb68bd759ac1573e
                                                                                                                              • Opcode Fuzzy Hash: b7c71097805250baea8e28f5b7cb31bad0a9cbeee7eeebee9924be93d2581864
                                                                                                                              • Instruction Fuzzy Hash: B0118EB2900328BEE7118BA8DC45FEFBBACEB09754F104556F901E7290C2B49A4487B5
                                                                                                                              APIs
                                                                                                                              • AllocateAndInitializeSid.ADVAPI32(?,00000002,00000020,00000220,00000000,00000000,00000000,00000000,00000000,00000000,?,?), ref: 00D17223
                                                                                                                              • CheckTokenMembership.ADVAPI32(00000000,?,?), ref: 00D1723A
                                                                                                                              • FreeSid.ADVAPI32(?), ref: 00D1724A
                                                                                                                              Memory Dump Source
                                                                                                                              • Source File: 00000000.00000002.1369922964.0000000000CD1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00CD0000, based on PE: true
                                                                                                                              • Associated: 00000000.00000002.1369902686.0000000000CD0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.1369980283.0000000000D5D000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.1369980283.0000000000D7E000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.1370071928.0000000000D8A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.1370096677.0000000000D94000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.1370096677.0000000000D99000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.1370096677.0000000000D9E000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.1370096677.0000000000DA5000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                              • Snapshot File: hcaresult_0_2_cd0000_RSLMZxqebl.jbxd
                                                                                                                              Similarity
                                                                                                                              • API ID: AllocateCheckFreeInitializeMembershipToken
                                                                                                                              • String ID:
                                                                                                                              • API String ID: 3429775523-0
                                                                                                                              • Opcode ID: e0776234ffc9e92712e35fe697d84f4abf1eb8e8ba4c452b3203c6c71a2fe074
                                                                                                                              • Instruction ID: 9a2ea6f74bfe3d5917185f4795a5f8c787f7ed3e1d160e140bddffe53bb468cf
                                                                                                                              • Opcode Fuzzy Hash: e0776234ffc9e92712e35fe697d84f4abf1eb8e8ba4c452b3203c6c71a2fe074
                                                                                                                              • Instruction Fuzzy Hash: 23F01275904309BFDF04DFE8DD8AAEDBBB9EF08205F104469A512E21D1E6705644CB24
                                                                                                                              APIs
                                                                                                                              • FindFirstFileW.KERNEL32(?,?), ref: 00D1F599
                                                                                                                              • FindClose.KERNEL32(00000000), ref: 00D1F5C9
                                                                                                                              Memory Dump Source
                                                                                                                              • Source File: 00000000.00000002.1369922964.0000000000CD1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00CD0000, based on PE: true
                                                                                                                              • Associated: 00000000.00000002.1369902686.0000000000CD0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.1369980283.0000000000D5D000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.1369980283.0000000000D7E000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.1370071928.0000000000D8A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.1370096677.0000000000D94000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.1370096677.0000000000D99000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.1370096677.0000000000D9E000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.1370096677.0000000000DA5000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                              • Snapshot File: hcaresult_0_2_cd0000_RSLMZxqebl.jbxd
                                                                                                                              Similarity
                                                                                                                              • API ID: Find$CloseFileFirst
                                                                                                                              • String ID:
                                                                                                                              • API String ID: 2295610775-0
                                                                                                                              • Opcode ID: f7cab53bd73e478f744a3fb2129c579dd5ee48cc5853dc2fe1eff6828c625624
                                                                                                                              • Instruction ID: 0faa6a7a1a621122118e8f14ba02a69da3f8a54b3426ab0e4fe7b37d114b78c5
                                                                                                                              • Opcode Fuzzy Hash: f7cab53bd73e478f744a3fb2129c579dd5ee48cc5853dc2fe1eff6828c625624
                                                                                                                              • Instruction Fuzzy Hash: CF11AD326006009FD710EF29D845A6EB3E9FF84325F00891EF8A9D7391CF70A9018BA1
                                                                                                                              APIs
                                                                                                                              • GetLastError.KERNEL32(00000000,?,00000FFF,00000000,00000016,?,00D2BE6A,?,?,00000000,?), ref: 00D1CEA7
                                                                                                                              • FormatMessageW.KERNEL32(00001000,00000000,000000FF,00000000,?,00000FFF,00000000,00000016,?,00D2BE6A,?,?,00000000,?), ref: 00D1CEB9
                                                                                                                              Memory Dump Source
                                                                                                                              • Source File: 00000000.00000002.1369922964.0000000000CD1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00CD0000, based on PE: true
                                                                                                                              • Associated: 00000000.00000002.1369902686.0000000000CD0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.1369980283.0000000000D5D000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.1369980283.0000000000D7E000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.1370071928.0000000000D8A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.1370096677.0000000000D94000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.1370096677.0000000000D99000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.1370096677.0000000000D9E000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.1370096677.0000000000DA5000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                              • Snapshot File: hcaresult_0_2_cd0000_RSLMZxqebl.jbxd
                                                                                                                              Similarity
                                                                                                                              • API ID: ErrorFormatLastMessage
                                                                                                                              • String ID:
                                                                                                                              • API String ID: 3479602957-0
                                                                                                                              • Opcode ID: f7acd1ad27422af75bbc84acdd22847641f6bae4c48575675269bddb9f013568
                                                                                                                              • Instruction ID: cb3ffe8725688708a7d88cca20c63660227f7faf734d4ee8ce2981beee9dca5c
                                                                                                                              • Opcode Fuzzy Hash: f7acd1ad27422af75bbc84acdd22847641f6bae4c48575675269bddb9f013568
                                                                                                                              • Instruction Fuzzy Hash: 07F08271114329BBDB209FA4DC49FEA776DFF09391F004166F915D6281DA309A80CBB1
                                                                                                                              APIs
                                                                                                                              • SendInput.USER32(00000001,?,0000001C,?,?,00000002), ref: 00D14153
                                                                                                                              • keybd_event.USER32(?,753DC0D0,?,00000000), ref: 00D14166
                                                                                                                              Memory Dump Source
                                                                                                                              • Source File: 00000000.00000002.1369922964.0000000000CD1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00CD0000, based on PE: true
                                                                                                                              • Associated: 00000000.00000002.1369902686.0000000000CD0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.1369980283.0000000000D5D000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.1369980283.0000000000D7E000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.1370071928.0000000000D8A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.1370096677.0000000000D94000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.1370096677.0000000000D99000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.1370096677.0000000000D9E000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.1370096677.0000000000DA5000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                              • Snapshot File: hcaresult_0_2_cd0000_RSLMZxqebl.jbxd
                                                                                                                              Similarity
                                                                                                                              • API ID: InputSendkeybd_event
                                                                                                                              • String ID:
                                                                                                                              • API String ID: 3536248340-0
                                                                                                                              • Opcode ID: e1cb87b9679e8d947778d16deac1852426a97432edb391d8839f3c6af2718759
                                                                                                                              • Instruction ID: 8c71c528050bb46cd46eaeab4b968f14de48be2c4b9b3ce95d0caf097ed78cde
                                                                                                                              • Opcode Fuzzy Hash: e1cb87b9679e8d947778d16deac1852426a97432edb391d8839f3c6af2718759
                                                                                                                              • Instruction Fuzzy Hash: 0AF06D7080038DAFDB059FA0C805BFE7BB0EF01305F048009F9659A291D779C6529FA0
                                                                                                                              APIs
                                                                                                                              • AdjustTokenPrivileges.ADVAPI32(?,00000000,?,00000000,00000000,00000000,?,00D0ACC0), ref: 00D0AB99
                                                                                                                              • CloseHandle.KERNEL32(?,?,00D0ACC0), ref: 00D0ABAB
                                                                                                                              Memory Dump Source
                                                                                                                              • Source File: 00000000.00000002.1369922964.0000000000CD1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00CD0000, based on PE: true
                                                                                                                              • Associated: 00000000.00000002.1369902686.0000000000CD0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.1369980283.0000000000D5D000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.1369980283.0000000000D7E000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.1370071928.0000000000D8A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.1370096677.0000000000D94000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.1370096677.0000000000D99000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.1370096677.0000000000D9E000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.1370096677.0000000000DA5000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                              • Snapshot File: hcaresult_0_2_cd0000_RSLMZxqebl.jbxd
                                                                                                                              Similarity
                                                                                                                              • API ID: AdjustCloseHandlePrivilegesToken
                                                                                                                              • String ID:
                                                                                                                              • API String ID: 81990902-0
                                                                                                                              • Opcode ID: ac47fad1c7bbcc4d2a82414eff1e53903821a0d9e99b6c1a53cb637be63faf57
                                                                                                                              • Instruction ID: 51a3c3e65128933762c45b42cbe2bc12d7e64461716ddb65d2d537dc9b7166a4
                                                                                                                              • Opcode Fuzzy Hash: ac47fad1c7bbcc4d2a82414eff1e53903821a0d9e99b6c1a53cb637be63faf57
                                                                                                                              • Instruction Fuzzy Hash: 07E0E671000710AFE7362F55EC05D7777EAEF04321720846DF859C1470D7625C91DB60
                                                                                                                              APIs
                                                                                                                              • SetUnhandledExceptionFilter.KERNEL32(00000000,0000000E,00CF6DB3,-0000031A,?,?,00000001), ref: 00CF81B1
                                                                                                                              • UnhandledExceptionFilter.KERNEL32(?,?,?,00000001), ref: 00CF81BA
                                                                                                                              Memory Dump Source
                                                                                                                              • Source File: 00000000.00000002.1369922964.0000000000CD1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00CD0000, based on PE: true
                                                                                                                              • Associated: 00000000.00000002.1369902686.0000000000CD0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.1369980283.0000000000D5D000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.1369980283.0000000000D7E000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.1370071928.0000000000D8A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.1370096677.0000000000D94000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.1370096677.0000000000D99000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.1370096677.0000000000D9E000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.1370096677.0000000000DA5000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                              • Snapshot File: hcaresult_0_2_cd0000_RSLMZxqebl.jbxd
                                                                                                                              Similarity
                                                                                                                              • API ID: ExceptionFilterUnhandled
                                                                                                                              • String ID:
                                                                                                                              • API String ID: 3192549508-0
                                                                                                                              • Opcode ID: 162baa566934f1b282ba06fbf8cac84cfaaee74d07691818f6f8d384890eb4d3
                                                                                                                              • Instruction ID: 2af782390ff7dce052ad09cd2f4f48de98e58d964f769e48b97d5cf5404d28d1
                                                                                                                              • Opcode Fuzzy Hash: 162baa566934f1b282ba06fbf8cac84cfaaee74d07691818f6f8d384890eb4d3
                                                                                                                              • Instruction Fuzzy Hash: 16B09231044708ABEB102BE1EC09B587F6AEB08653F104050FA0DC42718B7255508AB2
                                                                                                                              APIs
                                                                                                                              Memory Dump Source
                                                                                                                              • Source File: 00000000.00000002.1369922964.0000000000CD1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00CD0000, based on PE: true
                                                                                                                              • Associated: 00000000.00000002.1369902686.0000000000CD0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.1369980283.0000000000D5D000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.1369980283.0000000000D7E000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.1370071928.0000000000D8A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.1370096677.0000000000D94000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.1370096677.0000000000D99000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.1370096677.0000000000D9E000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.1370096677.0000000000DA5000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                              • Snapshot File: hcaresult_0_2_cd0000_RSLMZxqebl.jbxd
                                                                                                                              Similarity
                                                                                                                              • API ID: _memmove
                                                                                                                              • String ID:
                                                                                                                              • API String ID: 4104443479-0
                                                                                                                              • Opcode ID: de648ea2867cb67ba4a5e00b490201b4e441545560d40fa77e3da24d4aea98d1
                                                                                                                              • Instruction ID: 5bbf05cae3bbd5340debd93b09742d84f9e359e5ea8602bc165edec29a211623
                                                                                                                              • Opcode Fuzzy Hash: de648ea2867cb67ba4a5e00b490201b4e441545560d40fa77e3da24d4aea98d1
                                                                                                                              • Instruction Fuzzy Hash: 0AA24B75904219CFCF24CF59C8807ADBBB1FF48314F2582AAE959AB390E7349E85DB50
                                                                                                                              Memory Dump Source
                                                                                                                              • Source File: 00000000.00000002.1369922964.0000000000CD1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00CD0000, based on PE: true
                                                                                                                              • Associated: 00000000.00000002.1369902686.0000000000CD0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.1369980283.0000000000D5D000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.1369980283.0000000000D7E000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.1370071928.0000000000D8A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.1370096677.0000000000D94000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.1370096677.0000000000D99000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.1370096677.0000000000D9E000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.1370096677.0000000000DA5000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                              • Snapshot File: hcaresult_0_2_cd0000_RSLMZxqebl.jbxd
                                                                                                                              Similarity
                                                                                                                              • API ID:
                                                                                                                              • String ID:
                                                                                                                              • API String ID:
                                                                                                                              • Opcode ID: c2e9508ad9d5f6a2cb3e8a41c094f390a86a3658ff729809af643f24fa0fac45
                                                                                                                              • Instruction ID: 83a728839eb9c37e29506428d88899e3b6584816d247a612b23f348e6927603e
                                                                                                                              • Opcode Fuzzy Hash: c2e9508ad9d5f6a2cb3e8a41c094f390a86a3658ff729809af643f24fa0fac45
                                                                                                                              • Instruction Fuzzy Hash: 28324522D29F054DD7639634CC22336A389AFB73C4F15D727E82AF5AAADF68C5834111
                                                                                                                              Memory Dump Source
                                                                                                                              • Source File: 00000000.00000002.1369922964.0000000000CD1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00CD0000, based on PE: true
                                                                                                                              • Associated: 00000000.00000002.1369902686.0000000000CD0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.1369980283.0000000000D5D000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.1369980283.0000000000D7E000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.1370071928.0000000000D8A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.1370096677.0000000000D94000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.1370096677.0000000000D99000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.1370096677.0000000000D9E000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.1370096677.0000000000DA5000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                              • Snapshot File: hcaresult_0_2_cd0000_RSLMZxqebl.jbxd
                                                                                                                              Similarity
                                                                                                                              • API ID: __itow__swprintf
                                                                                                                              • String ID:
                                                                                                                              • API String ID: 674341424-0
                                                                                                                              • Opcode ID: 5ea944ad12dcc1a3c9c315341f291d80bd6806a18b21bfe2220b9888a3880af7
                                                                                                                              • Instruction ID: 7f7b284cddfcd31110e3b95d27da0f1b523014063215d4b9254678e9b8cfd93d
                                                                                                                              • Opcode Fuzzy Hash: 5ea944ad12dcc1a3c9c315341f291d80bd6806a18b21bfe2220b9888a3880af7
                                                                                                                              • Instruction Fuzzy Hash: 2722A7766083009FD724DF24C890B6BB7E4EF84310F14491EFA9A8B3A1DB71E945DB92
                                                                                                                              Memory Dump Source
                                                                                                                              • Source File: 00000000.00000002.1369922964.0000000000CD1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00CD0000, based on PE: true
                                                                                                                              • Associated: 00000000.00000002.1369902686.0000000000CD0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.1369980283.0000000000D5D000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.1369980283.0000000000D7E000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.1370071928.0000000000D8A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.1370096677.0000000000D94000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.1370096677.0000000000D99000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.1370096677.0000000000D9E000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.1370096677.0000000000DA5000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                              • Snapshot File: hcaresult_0_2_cd0000_RSLMZxqebl.jbxd
                                                                                                                              Similarity
                                                                                                                              • API ID:
                                                                                                                              • String ID:
                                                                                                                              • API String ID:
                                                                                                                              • Opcode ID: 83b69c37a0208b07b8766ead2d4dda4996992e3b6bda9ef8349732ae2bdc6ac9
                                                                                                                              • Instruction ID: edd38d2c952c5ae3179f234d25fd0ed7751be6688eaa64ba289d616041de9c14
                                                                                                                              • Opcode Fuzzy Hash: 83b69c37a0208b07b8766ead2d4dda4996992e3b6bda9ef8349732ae2bdc6ac9
                                                                                                                              • Instruction Fuzzy Hash: 7DB11320D2AF414DC32396399831336BA5CAFBB2D5F91D71BFC1AB0E66EB6181C34190
                                                                                                                              APIs
                                                                                                                              • __time64.LIBCMT ref: 00D1B6DF
                                                                                                                                • Part of subcall function 00CF344A: GetSystemTimeAsFileTime.KERNEL32(00000000,?,?,?,00D1BDC3,00000000,?,?,?,?,00D1BF70,00000000,?), ref: 00CF3453
                                                                                                                                • Part of subcall function 00CF344A: __aulldiv.LIBCMT ref: 00CF3473
                                                                                                                              Memory Dump Source
                                                                                                                              • Source File: 00000000.00000002.1369922964.0000000000CD1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00CD0000, based on PE: true
                                                                                                                              • Associated: 00000000.00000002.1369902686.0000000000CD0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.1369980283.0000000000D5D000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.1369980283.0000000000D7E000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.1370071928.0000000000D8A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.1370096677.0000000000D94000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.1370096677.0000000000D99000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.1370096677.0000000000D9E000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.1370096677.0000000000DA5000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                              • Snapshot File: hcaresult_0_2_cd0000_RSLMZxqebl.jbxd
                                                                                                                              Similarity
                                                                                                                              • API ID: Time$FileSystem__aulldiv__time64
                                                                                                                              • String ID:
                                                                                                                              • API String ID: 2893107130-0
                                                                                                                              • Opcode ID: b411e770f4b4ea626d618a3a7a3336d07127124f5fc7702f88fa2103c4e1d993
                                                                                                                              • Instruction ID: a91e2768759e8adf33e1b2a24a4ef6aa1fe51b47137c3be6567ee976702fdd83
                                                                                                                              • Opcode Fuzzy Hash: b411e770f4b4ea626d618a3a7a3336d07127124f5fc7702f88fa2103c4e1d993
                                                                                                                              • Instruction Fuzzy Hash: 572172726346109BC729CF68D881A92B7E1EB95320B248E6DE4E5CF2C0CB74B945DB64
                                                                                                                              APIs
                                                                                                                              • BlockInput.USER32(00000001), ref: 00D26ACA
                                                                                                                              Memory Dump Source
                                                                                                                              • Source File: 00000000.00000002.1369922964.0000000000CD1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00CD0000, based on PE: true
                                                                                                                              • Associated: 00000000.00000002.1369902686.0000000000CD0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.1369980283.0000000000D5D000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.1369980283.0000000000D7E000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.1370071928.0000000000D8A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.1370096677.0000000000D94000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.1370096677.0000000000D99000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.1370096677.0000000000D9E000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.1370096677.0000000000DA5000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                              • Snapshot File: hcaresult_0_2_cd0000_RSLMZxqebl.jbxd
                                                                                                                              Similarity
                                                                                                                              • API ID: BlockInput
                                                                                                                              • String ID:
                                                                                                                              • API String ID: 3456056419-0
                                                                                                                              • Opcode ID: 39ee51ea5ae350e3012aa1b50064cdde696af0cd5a27f78ac071297070d6b358
                                                                                                                              • Instruction ID: 209164bcdb623272241f807d027250d941f8fcba566d435bdd3f26d8a52b6142
                                                                                                                              • Opcode Fuzzy Hash: 39ee51ea5ae350e3012aa1b50064cdde696af0cd5a27f78ac071297070d6b358
                                                                                                                              • Instruction Fuzzy Hash: 5DE012362003146FD700EB59D404956B7EDAF74755B048416E946D7351DAB0E8449BB0
                                                                                                                              APIs
                                                                                                                              • mouse_event.USER32(00000004,00000000,00000000,00000000,00000000), ref: 00D1750A
                                                                                                                              Memory Dump Source
                                                                                                                              • Source File: 00000000.00000002.1369922964.0000000000CD1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00CD0000, based on PE: true
                                                                                                                              • Associated: 00000000.00000002.1369902686.0000000000CD0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.1369980283.0000000000D5D000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.1369980283.0000000000D7E000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.1370071928.0000000000D8A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.1370096677.0000000000D94000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.1370096677.0000000000D99000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.1370096677.0000000000D9E000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.1370096677.0000000000DA5000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                              • Snapshot File: hcaresult_0_2_cd0000_RSLMZxqebl.jbxd
                                                                                                                              Similarity
                                                                                                                              • API ID: mouse_event
                                                                                                                              • String ID:
                                                                                                                              • API String ID: 2434400541-0
                                                                                                                              • Opcode ID: f7a30f8307793a1e4b09af189971a134510a5fc7cee9aa1048e10839708bba37
                                                                                                                              • Instruction ID: d3ef21e639ddecf1b552255613238a569c3ddb92afeebefe167ec706ca4f8f26
                                                                                                                              • Opcode Fuzzy Hash: f7a30f8307793a1e4b09af189971a134510a5fc7cee9aa1048e10839708bba37
                                                                                                                              • Instruction Fuzzy Hash: DCD06CA416C60579F82907A8AC1BFF61A2AE301781FE84589B642D91E4ACB4AD81A035
                                                                                                                              APIs
                                                                                                                              • LogonUserW.ADVAPI32(?,00000001,?,?,00000000,00D0AD3E), ref: 00D0B124
                                                                                                                              Memory Dump Source
                                                                                                                              • Source File: 00000000.00000002.1369922964.0000000000CD1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00CD0000, based on PE: true
                                                                                                                              • Associated: 00000000.00000002.1369902686.0000000000CD0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.1369980283.0000000000D5D000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.1369980283.0000000000D7E000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.1370071928.0000000000D8A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.1370096677.0000000000D94000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.1370096677.0000000000D99000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.1370096677.0000000000D9E000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.1370096677.0000000000DA5000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                              • Snapshot File: hcaresult_0_2_cd0000_RSLMZxqebl.jbxd
                                                                                                                              Similarity
                                                                                                                              • API ID: LogonUser
                                                                                                                              • String ID:
                                                                                                                              • API String ID: 1244722697-0
                                                                                                                              • Opcode ID: bc3792c98fbadfed0f43a706dde647a9ace13943ea6a5cba6ef47cc2649b3fa8
                                                                                                                              • Instruction ID: 735a4e54b67ecee50125a18ad81f2607718fcf5e1a7e06f8940246468419c232
                                                                                                                              • Opcode Fuzzy Hash: bc3792c98fbadfed0f43a706dde647a9ace13943ea6a5cba6ef47cc2649b3fa8
                                                                                                                              • Instruction Fuzzy Hash: 9ED05E320A460EAEDF024FA4DC02EAF3F6AEB04701F408110FA21C50A0C671D531EB60
                                                                                                                              APIs
                                                                                                                              Memory Dump Source
                                                                                                                              • Source File: 00000000.00000002.1369922964.0000000000CD1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00CD0000, based on PE: true
                                                                                                                              • Associated: 00000000.00000002.1369902686.0000000000CD0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.1369980283.0000000000D5D000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.1369980283.0000000000D7E000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.1370071928.0000000000D8A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.1370096677.0000000000D94000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.1370096677.0000000000D99000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.1370096677.0000000000D9E000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.1370096677.0000000000DA5000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                              • Snapshot File: hcaresult_0_2_cd0000_RSLMZxqebl.jbxd
                                                                                                                              Similarity
                                                                                                                              • API ID: NameUser
                                                                                                                              • String ID:
                                                                                                                              • API String ID: 2645101109-0
                                                                                                                              • Opcode ID: 17e38cd6668966d6852842dc146506b61830af281f653728bb3349d67164a835
                                                                                                                              • Instruction ID: bfb1cb9505478f23ecfcf04ec94bd43905270c2be0a2a39665b92c7dbb09295e
                                                                                                                              • Opcode Fuzzy Hash: 17e38cd6668966d6852842dc146506b61830af281f653728bb3349d67164a835
                                                                                                                              • Instruction Fuzzy Hash: 84C04CB1400209DFC751CBC4CD889EEB7BCAB04301F1040919145F1150D7709B459F72
                                                                                                                              APIs
                                                                                                                              • SetUnhandledExceptionFilter.KERNEL32(?), ref: 00CF818F
                                                                                                                              Memory Dump Source
                                                                                                                              • Source File: 00000000.00000002.1369922964.0000000000CD1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00CD0000, based on PE: true
                                                                                                                              • Associated: 00000000.00000002.1369902686.0000000000CD0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.1369980283.0000000000D5D000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.1369980283.0000000000D7E000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.1370071928.0000000000D8A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.1370096677.0000000000D94000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.1370096677.0000000000D99000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.1370096677.0000000000D9E000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.1370096677.0000000000DA5000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                              • Snapshot File: hcaresult_0_2_cd0000_RSLMZxqebl.jbxd
                                                                                                                              Similarity
                                                                                                                              • API ID: ExceptionFilterUnhandled
                                                                                                                              • String ID:
                                                                                                                              • API String ID: 3192549508-0
                                                                                                                              • Opcode ID: 96f54269e69cc8a46f32d3d50d6fb1b51b0b3766c66e79e92a0bab0de9846263
                                                                                                                              • Instruction ID: 9b5628fab36100b1f4bcfc383577e60ad7b50915dde4a58a615a234b13ef5a8b
                                                                                                                              • Opcode Fuzzy Hash: 96f54269e69cc8a46f32d3d50d6fb1b51b0b3766c66e79e92a0bab0de9846263
                                                                                                                              • Instruction Fuzzy Hash: 6DA0113000030CAB8F002B82EC088883F2EEA002A2B2000A0F80C802208B22A8A08AA2
                                                                                                                              Memory Dump Source
                                                                                                                              • Source File: 00000000.00000002.1369922964.0000000000CD1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00CD0000, based on PE: true
                                                                                                                              • Associated: 00000000.00000002.1369902686.0000000000CD0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.1369980283.0000000000D5D000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.1369980283.0000000000D7E000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.1370071928.0000000000D8A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.1370096677.0000000000D94000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.1370096677.0000000000D99000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.1370096677.0000000000D9E000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.1370096677.0000000000DA5000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                              • Snapshot File: hcaresult_0_2_cd0000_RSLMZxqebl.jbxd
                                                                                                                              Similarity
                                                                                                                              • API ID:
                                                                                                                              • String ID:
                                                                                                                              • API String ID:
                                                                                                                              • Opcode ID: 33b1f30689b5c48940a1d0087580bd0fe1785421aa785278322b171ebf1c4f2a
                                                                                                                              • Instruction ID: 93f49f79c091e9c3a1b743675fcd572f2c73606c00ef01d92319f663b6b3d5be
                                                                                                                              • Opcode Fuzzy Hash: 33b1f30689b5c48940a1d0087580bd0fe1785421aa785278322b171ebf1c4f2a
                                                                                                                              • Instruction Fuzzy Hash: E6128C70A00209EFDF04DFA9D981AAEB7F5FF48300F60456AE906E7255EB35A911DB60
                                                                                                                              Memory Dump Source
                                                                                                                              • Source File: 00000000.00000002.1369922964.0000000000CD1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00CD0000, based on PE: true
                                                                                                                              • Associated: 00000000.00000002.1369902686.0000000000CD0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.1369980283.0000000000D5D000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.1369980283.0000000000D7E000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.1370071928.0000000000D8A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.1370096677.0000000000D94000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.1370096677.0000000000D99000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.1370096677.0000000000D9E000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.1370096677.0000000000DA5000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                              • Snapshot File: hcaresult_0_2_cd0000_RSLMZxqebl.jbxd
                                                                                                                              Similarity
                                                                                                                              • API ID: Exception@8Throwstd::exception::exception
                                                                                                                              • String ID:
                                                                                                                              • API String ID: 3728558374-0
                                                                                                                              • Opcode ID: 7127a005e0b669e6149f33ce0abade6945aab6931f13e96fdbe1841793646720
                                                                                                                              • Instruction ID: e17bd4e49fb25f3ebad40e0c4e2f3d9688fe992a91b3afea8d382a41fbc15b40
                                                                                                                              • Opcode Fuzzy Hash: 7127a005e0b669e6149f33ce0abade6945aab6931f13e96fdbe1841793646720
                                                                                                                              • Instruction Fuzzy Hash: A3027D70A00205DBCB04DF69D981ABEBBF5EF44300F55806AE906DB395EB31DA15DBA1
                                                                                                                              Memory Dump Source
                                                                                                                              • Source File: 00000000.00000002.1369922964.0000000000CD1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00CD0000, based on PE: true
                                                                                                                              • Associated: 00000000.00000002.1369902686.0000000000CD0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.1369980283.0000000000D5D000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.1369980283.0000000000D7E000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.1370071928.0000000000D8A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.1370096677.0000000000D94000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.1370096677.0000000000D99000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.1370096677.0000000000D9E000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.1370096677.0000000000DA5000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                              • Snapshot File: hcaresult_0_2_cd0000_RSLMZxqebl.jbxd
                                                                                                                              Similarity
                                                                                                                              • API ID:
                                                                                                                              • String ID:
                                                                                                                              • API String ID:
                                                                                                                              • Opcode ID: 6bcf19402166b509fafb4c50a64371ef2a93877f8d810bfc08732e8a9195a1a8
                                                                                                                              • Instruction ID: 0350503a240ea22cc65e0754f18eeaa0edd8cfe90a7bbfde7e13235bfc623479
                                                                                                                              • Opcode Fuzzy Hash: 6bcf19402166b509fafb4c50a64371ef2a93877f8d810bfc08732e8a9195a1a8
                                                                                                                              • Instruction Fuzzy Hash: D5C1B7322051D70ADF6D463AC43443EFBA15A91BB132B176DE8B3CB4D6EF20DA25D621
                                                                                                                              Memory Dump Source
                                                                                                                              • Source File: 00000000.00000002.1369922964.0000000000CD1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00CD0000, based on PE: true
                                                                                                                              • Associated: 00000000.00000002.1369902686.0000000000CD0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.1369980283.0000000000D5D000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.1369980283.0000000000D7E000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.1370071928.0000000000D8A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.1370096677.0000000000D94000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.1370096677.0000000000D99000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.1370096677.0000000000D9E000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.1370096677.0000000000DA5000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                              • Snapshot File: hcaresult_0_2_cd0000_RSLMZxqebl.jbxd
                                                                                                                              Similarity
                                                                                                                              • API ID:
                                                                                                                              • String ID:
                                                                                                                              • API String ID:
                                                                                                                              • Opcode ID: 2d76c3bdd49f8e00aad6e71f29a941d673537f809e9b181fbd8d4251c6dfdf40
                                                                                                                              • Instruction ID: 0f3d90b02bfa4c5a0ca4464f0ad4b5be10c7f228c654abd23728dce5456b6be8
                                                                                                                              • Opcode Fuzzy Hash: 2d76c3bdd49f8e00aad6e71f29a941d673537f809e9b181fbd8d4251c6dfdf40
                                                                                                                              • Instruction Fuzzy Hash: 6CC1A5322051D70ADF6D463AC43443EBBA15AA2BB132B176DD4B3CB4D6EF20DB25D621
                                                                                                                              Memory Dump Source
                                                                                                                              • Source File: 00000000.00000002.1369922964.0000000000CD1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00CD0000, based on PE: true
                                                                                                                              • Associated: 00000000.00000002.1369902686.0000000000CD0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.1369980283.0000000000D5D000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.1369980283.0000000000D7E000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.1370071928.0000000000D8A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.1370096677.0000000000D94000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.1370096677.0000000000D99000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.1370096677.0000000000D9E000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.1370096677.0000000000DA5000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                              • Snapshot File: hcaresult_0_2_cd0000_RSLMZxqebl.jbxd
                                                                                                                              Similarity
                                                                                                                              • API ID:
                                                                                                                              • String ID:
                                                                                                                              • API String ID:
                                                                                                                              • Opcode ID: b18fb967447e529c76739499a87999de3f08bdf72590393fa5476362680146d7
                                                                                                                              • Instruction ID: 1daf0294a0ddc00fbca3f438535d11fe02f71968ab49924760d9f2f7ca84b48e
                                                                                                                              • Opcode Fuzzy Hash: b18fb967447e529c76739499a87999de3f08bdf72590393fa5476362680146d7
                                                                                                                              • Instruction Fuzzy Hash: C4C180322091D30ADF2D463BC47443EBAA15AA2BB131A077DD4B3CB5D5EF20DB66D620
                                                                                                                              APIs
                                                                                                                              • DeleteObject.GDI32(00000000), ref: 00D2A2FE
                                                                                                                              • DeleteObject.GDI32(00000000), ref: 00D2A310
                                                                                                                              • DestroyWindow.USER32 ref: 00D2A31E
                                                                                                                              • GetDesktopWindow.USER32 ref: 00D2A338
                                                                                                                              • GetWindowRect.USER32(00000000), ref: 00D2A33F
                                                                                                                              • SetRect.USER32(?,00000000,00000000,000001F4,00000190), ref: 00D2A480
                                                                                                                              • AdjustWindowRectEx.USER32(?,88C00000,00000000,00000002), ref: 00D2A490
                                                                                                                              • CreateWindowExW.USER32(00000002,AutoIt v3,?,88C00000,000000FF,000000FF,?,?,00000000,00000000,00000000), ref: 00D2A4D8
                                                                                                                              • GetClientRect.USER32(00000000,?), ref: 00D2A4E4
                                                                                                                              • CreateWindowExW.USER32(00000000,static,00000000,5000000E,00000000,00000000,?,?,00000000,00000000,00000000), ref: 00D2A51E
                                                                                                                              • CreateFileW.KERNEL32(?,80000000,00000000,00000000,00000003,00000000,00000000,?,88C00000,000000FF,000000FF,?,?,00000000,00000000,00000000), ref: 00D2A540
                                                                                                                              • GetFileSize.KERNEL32(00000000,00000000,?,88C00000,000000FF,000000FF,?,?,00000000,00000000,00000000), ref: 00D2A553
                                                                                                                              • GlobalAlloc.KERNEL32(00000002,00000000,?,88C00000,000000FF,000000FF,?,?,00000000,00000000,00000000), ref: 00D2A55E
                                                                                                                              • GlobalLock.KERNEL32(00000000), ref: 00D2A567
                                                                                                                              • ReadFile.KERNEL32(00000000,00000000,00000000,00000190,00000000,?,88C00000,000000FF,000000FF,?,?,00000000,00000000,00000000), ref: 00D2A576
                                                                                                                              • GlobalUnlock.KERNEL32(00000000), ref: 00D2A57F
                                                                                                                              • CloseHandle.KERNEL32(00000000,?,88C00000,000000FF,000000FF,?,?,00000000,00000000,00000000), ref: 00D2A586
                                                                                                                              • GlobalFree.KERNEL32(00000000), ref: 00D2A591
                                                                                                                              • CreateStreamOnHGlobal.OLE32(00000000,00000001,88C00000,?,88C00000,000000FF,000000FF,?,?,00000000,00000000,00000000), ref: 00D2A5A3
                                                                                                                              • OleLoadPicture.OLEAUT32(88C00000,00000000,00000000,00D5D9BC,00000000), ref: 00D2A5B9
                                                                                                                              • GlobalFree.KERNEL32(00000000), ref: 00D2A5C9
                                                                                                                              • CopyImage.USER32(000001F4,00000000,00000000,00000000,00002000), ref: 00D2A5EF
                                                                                                                              • SendMessageW.USER32(?,00000172,00000000,000001F4), ref: 00D2A60E
                                                                                                                              • SetWindowPos.USER32(?,00000000,00000000,00000000,?,?,00000020,?,88C00000,000000FF,000000FF,?,?,00000000,00000000,00000000), ref: 00D2A630
                                                                                                                              • ShowWindow.USER32(00000004,?,88C00000,000000FF,000000FF,?,?,00000000,00000000,00000000), ref: 00D2A81D
                                                                                                                              Strings
                                                                                                                              Memory Dump Source
                                                                                                                              • Source File: 00000000.00000002.1369922964.0000000000CD1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00CD0000, based on PE: true
                                                                                                                              • Associated: 00000000.00000002.1369902686.0000000000CD0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.1369980283.0000000000D5D000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.1369980283.0000000000D7E000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.1370071928.0000000000D8A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.1370096677.0000000000D94000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.1370096677.0000000000D99000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.1370096677.0000000000D9E000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.1370096677.0000000000DA5000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                              • Snapshot File: hcaresult_0_2_cd0000_RSLMZxqebl.jbxd
                                                                                                                              Similarity
                                                                                                                              • API ID: Window$Global$CreateRect$File$DeleteFreeObject$AdjustAllocClientCloseCopyDesktopDestroyHandleImageLoadLockMessagePictureReadSendShowSizeStreamUnlock
                                                                                                                              • String ID: $@U=u$AutoIt v3$DISPLAY$static
                                                                                                                              • API String ID: 2211948467-3613752883
                                                                                                                              • Opcode ID: 93b0c2b402280092b5dc66b6ab78a4478ec323a4e344df18c62ab8a352c1fea6
                                                                                                                              • Instruction ID: b51bf5711c0271a78217ec380c22734a5ec5b7562e79d3cfbaae235d8811a49b
                                                                                                                              • Opcode Fuzzy Hash: 93b0c2b402280092b5dc66b6ab78a4478ec323a4e344df18c62ab8a352c1fea6
                                                                                                                              • Instruction Fuzzy Hash: 1A026A75900219AFDB14DFA8DD89EAEBBB9EB48315F048159F905EB2A0C730ED41CB70
                                                                                                                              APIs
                                                                                                                              • SetTextColor.GDI32(?,00000000), ref: 00D3D2DB
                                                                                                                              • GetSysColorBrush.USER32(0000000F), ref: 00D3D30C
                                                                                                                              • GetSysColor.USER32(0000000F), ref: 00D3D318
                                                                                                                              • SetBkColor.GDI32(?,000000FF), ref: 00D3D332
                                                                                                                              • SelectObject.GDI32(?,00000000), ref: 00D3D341
                                                                                                                              • InflateRect.USER32(?,000000FF,000000FF), ref: 00D3D36C
                                                                                                                              • GetSysColor.USER32(00000010), ref: 00D3D374
                                                                                                                              • CreateSolidBrush.GDI32(00000000), ref: 00D3D37B
                                                                                                                              • FrameRect.USER32(?,?,00000000), ref: 00D3D38A
                                                                                                                              • DeleteObject.GDI32(00000000), ref: 00D3D391
                                                                                                                              • InflateRect.USER32(?,000000FE,000000FE), ref: 00D3D3DC
                                                                                                                              • FillRect.USER32(?,?,00000000), ref: 00D3D40E
                                                                                                                              • GetWindowLongW.USER32(?,000000F0), ref: 00D3D439
                                                                                                                                • Part of subcall function 00D3D575: GetSysColor.USER32(00000012), ref: 00D3D5AE
                                                                                                                                • Part of subcall function 00D3D575: SetTextColor.GDI32(?,?), ref: 00D3D5B2
                                                                                                                                • Part of subcall function 00D3D575: GetSysColorBrush.USER32(0000000F), ref: 00D3D5C8
                                                                                                                                • Part of subcall function 00D3D575: GetSysColor.USER32(0000000F), ref: 00D3D5D3
                                                                                                                                • Part of subcall function 00D3D575: GetSysColor.USER32(00000011), ref: 00D3D5F0
                                                                                                                                • Part of subcall function 00D3D575: CreatePen.GDI32(00000000,00000001,00743C00), ref: 00D3D5FE
                                                                                                                                • Part of subcall function 00D3D575: SelectObject.GDI32(?,00000000), ref: 00D3D60F
                                                                                                                                • Part of subcall function 00D3D575: SetBkColor.GDI32(?,00000000), ref: 00D3D618
                                                                                                                                • Part of subcall function 00D3D575: SelectObject.GDI32(?,?), ref: 00D3D625
                                                                                                                                • Part of subcall function 00D3D575: InflateRect.USER32(?,000000FF,000000FF), ref: 00D3D644
                                                                                                                                • Part of subcall function 00D3D575: RoundRect.GDI32(?,?,?,?,?,00000005,00000005), ref: 00D3D65B
                                                                                                                                • Part of subcall function 00D3D575: GetWindowLongW.USER32(00000000,000000F0), ref: 00D3D670
                                                                                                                                • Part of subcall function 00D3D575: SendMessageW.USER32(00000000,0000000E,00000000,00000000), ref: 00D3D698
                                                                                                                              Strings
                                                                                                                              Memory Dump Source
                                                                                                                              • Source File: 00000000.00000002.1369922964.0000000000CD1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00CD0000, based on PE: true
                                                                                                                              • Associated: 00000000.00000002.1369902686.0000000000CD0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.1369980283.0000000000D5D000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.1369980283.0000000000D7E000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.1370071928.0000000000D8A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.1370096677.0000000000D94000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.1370096677.0000000000D99000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.1370096677.0000000000D9E000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.1370096677.0000000000DA5000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                              • Snapshot File: hcaresult_0_2_cd0000_RSLMZxqebl.jbxd
                                                                                                                              Similarity
                                                                                                                              • API ID: Color$Rect$Object$BrushInflateSelect$CreateLongTextWindow$DeleteFillFrameMessageRoundSendSolid
                                                                                                                              • String ID: @U=u
                                                                                                                              • API String ID: 3521893082-2594219639
                                                                                                                              • Opcode ID: ba6c661928691ec48454d064bdec703a7f1efcf86c5480cf3e2096e05ae3e3a3
                                                                                                                              • Instruction ID: e2da55c93747142d4d1f8bd70deb97ccea48a2cc61594e0044fda6e1ea674a5d
                                                                                                                              • Opcode Fuzzy Hash: ba6c661928691ec48454d064bdec703a7f1efcf86c5480cf3e2096e05ae3e3a3
                                                                                                                              • Instruction Fuzzy Hash: 4A916F72408701AFD7209F64DC48E6B7BAAFB85326F140A19F9A2D62E0D771D944CF72
                                                                                                                              APIs
                                                                                                                              • DestroyWindow.USER32 ref: 00CEB98B
                                                                                                                              • DeleteObject.GDI32(00000000), ref: 00CEB9CD
                                                                                                                              • DeleteObject.GDI32(00000000), ref: 00CEB9D8
                                                                                                                              • DestroyIcon.USER32(00000000), ref: 00CEB9E3
                                                                                                                              • DestroyWindow.USER32(00000000), ref: 00CEB9EE
                                                                                                                              • SendMessageW.USER32(?,00001308,?,00000000), ref: 00D4D2AA
                                                                                                                              • ImageList_Remove.COMCTL32(?,000000FF,?), ref: 00D4D2E3
                                                                                                                              • MoveWindow.USER32(00000000,?,?,?,?,00000000), ref: 00D4D711
                                                                                                                                • Part of subcall function 00CEB9FF: InvalidateRect.USER32(?,00000000,00000001,?,?,?,00CEB759,?,00000000,?,?,?,?,00CEB72B,00000000,?), ref: 00CEBA58
                                                                                                                              • SendMessageW.USER32 ref: 00D4D758
                                                                                                                              • SendMessageW.USER32(?,00001008,000000FF,00000000), ref: 00D4D76F
                                                                                                                              • ImageList_Destroy.COMCTL32(00000000), ref: 00D4D785
                                                                                                                              • ImageList_Destroy.COMCTL32(00000000), ref: 00D4D790
                                                                                                                              Strings
                                                                                                                              Memory Dump Source
                                                                                                                              • Source File: 00000000.00000002.1369922964.0000000000CD1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00CD0000, based on PE: true
                                                                                                                              • Associated: 00000000.00000002.1369902686.0000000000CD0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.1369980283.0000000000D5D000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.1369980283.0000000000D7E000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.1370071928.0000000000D8A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.1370096677.0000000000D94000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.1370096677.0000000000D99000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.1370096677.0000000000D9E000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.1370096677.0000000000DA5000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                              • Snapshot File: hcaresult_0_2_cd0000_RSLMZxqebl.jbxd
                                                                                                                              Similarity
                                                                                                                              • API ID: Destroy$ImageList_MessageSendWindow$DeleteObject$IconInvalidateMoveRectRemove
                                                                                                                              • String ID: 0$@U=u
                                                                                                                              • API String ID: 464785882-975001249
                                                                                                                              • Opcode ID: 3a3eaa9e9bffa1ddbaaaa6927669586c6662f112545cb9bd4dd12e3ca2cbf739
                                                                                                                              • Instruction ID: 591c79df5a491abcb88c3d9628cec947202229ce8dc9c0a95b2811d3725b44a8
                                                                                                                              • Opcode Fuzzy Hash: 3a3eaa9e9bffa1ddbaaaa6927669586c6662f112545cb9bd4dd12e3ca2cbf739
                                                                                                                              • Instruction Fuzzy Hash: 20126D30104241DFDB25CF25C888BAAB7F6FF45305F184569E989DB662C731EC46DBA1
                                                                                                                              APIs
                                                                                                                              • GetSysColor.USER32(00000012), ref: 00D3D5AE
                                                                                                                              • SetTextColor.GDI32(?,?), ref: 00D3D5B2
                                                                                                                              • GetSysColorBrush.USER32(0000000F), ref: 00D3D5C8
                                                                                                                              • GetSysColor.USER32(0000000F), ref: 00D3D5D3
                                                                                                                              • CreateSolidBrush.GDI32(?), ref: 00D3D5D8
                                                                                                                              • GetSysColor.USER32(00000011), ref: 00D3D5F0
                                                                                                                              • CreatePen.GDI32(00000000,00000001,00743C00), ref: 00D3D5FE
                                                                                                                              • SelectObject.GDI32(?,00000000), ref: 00D3D60F
                                                                                                                              • SetBkColor.GDI32(?,00000000), ref: 00D3D618
                                                                                                                              • SelectObject.GDI32(?,?), ref: 00D3D625
                                                                                                                              • InflateRect.USER32(?,000000FF,000000FF), ref: 00D3D644
                                                                                                                              • RoundRect.GDI32(?,?,?,?,?,00000005,00000005), ref: 00D3D65B
                                                                                                                              • GetWindowLongW.USER32(00000000,000000F0), ref: 00D3D670
                                                                                                                              • SendMessageW.USER32(00000000,0000000E,00000000,00000000), ref: 00D3D698
                                                                                                                              • GetWindowTextW.USER32(00000000,00000000,00000001), ref: 00D3D6BF
                                                                                                                              • InflateRect.USER32(?,000000FD,000000FD), ref: 00D3D6DD
                                                                                                                              • DrawFocusRect.USER32(?,?), ref: 00D3D6E8
                                                                                                                              • GetSysColor.USER32(00000011), ref: 00D3D6F6
                                                                                                                              • SetTextColor.GDI32(?,00000000), ref: 00D3D6FE
                                                                                                                              • DrawTextW.USER32(?,00000000,000000FF,?,?), ref: 00D3D712
                                                                                                                              • SelectObject.GDI32(?,00D3D2A5), ref: 00D3D729
                                                                                                                              • DeleteObject.GDI32(?), ref: 00D3D734
                                                                                                                              • SelectObject.GDI32(?,?), ref: 00D3D73A
                                                                                                                              • DeleteObject.GDI32(?), ref: 00D3D73F
                                                                                                                              • SetTextColor.GDI32(?,?), ref: 00D3D745
                                                                                                                              • SetBkColor.GDI32(?,?), ref: 00D3D74F
                                                                                                                              Strings
                                                                                                                              Memory Dump Source
                                                                                                                              • Source File: 00000000.00000002.1369922964.0000000000CD1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00CD0000, based on PE: true
                                                                                                                              • Associated: 00000000.00000002.1369902686.0000000000CD0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.1369980283.0000000000D5D000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.1369980283.0000000000D7E000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.1370071928.0000000000D8A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.1370096677.0000000000D94000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.1370096677.0000000000D99000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.1370096677.0000000000D9E000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.1370096677.0000000000DA5000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                              • Snapshot File: hcaresult_0_2_cd0000_RSLMZxqebl.jbxd
                                                                                                                              Similarity
                                                                                                                              • API ID: Color$Object$Text$RectSelect$BrushCreateDeleteDrawInflateWindow$FocusLongMessageRoundSendSolid
                                                                                                                              • String ID: @U=u
                                                                                                                              • API String ID: 1996641542-2594219639
                                                                                                                              • Opcode ID: efc1d86fbf0b39996fae687c5fa5c2931764f71d7528e2e1216b414e14fa5b76
                                                                                                                              • Instruction ID: d1bbdf83379daa4765e104c8d6c972293ae6e2d608cc2f01d2eb0e9d6fa8ff14
                                                                                                                              • Opcode Fuzzy Hash: efc1d86fbf0b39996fae687c5fa5c2931764f71d7528e2e1216b414e14fa5b76
                                                                                                                              • Instruction Fuzzy Hash: 0F513D71900708AFDF219FA4DC48EAE7B7AEB09321F244515F915EB2A1D7719A40DF70
                                                                                                                              APIs
                                                                                                                              • SetErrorMode.KERNEL32(00000001), ref: 00D1DBD6
                                                                                                                              • GetDriveTypeW.KERNEL32(?,00D6DC54,?,\\.\,00D6DC00), ref: 00D1DCC3
                                                                                                                              • SetErrorMode.KERNEL32(00000000,00D6DC54,?,\\.\,00D6DC00), ref: 00D1DE29
                                                                                                                              Strings
                                                                                                                              Memory Dump Source
                                                                                                                              • Source File: 00000000.00000002.1369922964.0000000000CD1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00CD0000, based on PE: true
                                                                                                                              • Associated: 00000000.00000002.1369902686.0000000000CD0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.1369980283.0000000000D5D000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.1369980283.0000000000D7E000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.1370071928.0000000000D8A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.1370096677.0000000000D94000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.1370096677.0000000000D99000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.1370096677.0000000000D9E000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.1370096677.0000000000DA5000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                              • Snapshot File: hcaresult_0_2_cd0000_RSLMZxqebl.jbxd
                                                                                                                              Similarity
                                                                                                                              • API ID: ErrorMode$DriveType
                                                                                                                              • String ID: 1394$ATA$ATAPI$CDROM$Fibre$FileBackedVirtual$Fixed$MMC$Network$PhysicalDrive$RAID$RAMDisk$Removable$SAS$SATA$SCSI$SSA$SSD$USB$Unknown$Virtual$\\.\$iSCSI
                                                                                                                              • API String ID: 2907320926-4222207086
                                                                                                                              • Opcode ID: 77e2fea859c81f64619ab82f9bceddad93f7eac1960d8f78d2946b3c7ea8db4f
                                                                                                                              • Instruction ID: 3be793c086611b6557d566da9712200da4029318b306dee18412a64b8d4ff667
                                                                                                                              • Opcode Fuzzy Hash: 77e2fea859c81f64619ab82f9bceddad93f7eac1960d8f78d2946b3c7ea8db4f
                                                                                                                              • Instruction Fuzzy Hash: 0B518770248302BFC610EF14F8818AAB7A3FB54B55B14491AF49B97291DF70E9CAD772
                                                                                                                              APIs
                                                                                                                              • SetWindowPos.USER32(?,00000000,00000000,00000000,00000000,00000000,00000013,?,?,?), ref: 00D3C788
                                                                                                                              • SendMessageW.USER32(?,0000113F,00000000,00000008), ref: 00D3C83E
                                                                                                                              • SendMessageW.USER32(?,00001102,00000002,?), ref: 00D3C859
                                                                                                                              • SendMessageW.USER32(?,000000F1,?,00000000), ref: 00D3CB15
                                                                                                                              Strings
                                                                                                                              Memory Dump Source
                                                                                                                              • Source File: 00000000.00000002.1369922964.0000000000CD1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00CD0000, based on PE: true
                                                                                                                              • Associated: 00000000.00000002.1369902686.0000000000CD0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.1369980283.0000000000D5D000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.1369980283.0000000000D7E000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.1370071928.0000000000D8A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.1370096677.0000000000D94000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.1370096677.0000000000D99000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.1370096677.0000000000D9E000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.1370096677.0000000000DA5000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                              • Snapshot File: hcaresult_0_2_cd0000_RSLMZxqebl.jbxd
                                                                                                                              Similarity
                                                                                                                              • API ID: MessageSend$Window
                                                                                                                              • String ID: 0$@U=u
                                                                                                                              • API String ID: 2326795674-975001249
                                                                                                                              • Opcode ID: 9e0c9c43b8747bc33bba8575dc623ab55540d343a21ff398ca42d4f57acb1ec7
                                                                                                                              • Instruction ID: 177b1fdfcf267f04a5a7970993e633eee32ef92ba9e06bacb75b000120211a7c
                                                                                                                              • Opcode Fuzzy Hash: 9e0c9c43b8747bc33bba8575dc623ab55540d343a21ff398ca42d4f57acb1ec7
                                                                                                                              • Instruction Fuzzy Hash: FEF10271214301AFE7218F24CC89BAABBE5FF49355F08162DF999E62A1C774C941CBB1
                                                                                                                              APIs
                                                                                                                              Strings
                                                                                                                              Memory Dump Source
                                                                                                                              • Source File: 00000000.00000002.1369922964.0000000000CD1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00CD0000, based on PE: true
                                                                                                                              • Associated: 00000000.00000002.1369902686.0000000000CD0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.1369980283.0000000000D5D000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.1369980283.0000000000D7E000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.1370071928.0000000000D8A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.1370096677.0000000000D94000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.1370096677.0000000000D99000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.1370096677.0000000000D9E000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.1370096677.0000000000DA5000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                              • Snapshot File: hcaresult_0_2_cd0000_RSLMZxqebl.jbxd
                                                                                                                              Similarity
                                                                                                                              • API ID: __wcsnicmp
                                                                                                                              • String ID: #OnAutoItStartRegister$#ce$#comments-end$#comments-start$#cs$#include$#include-once$#notrayicon$#pragma compile$#requireadmin$Bad directive syntax error$Cannot parse #include$Unterminated group of comments
                                                                                                                              • API String ID: 1038674560-86951937
                                                                                                                              • Opcode ID: 93f36fc63cbe0a194d31b8ee17b8a0d5308c93d67c5d99c859714c4d3e198224
                                                                                                                              • Instruction ID: ebdfa57c9b93b5cd969a33e0462c02bc039c2568d91ae342470eea12517ad591
                                                                                                                              • Opcode Fuzzy Hash: 93f36fc63cbe0a194d31b8ee17b8a0d5308c93d67c5d99c859714c4d3e198224
                                                                                                                              • Instruction Fuzzy Hash: 5781FB3064020ABBCB15BE65DDC2FBF7769AF24740F48403AFB05A62C6EB60D945D6B1
                                                                                                                              APIs
                                                                                                                              • CharUpperBuffW.USER32(?,?,00D6DC00), ref: 00D36449
                                                                                                                              Strings
                                                                                                                              Memory Dump Source
                                                                                                                              • Source File: 00000000.00000002.1369922964.0000000000CD1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00CD0000, based on PE: true
                                                                                                                              • Associated: 00000000.00000002.1369902686.0000000000CD0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.1369980283.0000000000D5D000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.1369980283.0000000000D7E000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.1370071928.0000000000D8A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.1370096677.0000000000D94000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.1370096677.0000000000D99000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.1370096677.0000000000D9E000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.1370096677.0000000000DA5000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                              • Snapshot File: hcaresult_0_2_cd0000_RSLMZxqebl.jbxd
                                                                                                                              Similarity
                                                                                                                              • API ID: BuffCharUpper
                                                                                                                              • String ID: ADDSTRING$CHECK$CURRENTTAB$DELSTRING$EDITPASTE$FINDSTRING$GETCURRENTCOL$GETCURRENTLINE$GETCURRENTSELECTION$GETLINE$GETLINECOUNT$GETSELECTED$HIDEDROPDOWN$ISCHECKED$ISENABLED$ISVISIBLE$SELECTSTRING$SENDCOMMANDID$SETCURRENTSELECTION$SHOWDROPDOWN$TABLEFT$TABRIGHT$UNCHECK
                                                                                                                              • API String ID: 3964851224-45149045
                                                                                                                              • Opcode ID: 22c7fdf9e7220a8023d21c248666902a0fdc19a2af8cbaa93b33c8802ac29594
                                                                                                                              • Instruction ID: a9c8da3eaeba07b7d1cb6dafef8540931c037f411591107ec0e414319abad3cb
                                                                                                                              • Opcode Fuzzy Hash: 22c7fdf9e7220a8023d21c248666902a0fdc19a2af8cbaa93b33c8802ac29594
                                                                                                                              • Instruction Fuzzy Hash: F1C1D530204642ABCB04FF10C551A6E77A5EF99394F148869F8865B3E2DB30ED4ADBB1
                                                                                                                              APIs
                                                                                                                              • SendMessageW.USER32(?,00000158,000000FF,0000014E), ref: 00D3B7B0
                                                                                                                              • SendMessageW.USER32(?,0000014E,00000000,00000000), ref: 00D3B7C1
                                                                                                                              • CharNextW.USER32(0000014E), ref: 00D3B7F0
                                                                                                                              • SendMessageW.USER32(?,0000014B,00000000,00000000), ref: 00D3B831
                                                                                                                              • SendMessageW.USER32(?,00000158,000000FF,00000158), ref: 00D3B847
                                                                                                                              • SendMessageW.USER32(?,0000014E,00000000,00000000), ref: 00D3B858
                                                                                                                              • SendMessageW.USER32(?,000000C2,00000001,0000014E), ref: 00D3B875
                                                                                                                              • SetWindowTextW.USER32(?,0000014E), ref: 00D3B8C7
                                                                                                                              • SendMessageW.USER32(?,000000B1,000F4240,000F423F), ref: 00D3B8DD
                                                                                                                              • SendMessageW.USER32(?,00001002,00000000,?), ref: 00D3B90E
                                                                                                                              • _memset.LIBCMT ref: 00D3B933
                                                                                                                              • SendMessageW.USER32(00000000,00001060,00000001,00000004), ref: 00D3B97C
                                                                                                                              • _memset.LIBCMT ref: 00D3B9DB
                                                                                                                              • SendMessageW.USER32 ref: 00D3BA05
                                                                                                                              • SendMessageW.USER32(?,00001074,?,00000001), ref: 00D3BA5D
                                                                                                                              • SendMessageW.USER32(?,0000133D,?,?), ref: 00D3BB0A
                                                                                                                              • InvalidateRect.USER32(?,00000000,00000001), ref: 00D3BB2C
                                                                                                                              • GetMenuItemInfoW.USER32(?), ref: 00D3BB76
                                                                                                                              • SetMenuItemInfoW.USER32(?,?,00000000,00000030), ref: 00D3BBA3
                                                                                                                              • DrawMenuBar.USER32(?), ref: 00D3BBB2
                                                                                                                              • SetWindowTextW.USER32(?,0000014E), ref: 00D3BBDA
                                                                                                                              Strings
                                                                                                                              Memory Dump Source
                                                                                                                              • Source File: 00000000.00000002.1369922964.0000000000CD1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00CD0000, based on PE: true
                                                                                                                              • Associated: 00000000.00000002.1369902686.0000000000CD0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.1369980283.0000000000D5D000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.1369980283.0000000000D7E000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.1370071928.0000000000D8A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.1370096677.0000000000D94000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.1370096677.0000000000D99000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.1370096677.0000000000D9E000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.1370096677.0000000000DA5000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                              • Snapshot File: hcaresult_0_2_cd0000_RSLMZxqebl.jbxd
                                                                                                                              Similarity
                                                                                                                              • API ID: MessageSend$Menu$InfoItemTextWindow_memset$CharDrawInvalidateNextRect
                                                                                                                              • String ID: 0$@U=u
                                                                                                                              • API String ID: 1073566785-975001249
                                                                                                                              • Opcode ID: ab36a0858cc4d7735d2721608438b92a19aaa13f42f1d68fb50f7f7a1c1199c5
                                                                                                                              • Instruction ID: 72f2ae80a7846282aa88510ccda5631ae92c04f7ad3d07700d2b92682b89a5d1
                                                                                                                              • Opcode Fuzzy Hash: ab36a0858cc4d7735d2721608438b92a19aaa13f42f1d68fb50f7f7a1c1199c5
                                                                                                                              • Instruction Fuzzy Hash: 32E17E75900318AFDF209F61CC85AFE7B78EF05724F14815AFA59AA291DB708A81DF70
                                                                                                                              APIs
                                                                                                                              • GetCursorPos.USER32(?), ref: 00D3778A
                                                                                                                              • GetDesktopWindow.USER32 ref: 00D3779F
                                                                                                                              • GetWindowRect.USER32(00000000), ref: 00D377A6
                                                                                                                              • GetWindowLongW.USER32(?,000000F0), ref: 00D37808
                                                                                                                              • DestroyWindow.USER32(?), ref: 00D37834
                                                                                                                              • CreateWindowExW.USER32(00000008,tooltips_class32,00000000,00000003,80000000,80000000,80000000,80000000,00000000,00000000,00000000,00000000), ref: 00D3785D
                                                                                                                              • SendMessageW.USER32(00000000,00000432,00000000,00000030), ref: 00D3787B
                                                                                                                              • SendMessageW.USER32(?,00000439,00000000,00000030), ref: 00D378A1
                                                                                                                              • SendMessageW.USER32(?,00000421,?,?), ref: 00D378B6
                                                                                                                              • SendMessageW.USER32(?,0000041D,00000000,00000000), ref: 00D378C9
                                                                                                                              • IsWindowVisible.USER32(?), ref: 00D378E9
                                                                                                                              • SendMessageW.USER32(?,00000412,00000000,D8F0D8F0), ref: 00D37904
                                                                                                                              • SendMessageW.USER32(?,00000411,00000001,00000030), ref: 00D37918
                                                                                                                              • GetWindowRect.USER32(?,?), ref: 00D37930
                                                                                                                              • MonitorFromPoint.USER32(?,?,00000002), ref: 00D37956
                                                                                                                              • GetMonitorInfoW.USER32 ref: 00D37970
                                                                                                                              • CopyRect.USER32(?,?), ref: 00D37987
                                                                                                                              • SendMessageW.USER32(?,00000412,00000000), ref: 00D379F2
                                                                                                                              Strings
                                                                                                                              Memory Dump Source
                                                                                                                              • Source File: 00000000.00000002.1369922964.0000000000CD1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00CD0000, based on PE: true
                                                                                                                              • Associated: 00000000.00000002.1369902686.0000000000CD0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.1369980283.0000000000D5D000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.1369980283.0000000000D7E000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.1370071928.0000000000D8A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.1370096677.0000000000D94000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.1370096677.0000000000D99000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.1370096677.0000000000D9E000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.1370096677.0000000000DA5000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                              • Snapshot File: hcaresult_0_2_cd0000_RSLMZxqebl.jbxd
                                                                                                                              Similarity
                                                                                                                              • API ID: MessageSendWindow$Rect$Monitor$CopyCreateCursorDesktopDestroyFromInfoLongPointVisible
                                                                                                                              • String ID: ($0$tooltips_class32
                                                                                                                              • API String ID: 698492251-4156429822
                                                                                                                              • Opcode ID: 8cbfd30abd22279d586dbc249e917f6e286edf4254fabe94de5266db715853df
                                                                                                                              • Instruction ID: bcc3cfc7e247fc1f616fc59b7c370b45e3522094f5ab7890579cd96563259056
                                                                                                                              • Opcode Fuzzy Hash: 8cbfd30abd22279d586dbc249e917f6e286edf4254fabe94de5266db715853df
                                                                                                                              • Instruction Fuzzy Hash: A6B19FB1608701AFD754DF64C849B6ABBE5FF88310F04891DF9999B291DB70EC05CBA2
                                                                                                                              APIs
                                                                                                                              • GetFileVersionInfoSizeW.VERSION(?,?), ref: 00D16CFB
                                                                                                                              • GetFileVersionInfoW.VERSION(?,00000000,00000000,00000000,?,?), ref: 00D16D21
                                                                                                                              • _wcscpy.LIBCMT ref: 00D16D4F
                                                                                                                              • _wcscmp.LIBCMT ref: 00D16D5A
                                                                                                                              • _wcscat.LIBCMT ref: 00D16D70
                                                                                                                              • _wcsstr.LIBCMT ref: 00D16D7B
                                                                                                                              • VerQueryValueW.VERSION(?,\VarFileInfo\Translation,?,?,?,?,?,?,00000000,?,?), ref: 00D16D97
                                                                                                                              • _wcscat.LIBCMT ref: 00D16DE0
                                                                                                                              • _wcscat.LIBCMT ref: 00D16DE7
                                                                                                                              • _wcsncpy.LIBCMT ref: 00D16E12
                                                                                                                              Strings
                                                                                                                              Memory Dump Source
                                                                                                                              • Source File: 00000000.00000002.1369922964.0000000000CD1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00CD0000, based on PE: true
                                                                                                                              • Associated: 00000000.00000002.1369902686.0000000000CD0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.1369980283.0000000000D5D000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.1369980283.0000000000D7E000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.1370071928.0000000000D8A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.1370096677.0000000000D94000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.1370096677.0000000000D99000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.1370096677.0000000000D9E000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.1370096677.0000000000DA5000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                              • Snapshot File: hcaresult_0_2_cd0000_RSLMZxqebl.jbxd
                                                                                                                              Similarity
                                                                                                                              • API ID: _wcscat$FileInfoVersion$QuerySizeValue_wcscmp_wcscpy_wcsncpy_wcsstr
                                                                                                                              • String ID: %u.%u.%u.%u$04090000$DefaultLangCodepage$StringFileInfo\$\VarFileInfo\Translation
                                                                                                                              • API String ID: 699586101-1459072770
                                                                                                                              • Opcode ID: 4dd83024ea9cb55b0d9cb7d4a1b683c5b1fea838b2ec2f1671a552aed51a6333
                                                                                                                              • Instruction ID: f88abb82c7170a97a2c27a806d20f46f64c51fb666983f059657294ac78a304d
                                                                                                                              • Opcode Fuzzy Hash: 4dd83024ea9cb55b0d9cb7d4a1b683c5b1fea838b2ec2f1671a552aed51a6333
                                                                                                                              • Instruction Fuzzy Hash: 3F41D571A00208BFE710BB64AC47EBF776CDF45710F140069FA05A6182EE74DA15A7B2
                                                                                                                              APIs
                                                                                                                              • SystemParametersInfoW.USER32(00000030,00000000,000000FF,00000000), ref: 00CEA939
                                                                                                                              • GetSystemMetrics.USER32(00000007), ref: 00CEA941
                                                                                                                              • SystemParametersInfoW.USER32(00000030,00000000,000000FF,00000000), ref: 00CEA96C
                                                                                                                              • GetSystemMetrics.USER32(00000008), ref: 00CEA974
                                                                                                                              • GetSystemMetrics.USER32(00000004), ref: 00CEA999
                                                                                                                              • SetRect.USER32(000000FF,00000000,00000000,000000FF,000000FF), ref: 00CEA9B6
                                                                                                                              • AdjustWindowRectEx.USER32(000000FF,00000000,00000000,00000000), ref: 00CEA9C6
                                                                                                                              • CreateWindowExW.USER32(00000000,AutoIt v3 GUI,?,00000000,?,000000FF,000000FF,000000FF,?,00000000,00000000), ref: 00CEA9F9
                                                                                                                              • SetWindowLongW.USER32(00000000,000000EB,00000000), ref: 00CEAA0D
                                                                                                                              • GetClientRect.USER32(00000000,000000FF), ref: 00CEAA2B
                                                                                                                              • GetStockObject.GDI32(00000011), ref: 00CEAA47
                                                                                                                              • SendMessageW.USER32(00000000,00000030,00000000), ref: 00CEAA52
                                                                                                                                • Part of subcall function 00CEB63C: GetCursorPos.USER32(000000FF), ref: 00CEB64F
                                                                                                                                • Part of subcall function 00CEB63C: ScreenToClient.USER32(00000000,000000FF), ref: 00CEB66C
                                                                                                                                • Part of subcall function 00CEB63C: GetAsyncKeyState.USER32(00000001), ref: 00CEB691
                                                                                                                                • Part of subcall function 00CEB63C: GetAsyncKeyState.USER32(00000002), ref: 00CEB69F
                                                                                                                              • SetTimer.USER32(00000000,00000000,00000028,00CEAB87), ref: 00CEAA79
                                                                                                                              Strings
                                                                                                                              Memory Dump Source
                                                                                                                              • Source File: 00000000.00000002.1369922964.0000000000CD1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00CD0000, based on PE: true
                                                                                                                              • Associated: 00000000.00000002.1369902686.0000000000CD0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.1369980283.0000000000D5D000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.1369980283.0000000000D7E000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.1370071928.0000000000D8A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.1370096677.0000000000D94000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.1370096677.0000000000D99000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.1370096677.0000000000D9E000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.1370096677.0000000000DA5000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                              • Snapshot File: hcaresult_0_2_cd0000_RSLMZxqebl.jbxd
                                                                                                                              Similarity
                                                                                                                              • API ID: System$MetricsRectWindow$AsyncClientInfoParametersState$AdjustCreateCursorLongMessageObjectScreenSendStockTimer
                                                                                                                              • String ID: @U=u$AutoIt v3 GUI
                                                                                                                              • API String ID: 1458621304-2077007950
                                                                                                                              • Opcode ID: 00d3299d2f116410c446a3b3d864f8f026ef162f8309efbe97346de54a76ac33
                                                                                                                              • Instruction ID: b18afd353cefc756028e024e19c445251d494d9886e92e3a29a82e8daea59428
                                                                                                                              • Opcode Fuzzy Hash: 00d3299d2f116410c446a3b3d864f8f026ef162f8309efbe97346de54a76ac33
                                                                                                                              • Instruction Fuzzy Hash: EAB17675A0030AAFDB24DFA9DC45BAE7BB5FB08311F154229FA15E7290DB34A841CF61
                                                                                                                              APIs
                                                                                                                              • LoadIconW.USER32(00000063), ref: 00D0EAB0
                                                                                                                              • SendMessageW.USER32(?,00000080,00000000,00000000), ref: 00D0EAC2
                                                                                                                              • SetWindowTextW.USER32(?,?), ref: 00D0EAD9
                                                                                                                              • GetDlgItem.USER32(?,000003EA), ref: 00D0EAEE
                                                                                                                              • SetWindowTextW.USER32(00000000,?), ref: 00D0EAF4
                                                                                                                              • GetDlgItem.USER32(?,000003E9), ref: 00D0EB04
                                                                                                                              • SetWindowTextW.USER32(00000000,?), ref: 00D0EB0A
                                                                                                                              • SendDlgItemMessageW.USER32(?,000003E9,000000CC,?,00000000), ref: 00D0EB2B
                                                                                                                              • SendDlgItemMessageW.USER32(?,000003E9,000000C5,00000000,00000000), ref: 00D0EB45
                                                                                                                              • GetWindowRect.USER32(?,?), ref: 00D0EB4E
                                                                                                                              • SetWindowTextW.USER32(?,?), ref: 00D0EBB9
                                                                                                                              • GetDesktopWindow.USER32 ref: 00D0EBBF
                                                                                                                              • GetWindowRect.USER32(00000000), ref: 00D0EBC6
                                                                                                                              • MoveWindow.USER32(?,?,?,?,00000000,00000000), ref: 00D0EC12
                                                                                                                              • GetClientRect.USER32(?,?), ref: 00D0EC1F
                                                                                                                              • PostMessageW.USER32(?,00000005,00000000,00000000), ref: 00D0EC44
                                                                                                                              • SetTimer.USER32(?,0000040A,00000000,00000000), ref: 00D0EC6F
                                                                                                                              Strings
                                                                                                                              Memory Dump Source
                                                                                                                              • Source File: 00000000.00000002.1369922964.0000000000CD1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00CD0000, based on PE: true
                                                                                                                              • Associated: 00000000.00000002.1369902686.0000000000CD0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.1369980283.0000000000D5D000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.1369980283.0000000000D7E000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.1370071928.0000000000D8A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.1370096677.0000000000D94000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.1370096677.0000000000D99000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.1370096677.0000000000D9E000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.1370096677.0000000000DA5000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                              • Snapshot File: hcaresult_0_2_cd0000_RSLMZxqebl.jbxd
                                                                                                                              Similarity
                                                                                                                              • API ID: Window$ItemMessageText$RectSend$ClientDesktopIconLoadMovePostTimer
                                                                                                                              • String ID: @U=u
                                                                                                                              • API String ID: 3869813825-2594219639
                                                                                                                              • Opcode ID: b887860ffe8edb999f0ee0ff991b979ba0b5420e20165e611cadedbc0c83b349
                                                                                                                              • Instruction ID: ea7bc3394eaf257209c7e8685820791dbcfb7062e0d100a59868b1c12965b30e
                                                                                                                              • Opcode Fuzzy Hash: b887860ffe8edb999f0ee0ff991b979ba0b5420e20165e611cadedbc0c83b349
                                                                                                                              • Instruction Fuzzy Hash: 5F511C71900709AFDB209FA8CD89B6EBBF5FF08705F044928E596E26A0D775A945CB20
                                                                                                                              APIs
                                                                                                                              Strings
                                                                                                                              Memory Dump Source
                                                                                                                              • Source File: 00000000.00000002.1369922964.0000000000CD1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00CD0000, based on PE: true
                                                                                                                              • Associated: 00000000.00000002.1369902686.0000000000CD0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.1369980283.0000000000D5D000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.1369980283.0000000000D7E000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.1370071928.0000000000D8A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.1370096677.0000000000D94000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.1370096677.0000000000D99000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.1370096677.0000000000D9E000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.1370096677.0000000000DA5000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                              • Snapshot File: hcaresult_0_2_cd0000_RSLMZxqebl.jbxd
                                                                                                                              Similarity
                                                                                                                              • API ID: Window$Foreground
                                                                                                                              • String ID: ACTIVE$ALL$CLASS$HANDLE$INSTANCE$LAST$REGEXPCLASS$REGEXPTITLE$TITLE
                                                                                                                              • API String ID: 62970417-1919597938
                                                                                                                              • Opcode ID: b8af911643a30fdb5741877f2e359b8c6db46abb8af7fc9e1749ac020e1164a1
                                                                                                                              • Instruction ID: 856e527d9e7f2bfee3c5f64ad5f15e0dd38b6a830d57665fea5fd6d574454b41
                                                                                                                              • Opcode Fuzzy Hash: b8af911643a30fdb5741877f2e359b8c6db46abb8af7fc9e1749ac020e1164a1
                                                                                                                              • Instruction Fuzzy Hash: 73D13B30104742DBCB04EF50C481ABABBB1FF58340F544A1EF596936A1DB70E99ADBB1
                                                                                                                              APIs
                                                                                                                              • CharUpperBuffW.USER32(?,?), ref: 00D36C56
                                                                                                                              • SendMessageW.USER32(?,00001032,00000000,00000000), ref: 00D36D16
                                                                                                                              Strings
                                                                                                                              Memory Dump Source
                                                                                                                              • Source File: 00000000.00000002.1369922964.0000000000CD1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00CD0000, based on PE: true
                                                                                                                              • Associated: 00000000.00000002.1369902686.0000000000CD0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.1369980283.0000000000D5D000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.1369980283.0000000000D7E000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.1370071928.0000000000D8A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.1370096677.0000000000D94000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.1370096677.0000000000D99000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.1370096677.0000000000D9E000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.1370096677.0000000000DA5000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                              • Snapshot File: hcaresult_0_2_cd0000_RSLMZxqebl.jbxd
                                                                                                                              Similarity
                                                                                                                              • API ID: BuffCharMessageSendUpper
                                                                                                                              • String ID: @U=u$DESELECT$FINDITEM$GETITEMCOUNT$GETSELECTED$GETSELECTEDCOUNT$GETSUBITEMCOUNT$GETTEXT$ISSELECTED$SELECT$SELECTALL$SELECTCLEAR$SELECTINVERT$VIEWCHANGE
                                                                                                                              • API String ID: 3974292440-1753161424
                                                                                                                              • Opcode ID: 54d63820096e96cf65b8ffc53cc9c68177bb3d3f114d07f546644c810af921b4
                                                                                                                              • Instruction ID: 3312f129ec97825a75d94b78a19d2d3e358327a6b5cc1f1927cee343eb9cab64
                                                                                                                              • Opcode Fuzzy Hash: 54d63820096e96cf65b8ffc53cc9c68177bb3d3f114d07f546644c810af921b4
                                                                                                                              • Instruction Fuzzy Hash: 9BA16E30204341ABCB14FF24C851A6AB7A5FF49354F14896DF996AB3D2DB30EC0ADB61
                                                                                                                              APIs
                                                                                                                              • CreateFileW.KERNEL32(?,80000000,00000000,00000000,00000003,00000000,00000000,?,00000000,?), ref: 00D3E754
                                                                                                                              • GetFileSize.KERNEL32(00000000,00000000), ref: 00D3E76B
                                                                                                                              • GlobalAlloc.KERNEL32(00000002,00000000), ref: 00D3E776
                                                                                                                              • CloseHandle.KERNEL32(00000000), ref: 00D3E783
                                                                                                                              • GlobalLock.KERNEL32(00000000), ref: 00D3E78C
                                                                                                                              • ReadFile.KERNEL32(00000000,00000000,00000000,?,00000000), ref: 00D3E79B
                                                                                                                              • GlobalUnlock.KERNEL32(00000000), ref: 00D3E7A4
                                                                                                                              • CloseHandle.KERNEL32(00000000), ref: 00D3E7AB
                                                                                                                              • CreateStreamOnHGlobal.OLE32(00000000,00000001,?), ref: 00D3E7BC
                                                                                                                              • OleLoadPicture.OLEAUT32(?,00000000,00000000,00D5D9BC,?), ref: 00D3E7D5
                                                                                                                              • GlobalFree.KERNEL32(00000000), ref: 00D3E7E5
                                                                                                                              • GetObjectW.GDI32(?,00000018,000000FF), ref: 00D3E809
                                                                                                                              • CopyImage.USER32(?,00000000,?,?,00002000), ref: 00D3E834
                                                                                                                              • DeleteObject.GDI32(00000000), ref: 00D3E85C
                                                                                                                              • SendMessageW.USER32(?,00000172,00000000,00000000), ref: 00D3E872
                                                                                                                              Strings
                                                                                                                              Memory Dump Source
                                                                                                                              • Source File: 00000000.00000002.1369922964.0000000000CD1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00CD0000, based on PE: true
                                                                                                                              • Associated: 00000000.00000002.1369902686.0000000000CD0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.1369980283.0000000000D5D000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.1369980283.0000000000D7E000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.1370071928.0000000000D8A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.1370096677.0000000000D94000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.1370096677.0000000000D99000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.1370096677.0000000000D9E000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.1370096677.0000000000DA5000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                              • Snapshot File: hcaresult_0_2_cd0000_RSLMZxqebl.jbxd
                                                                                                                              Similarity
                                                                                                                              • API ID: Global$File$CloseCreateHandleObject$AllocCopyDeleteFreeImageLoadLockMessagePictureReadSendSizeStreamUnlock
                                                                                                                              • String ID: @U=u
                                                                                                                              • API String ID: 3840717409-2594219639
                                                                                                                              • Opcode ID: e2a7ad9d6f030af1b97a8b45dba01ea10184e340391ffd119cf18a9c51a18bea
                                                                                                                              • Instruction ID: cc1f2dbfbf7a6b19b98d5316539f31deb49d1135fde6df71b6a194624c11d663
                                                                                                                              • Opcode Fuzzy Hash: e2a7ad9d6f030af1b97a8b45dba01ea10184e340391ffd119cf18a9c51a18bea
                                                                                                                              • Instruction Fuzzy Hash: 30411775600304EFDB219F65DC88EAA7BBAEB89716F148058F90AD72A0D731A941DB70
                                                                                                                              APIs
                                                                                                                              • RegConnectRegistryW.ADVAPI32(?,?,?), ref: 00D33735
                                                                                                                              • RegCreateKeyExW.ADVAPI32(?,?,00000000,00D6DC00,00000000,?,00000000,?,?), ref: 00D337A3
                                                                                                                              • RegCloseKey.ADVAPI32(00000000,00000001,00000000,00000000,00000000), ref: 00D337EB
                                                                                                                              • RegSetValueExW.ADVAPI32(00000001,?,00000000,00000002,?), ref: 00D33874
                                                                                                                              • RegCloseKey.ADVAPI32(?), ref: 00D33B94
                                                                                                                              • RegCloseKey.ADVAPI32(00000000), ref: 00D33BA1
                                                                                                                              Strings
                                                                                                                              Memory Dump Source
                                                                                                                              • Source File: 00000000.00000002.1369922964.0000000000CD1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00CD0000, based on PE: true
                                                                                                                              • Associated: 00000000.00000002.1369902686.0000000000CD0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.1369980283.0000000000D5D000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.1369980283.0000000000D7E000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.1370071928.0000000000D8A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.1370096677.0000000000D94000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.1370096677.0000000000D99000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.1370096677.0000000000D9E000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.1370096677.0000000000DA5000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                              • Snapshot File: hcaresult_0_2_cd0000_RSLMZxqebl.jbxd
                                                                                                                              Similarity
                                                                                                                              • API ID: Close$ConnectCreateRegistryValue
                                                                                                                              • String ID: REG_BINARY$REG_DWORD$REG_EXPAND_SZ$REG_MULTI_SZ$REG_QWORD$REG_SZ
                                                                                                                              • API String ID: 536824911-966354055
                                                                                                                              • Opcode ID: 2ca80d0dad5af19cc78f3c78ee8e65b099d7003fcc029af24aa217b2d3ec68fd
                                                                                                                              • Instruction ID: 716ec1de3280af7f48df0c428c540c10c6641161095dbe4d434ba5fc00a0e712
                                                                                                                              • Opcode Fuzzy Hash: 2ca80d0dad5af19cc78f3c78ee8e65b099d7003fcc029af24aa217b2d3ec68fd
                                                                                                                              • Instruction Fuzzy Hash: 60026C756046019FCB14EF28C951A2EB7E5FF88720F04845DF99A9B3A2CB30ED01DBA1
                                                                                                                              APIs
                                                                                                                              • GetClassNameW.USER32(?,?,00000100), ref: 00D0CF91
                                                                                                                              • __swprintf.LIBCMT ref: 00D0D032
                                                                                                                              • _wcscmp.LIBCMT ref: 00D0D045
                                                                                                                              • SendMessageTimeoutW.USER32(?,?,00000101,00000000,00000002,00001388,?), ref: 00D0D09A
                                                                                                                              • _wcscmp.LIBCMT ref: 00D0D0D6
                                                                                                                              • GetClassNameW.USER32(?,?,00000400), ref: 00D0D10D
                                                                                                                              • GetDlgCtrlID.USER32(?), ref: 00D0D15F
                                                                                                                              • GetWindowRect.USER32(?,?), ref: 00D0D195
                                                                                                                              • GetParent.USER32(?), ref: 00D0D1B3
                                                                                                                              • ScreenToClient.USER32(00000000), ref: 00D0D1BA
                                                                                                                              • GetClassNameW.USER32(?,?,00000100), ref: 00D0D234
                                                                                                                              • _wcscmp.LIBCMT ref: 00D0D248
                                                                                                                              • GetWindowTextW.USER32(?,?,00000400), ref: 00D0D26E
                                                                                                                              • _wcscmp.LIBCMT ref: 00D0D282
                                                                                                                              Strings
                                                                                                                              Memory Dump Source
                                                                                                                              • Source File: 00000000.00000002.1369922964.0000000000CD1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00CD0000, based on PE: true
                                                                                                                              • Associated: 00000000.00000002.1369902686.0000000000CD0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.1369980283.0000000000D5D000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.1369980283.0000000000D7E000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.1370071928.0000000000D8A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.1370096677.0000000000D94000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.1370096677.0000000000D99000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.1370096677.0000000000D9E000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.1370096677.0000000000DA5000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                              • Snapshot File: hcaresult_0_2_cd0000_RSLMZxqebl.jbxd
                                                                                                                              Similarity
                                                                                                                              • API ID: _wcscmp$ClassName$Window$ClientCtrlMessageParentRectScreenSendTextTimeout__swprintf
                                                                                                                              • String ID: %s%u
                                                                                                                              • API String ID: 3119225716-679674701
                                                                                                                              • Opcode ID: 65571c430c211daccc4add14f342aab3c06bdb440ba0cf324af3a6d068dec11f
                                                                                                                              • Instruction ID: 3f7157c1c7b912ac2ede6ae80e4d9f45408d9650137717e262cc489fcc988c8e
                                                                                                                              • Opcode Fuzzy Hash: 65571c430c211daccc4add14f342aab3c06bdb440ba0cf324af3a6d068dec11f
                                                                                                                              • Instruction Fuzzy Hash: 66A1A271604306AFD715DFA4C884BAAB7AAFF44354F04861AFA9DD2190DB30E946CBB1
                                                                                                                              APIs
                                                                                                                              • GetClassNameW.USER32(00000008,?,00000400), ref: 00D0D8EB
                                                                                                                              • _wcscmp.LIBCMT ref: 00D0D8FC
                                                                                                                              • GetWindowTextW.USER32(00000001,?,00000400), ref: 00D0D924
                                                                                                                              • CharUpperBuffW.USER32(?,00000000), ref: 00D0D941
                                                                                                                              • _wcscmp.LIBCMT ref: 00D0D95F
                                                                                                                              • _wcsstr.LIBCMT ref: 00D0D970
                                                                                                                              • GetClassNameW.USER32(00000018,?,00000400), ref: 00D0D9A8
                                                                                                                              • _wcscmp.LIBCMT ref: 00D0D9B8
                                                                                                                              • GetWindowTextW.USER32(00000002,?,00000400), ref: 00D0D9DF
                                                                                                                              • GetClassNameW.USER32(00000018,?,00000400), ref: 00D0DA28
                                                                                                                              • _wcscmp.LIBCMT ref: 00D0DA38
                                                                                                                              • GetClassNameW.USER32(00000010,?,00000400), ref: 00D0DA60
                                                                                                                              • GetWindowRect.USER32(00000004,?), ref: 00D0DAC9
                                                                                                                              Strings
                                                                                                                              Memory Dump Source
                                                                                                                              • Source File: 00000000.00000002.1369922964.0000000000CD1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00CD0000, based on PE: true
                                                                                                                              • Associated: 00000000.00000002.1369902686.0000000000CD0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.1369980283.0000000000D5D000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.1369980283.0000000000D7E000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.1370071928.0000000000D8A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.1370096677.0000000000D94000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.1370096677.0000000000D99000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.1370096677.0000000000D9E000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.1370096677.0000000000DA5000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                              • Snapshot File: hcaresult_0_2_cd0000_RSLMZxqebl.jbxd
                                                                                                                              Similarity
                                                                                                                              • API ID: ClassName_wcscmp$Window$Text$BuffCharRectUpper_wcsstr
                                                                                                                              • String ID: @$ThumbnailClass
                                                                                                                              • API String ID: 1788623398-1539354611
                                                                                                                              • Opcode ID: c8f33644566a6a8d1a1d54feede27c847bdbb4a85ed5be228b75adda4943a1c5
                                                                                                                              • Instruction ID: 8a8b5b941c06bea7c134251135e68ede95d197a4891926b659c80754b1d20a2b
                                                                                                                              • Opcode Fuzzy Hash: c8f33644566a6a8d1a1d54feede27c847bdbb4a85ed5be228b75adda4943a1c5
                                                                                                                              • Instruction Fuzzy Hash: 3B819F311083099BDB11DF94D885BAA7BA9EF84314F08846BFD8D9A0D6DB30DD46CBB1
                                                                                                                              APIs
                                                                                                                              • _memset.LIBCMT ref: 00D3CEFB
                                                                                                                              • DestroyWindow.USER32(?,?), ref: 00D3CF73
                                                                                                                              • CreateWindowExW.USER32(00000008,tooltips_class32,00000000,?,80000000,80000000,80000000,80000000,?,00000000,00000000,?), ref: 00D3CFF4
                                                                                                                              • SendMessageW.USER32(00000000,00000433,00000000,00000030), ref: 00D3D016
                                                                                                                              • SendMessageW.USER32(00000000,00000432,00000000,00000030), ref: 00D3D025
                                                                                                                              • DestroyWindow.USER32(?), ref: 00D3D042
                                                                                                                              • CreateWindowExW.USER32(00000008,tooltips_class32,00000000,?,80000000,80000000,80000000,80000000,?,00000000,00CD0000,00000000), ref: 00D3D075
                                                                                                                              • SendMessageW.USER32(00000000,00000432,00000000,00000030), ref: 00D3D094
                                                                                                                              • GetDesktopWindow.USER32 ref: 00D3D0A9
                                                                                                                              • GetWindowRect.USER32(00000000), ref: 00D3D0B0
                                                                                                                              • SendMessageW.USER32(00000000,00000418,00000000,?), ref: 00D3D0C2
                                                                                                                              • SendMessageW.USER32(00000000,00000421,?,00000000), ref: 00D3D0DA
                                                                                                                                • Part of subcall function 00CEB526: GetWindowLongW.USER32(?,000000EB), ref: 00CEB537
                                                                                                                              Strings
                                                                                                                              Memory Dump Source
                                                                                                                              • Source File: 00000000.00000002.1369922964.0000000000CD1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00CD0000, based on PE: true
                                                                                                                              • Associated: 00000000.00000002.1369902686.0000000000CD0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.1369980283.0000000000D5D000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.1369980283.0000000000D7E000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.1370071928.0000000000D8A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.1370096677.0000000000D94000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.1370096677.0000000000D99000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.1370096677.0000000000D9E000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.1370096677.0000000000DA5000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                              • Snapshot File: hcaresult_0_2_cd0000_RSLMZxqebl.jbxd
                                                                                                                              Similarity
                                                                                                                              • API ID: Window$MessageSend$CreateDestroy$DesktopLongRect_memset
                                                                                                                              • String ID: 0$@U=u$tooltips_class32
                                                                                                                              • API String ID: 3877571568-1130792468
                                                                                                                              • Opcode ID: 27907fe9c830b312f2456f190a7e33929df6a4d2aeeb735b0f88700ebd3e0d99
                                                                                                                              • Instruction ID: 2157847f136c1103ac37a66fbfd51639516b04a7112cd19dde91f48d77375269
                                                                                                                              • Opcode Fuzzy Hash: 27907fe9c830b312f2456f190a7e33929df6a4d2aeeb735b0f88700ebd3e0d99
                                                                                                                              • Instruction Fuzzy Hash: F0719AB4540305AFD724CF28DC85F667BE6EB88B44F08451AF985873A1D770E946DB32
                                                                                                                              APIs
                                                                                                                                • Part of subcall function 00CEB34E: GetWindowLongW.USER32(?,000000EB), ref: 00CEB35F
                                                                                                                              • DragQueryPoint.SHELL32(?,?), ref: 00D3F37A
                                                                                                                                • Part of subcall function 00D3D7DE: ClientToScreen.USER32(?,?), ref: 00D3D807
                                                                                                                                • Part of subcall function 00D3D7DE: GetWindowRect.USER32(?,?), ref: 00D3D87D
                                                                                                                                • Part of subcall function 00D3D7DE: PtInRect.USER32(?,?,00D3ED5A), ref: 00D3D88D
                                                                                                                              • SendMessageW.USER32(?,000000B0,?,?), ref: 00D3F3E3
                                                                                                                              • DragQueryFileW.SHELL32(?,000000FF,00000000,00000000), ref: 00D3F3EE
                                                                                                                              • DragQueryFileW.SHELL32(?,00000000,?,00000104), ref: 00D3F411
                                                                                                                              • _wcscat.LIBCMT ref: 00D3F441
                                                                                                                              • SendMessageW.USER32(?,000000C2,00000001,?), ref: 00D3F458
                                                                                                                              • SendMessageW.USER32(?,000000B0,?,?), ref: 00D3F471
                                                                                                                              • SendMessageW.USER32(?,000000B1,?,?), ref: 00D3F488
                                                                                                                              • SendMessageW.USER32(?,000000B1,?,?), ref: 00D3F4AA
                                                                                                                              • DragFinish.SHELL32(?), ref: 00D3F4B1
                                                                                                                              • DefDlgProcW.USER32(?,00000233,?,00000000,?,?,?), ref: 00D3F59C
                                                                                                                              Strings
                                                                                                                              Memory Dump Source
                                                                                                                              • Source File: 00000000.00000002.1369922964.0000000000CD1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00CD0000, based on PE: true
                                                                                                                              • Associated: 00000000.00000002.1369902686.0000000000CD0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.1369980283.0000000000D5D000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.1369980283.0000000000D7E000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.1370071928.0000000000D8A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.1370096677.0000000000D94000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.1370096677.0000000000D99000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.1370096677.0000000000D9E000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.1370096677.0000000000DA5000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                              • Snapshot File: hcaresult_0_2_cd0000_RSLMZxqebl.jbxd
                                                                                                                              Similarity
                                                                                                                              • API ID: MessageSend$Drag$Query$FileRectWindow$ClientFinishLongPointProcScreen_wcscat
                                                                                                                              • String ID: @GUI_DRAGFILE$@GUI_DRAGID$@GUI_DROPID$@U=u
                                                                                                                              • API String ID: 169749273-762882726
                                                                                                                              • Opcode ID: b06d9626d95278dc75a0014f5ec1609008d373d0e891ed98e5d528141f074b76
                                                                                                                              • Instruction ID: d5cae8e8737569e920028680d5aa272330df74701bb1d74e445a518506276d53
                                                                                                                              • Opcode Fuzzy Hash: b06d9626d95278dc75a0014f5ec1609008d373d0e891ed98e5d528141f074b76
                                                                                                                              • Instruction Fuzzy Hash: 12614A71508305AFC711EF64CC85E9FBBF9EB89710F000A1EB695922A1DB70DA09CB62
                                                                                                                              APIs
                                                                                                                              Strings
                                                                                                                              Memory Dump Source
                                                                                                                              • Source File: 00000000.00000002.1369922964.0000000000CD1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00CD0000, based on PE: true
                                                                                                                              • Associated: 00000000.00000002.1369902686.0000000000CD0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.1369980283.0000000000D5D000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.1369980283.0000000000D7E000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.1370071928.0000000000D8A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.1370096677.0000000000D94000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.1370096677.0000000000D99000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.1370096677.0000000000D9E000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.1370096677.0000000000DA5000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                              • Snapshot File: hcaresult_0_2_cd0000_RSLMZxqebl.jbxd
                                                                                                                              Similarity
                                                                                                                              • API ID: __wcsnicmp
                                                                                                                              • String ID: ACTIVE$ALL$CLASSNAME=$HANDLE=$LAST$REGEXP=$[ACTIVE$[ALL$[CLASS:$[HANDLE:$[LAST$[REGEXPTITLE:
                                                                                                                              • API String ID: 1038674560-1810252412
                                                                                                                              • Opcode ID: 165a3ae80ca7d8370ed81fe6597cb13589fe63797e9d1daabc96e652ab668b2a
                                                                                                                              • Instruction ID: 86c3b0ba8f6534628efeb4def224299b8ef6d035ed69d7ccaa788a66a4a5b987
                                                                                                                              • Opcode Fuzzy Hash: 165a3ae80ca7d8370ed81fe6597cb13589fe63797e9d1daabc96e652ab668b2a
                                                                                                                              • Instruction Fuzzy Hash: 52316131544209AADB14FE90DD43FBD73A59F20750F20012BF546711D5EB61EE08E772
                                                                                                                              APIs
                                                                                                                              • LoadCursorW.USER32(00000000,00007F8A), ref: 00D279C6
                                                                                                                              • LoadCursorW.USER32(00000000,00007F00), ref: 00D279D1
                                                                                                                              • LoadCursorW.USER32(00000000,00007F03), ref: 00D279DC
                                                                                                                              • LoadCursorW.USER32(00000000,00007F8B), ref: 00D279E7
                                                                                                                              • LoadCursorW.USER32(00000000,00007F01), ref: 00D279F2
                                                                                                                              • LoadCursorW.USER32(00000000,00007F81), ref: 00D279FD
                                                                                                                              • LoadCursorW.USER32(00000000,00007F88), ref: 00D27A08
                                                                                                                              • LoadCursorW.USER32(00000000,00007F80), ref: 00D27A13
                                                                                                                              • LoadCursorW.USER32(00000000,00007F86), ref: 00D27A1E
                                                                                                                              • LoadCursorW.USER32(00000000,00007F83), ref: 00D27A29
                                                                                                                              • LoadCursorW.USER32(00000000,00007F85), ref: 00D27A34
                                                                                                                              • LoadCursorW.USER32(00000000,00007F82), ref: 00D27A3F
                                                                                                                              • LoadCursorW.USER32(00000000,00007F84), ref: 00D27A4A
                                                                                                                              • LoadCursorW.USER32(00000000,00007F04), ref: 00D27A55
                                                                                                                              • LoadCursorW.USER32(00000000,00007F02), ref: 00D27A60
                                                                                                                              • LoadCursorW.USER32(00000000,00007F89), ref: 00D27A6B
                                                                                                                              • GetCursorInfo.USER32(?), ref: 00D27A7B
                                                                                                                              Memory Dump Source
                                                                                                                              • Source File: 00000000.00000002.1369922964.0000000000CD1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00CD0000, based on PE: true
                                                                                                                              • Associated: 00000000.00000002.1369902686.0000000000CD0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.1369980283.0000000000D5D000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.1369980283.0000000000D7E000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.1370071928.0000000000D8A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.1370096677.0000000000D94000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.1370096677.0000000000D99000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.1370096677.0000000000D9E000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.1370096677.0000000000DA5000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                              • Snapshot File: hcaresult_0_2_cd0000_RSLMZxqebl.jbxd
                                                                                                                              Similarity
                                                                                                                              • API ID: Cursor$Load$Info
                                                                                                                              • String ID:
                                                                                                                              • API String ID: 2577412497-0
                                                                                                                              • Opcode ID: e5760eeda2f1a242f08992dc88e43839f6a519040f652fca9c793791152eb82d
                                                                                                                              • Instruction ID: 7c020736d1d2e10716925f0956db1206e6de774d2a33a3c183bc320cd4b36fd3
                                                                                                                              • Opcode Fuzzy Hash: e5760eeda2f1a242f08992dc88e43839f6a519040f652fca9c793791152eb82d
                                                                                                                              • Instruction Fuzzy Hash: F13127B1D0831A6ADB209FB69C8995FBFF8FF14754F50452AE50DE7280DA78A5008FA1
                                                                                                                              APIs
                                                                                                                                • Part of subcall function 00CEE968: GetCurrentDirectoryW.KERNEL32(00007FFF,?,?,?,00CDC8B7,?,00002000,?,?,00000000,?,00CD419E,?,?,?,00D6DC00), ref: 00CEE984
                                                                                                                                • Part of subcall function 00CD660F: GetFullPathNameW.KERNEL32(?,00007FFF,?,00000000,?,?,00CD53B1,?,?,00CD61FF,?,00000000,00000001,00000000), ref: 00CD662F
                                                                                                                              • __wsplitpath.LIBCMT ref: 00CDC93E
                                                                                                                                • Part of subcall function 00CF1DFC: __wsplitpath_helper.LIBCMT ref: 00CF1E3C
                                                                                                                              • _wcscpy.LIBCMT ref: 00CDC953
                                                                                                                              • _wcscat.LIBCMT ref: 00CDC968
                                                                                                                              • SetCurrentDirectoryW.KERNEL32(?,?,?,?,?,?,00000001,?,?,00000000), ref: 00CDC978
                                                                                                                              • SetCurrentDirectoryW.KERNEL32(?), ref: 00CDCABE
                                                                                                                                • Part of subcall function 00CDB337: _wcscpy.LIBCMT ref: 00CDB36F
                                                                                                                              Strings
                                                                                                                              Memory Dump Source
                                                                                                                              • Source File: 00000000.00000002.1369922964.0000000000CD1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00CD0000, based on PE: true
                                                                                                                              • Associated: 00000000.00000002.1369902686.0000000000CD0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.1369980283.0000000000D5D000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.1369980283.0000000000D7E000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.1370071928.0000000000D8A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.1370096677.0000000000D94000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.1370096677.0000000000D99000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.1370096677.0000000000D9E000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.1370096677.0000000000DA5000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                              • Snapshot File: hcaresult_0_2_cd0000_RSLMZxqebl.jbxd
                                                                                                                              Similarity
                                                                                                                              • API ID: CurrentDirectory$_wcscpy$FullNamePath__wsplitpath__wsplitpath_helper_wcscat
                                                                                                                              • String ID: #include depth exceeded. Make sure there are no recursive includes$>>>AUTOIT SCRIPT<<<$AU3!$Bad directive syntax error$EA06$Error opening the file$Unterminated string
                                                                                                                              • API String ID: 2258743419-1018226102
                                                                                                                              • Opcode ID: 333b9664225a664326b90aee1d6a729b251b5ca2401f64c547061a85cac23368
                                                                                                                              • Instruction ID: 498306001415a4d0aecd2976d7413e5f7d101d714123e6261b339408675adb30
                                                                                                                              • Opcode Fuzzy Hash: 333b9664225a664326b90aee1d6a729b251b5ca2401f64c547061a85cac23368
                                                                                                                              • Instruction Fuzzy Hash: 73129D71508341AFC724EF24C891AAFBBE5EF99304F04491EF68993361DB31DA49DB62
                                                                                                                              APIs
                                                                                                                              • CharUpperBuffW.USER32(?,?), ref: 00D371FC
                                                                                                                              • SendMessageW.USER32(?,00001105,00000000,00000000), ref: 00D37247
                                                                                                                              Strings
                                                                                                                              Memory Dump Source
                                                                                                                              • Source File: 00000000.00000002.1369922964.0000000000CD1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00CD0000, based on PE: true
                                                                                                                              • Associated: 00000000.00000002.1369902686.0000000000CD0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.1369980283.0000000000D5D000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.1369980283.0000000000D7E000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.1370071928.0000000000D8A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.1370096677.0000000000D94000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.1370096677.0000000000D99000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.1370096677.0000000000D9E000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.1370096677.0000000000DA5000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                              • Snapshot File: hcaresult_0_2_cd0000_RSLMZxqebl.jbxd
                                                                                                                              Similarity
                                                                                                                              • API ID: BuffCharMessageSendUpper
                                                                                                                              • String ID: @U=u$CHECK$COLLAPSE$EXISTS$EXPAND$GETITEMCOUNT$GETSELECTED$GETTEXT$GETTOTALCOUNT$ISCHECKED$SELECT$UNCHECK
                                                                                                                              • API String ID: 3974292440-383632319
                                                                                                                              • Opcode ID: 6fdcb28ac084718b421126d36acbec3ae733e7a83eb1a6c8d5eb923128814cd1
                                                                                                                              • Instruction ID: 6268ac60989b8e2ab73296052d6d80c8eea31ab7d1ecae1972fb7097ef145573
                                                                                                                              • Opcode Fuzzy Hash: 6fdcb28ac084718b421126d36acbec3ae733e7a83eb1a6c8d5eb923128814cd1
                                                                                                                              • Instruction Fuzzy Hash: FE919074208B419BCB14FF10C851A6EB7A1FF98350F144859F9965B3A3DB30ED0ADBA1
                                                                                                                              APIs
                                                                                                                              • LoadImageW.USER32(00000000,?,00000001,?,?,00002010), ref: 00D3E5AB
                                                                                                                              • LoadLibraryExW.KERNEL32(?,00000000,00000032,?,?,00000001,?,?,?,00D39808,?), ref: 00D3E607
                                                                                                                              • LoadImageW.USER32(?,?,00000001,?,?,00000000), ref: 00D3E647
                                                                                                                              • LoadImageW.USER32(?,?,00000001,?,?,00000000), ref: 00D3E68C
                                                                                                                              • LoadImageW.USER32(?,?,00000001,?,?,00000000), ref: 00D3E6C3
                                                                                                                              • FreeLibrary.KERNEL32(?,00000004,?,?,?,00D39808,?), ref: 00D3E6CF
                                                                                                                              • ExtractIconExW.SHELL32(?,00000000,00000000,00000000,00000001), ref: 00D3E6DF
                                                                                                                              • DestroyIcon.USER32(?), ref: 00D3E6EE
                                                                                                                              • SendMessageW.USER32(?,00000170,00000000,00000000), ref: 00D3E70B
                                                                                                                              • SendMessageW.USER32(?,00000064,00000172,00000001), ref: 00D3E717
                                                                                                                                • Part of subcall function 00CF0FA7: __wcsicmp_l.LIBCMT ref: 00CF1030
                                                                                                                              Strings
                                                                                                                              Memory Dump Source
                                                                                                                              • Source File: 00000000.00000002.1369922964.0000000000CD1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00CD0000, based on PE: true
                                                                                                                              • Associated: 00000000.00000002.1369902686.0000000000CD0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.1369980283.0000000000D5D000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.1369980283.0000000000D7E000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.1370071928.0000000000D8A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.1370096677.0000000000D94000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.1370096677.0000000000D99000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.1370096677.0000000000D9E000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.1370096677.0000000000DA5000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                              • Snapshot File: hcaresult_0_2_cd0000_RSLMZxqebl.jbxd
                                                                                                                              Similarity
                                                                                                                              • API ID: Load$Image$IconLibraryMessageSend$DestroyExtractFree__wcsicmp_l
                                                                                                                              • String ID: .dll$.exe$.icl$@U=u
                                                                                                                              • API String ID: 1212759294-1639919054
                                                                                                                              • Opcode ID: 85a70e6548412fb69bf779ce1b507e6ce91d74b48666c108e8a8b76b38ae92fc
                                                                                                                              • Instruction ID: 7d9c5dd8d72a40964de676776d1ede0de089bd2cf192d5c3e6e3553952c71e5b
                                                                                                                              • Opcode Fuzzy Hash: 85a70e6548412fb69bf779ce1b507e6ce91d74b48666c108e8a8b76b38ae92fc
                                                                                                                              • Instruction Fuzzy Hash: AE61AE71500319FAEB24DF64CC46FBE7BA8BB18B25F204505F915E61D1EBB0A980DBB0
                                                                                                                              APIs
                                                                                                                              • VariantInit.OLEAUT32(00000000), ref: 00D1AB3D
                                                                                                                              • VariantCopy.OLEAUT32(?,?), ref: 00D1AB46
                                                                                                                              • VariantClear.OLEAUT32(?), ref: 00D1AB52
                                                                                                                              • VariantTimeToSystemTime.OLEAUT32(?,?,?), ref: 00D1AC40
                                                                                                                              • __swprintf.LIBCMT ref: 00D1AC70
                                                                                                                              • VarR8FromDec.OLEAUT32(?,?), ref: 00D1AC9C
                                                                                                                              • VariantInit.OLEAUT32(?), ref: 00D1AD4D
                                                                                                                              • SysFreeString.OLEAUT32(00000016), ref: 00D1ADDF
                                                                                                                              • VariantClear.OLEAUT32(?), ref: 00D1AE35
                                                                                                                              • VariantClear.OLEAUT32(?), ref: 00D1AE44
                                                                                                                              • VariantInit.OLEAUT32(00000000), ref: 00D1AE80
                                                                                                                              Strings
                                                                                                                              Memory Dump Source
                                                                                                                              • Source File: 00000000.00000002.1369922964.0000000000CD1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00CD0000, based on PE: true
                                                                                                                              • Associated: 00000000.00000002.1369902686.0000000000CD0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.1369980283.0000000000D5D000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.1369980283.0000000000D7E000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.1370071928.0000000000D8A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.1370096677.0000000000D94000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.1370096677.0000000000D99000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.1370096677.0000000000D9E000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.1370096677.0000000000DA5000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                              • Snapshot File: hcaresult_0_2_cd0000_RSLMZxqebl.jbxd
                                                                                                                              Similarity
                                                                                                                              • API ID: Variant$ClearInit$Time$CopyFreeFromStringSystem__swprintf
                                                                                                                              • String ID: %4d%02d%02d%02d%02d%02d$Default
                                                                                                                              • API String ID: 3730832054-3931177956
                                                                                                                              • Opcode ID: 9910c281618ce8f4d4a881a263a6322ecca8e078118a904ce854a9188be33de2
                                                                                                                              • Instruction ID: ce3d1e6cdecd55d8e52387285f30761969ae47a6ec18422fab484517d1314a48
                                                                                                                              • Opcode Fuzzy Hash: 9910c281618ce8f4d4a881a263a6322ecca8e078118a904ce854a9188be33de2
                                                                                                                              • Instruction Fuzzy Hash: D4D1C271609615FBDB209F69E985BAAB7B6FF04700F188056F4499B281DF70DC80DBB2
                                                                                                                              APIs
                                                                                                                                • Part of subcall function 00CD936C: __swprintf.LIBCMT ref: 00CD93AB
                                                                                                                                • Part of subcall function 00CD936C: __itow.LIBCMT ref: 00CD93DF
                                                                                                                              • CharLowerBuffW.USER32(?,?), ref: 00D1D292
                                                                                                                              • GetDriveTypeW.KERNEL32 ref: 00D1D2DF
                                                                                                                              • mciSendStringW.WINMM(?,00000000,00000000,00000000), ref: 00D1D327
                                                                                                                              • mciSendStringW.WINMM(?,00000000,00000000,00000000), ref: 00D1D35E
                                                                                                                              • mciSendStringW.WINMM(?,00000000,00000000,00000000), ref: 00D1D38C
                                                                                                                              Strings
                                                                                                                              Memory Dump Source
                                                                                                                              • Source File: 00000000.00000002.1369922964.0000000000CD1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00CD0000, based on PE: true
                                                                                                                              • Associated: 00000000.00000002.1369902686.0000000000CD0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.1369980283.0000000000D5D000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.1369980283.0000000000D7E000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.1370071928.0000000000D8A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.1370096677.0000000000D94000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.1370096677.0000000000D99000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.1370096677.0000000000D9E000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.1370096677.0000000000DA5000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                              • Snapshot File: hcaresult_0_2_cd0000_RSLMZxqebl.jbxd
                                                                                                                              Similarity
                                                                                                                              • API ID: SendString$BuffCharDriveLowerType__itow__swprintf
                                                                                                                              • String ID: type cdaudio alias cd wait$ wait$close$close cd wait$closed$open$open $set cd door
                                                                                                                              • API String ID: 1148790751-4113822522
                                                                                                                              • Opcode ID: ee4b3504b4fe91ce0c82065b78c3c836ec11043c0afedc4ec02a2e98f467751a
                                                                                                                              • Instruction ID: 433155bf232006ed9b064410f16e2e7a863724275bd17f2ff452e583a4564009
                                                                                                                              • Opcode Fuzzy Hash: ee4b3504b4fe91ce0c82065b78c3c836ec11043c0afedc4ec02a2e98f467751a
                                                                                                                              • Instruction Fuzzy Hash: 5E514A71104705AFC700EF11D88196EB7E9EF98758F10485EF89AA7361DB31EE0ADB62
                                                                                                                              APIs
                                                                                                                              • GetModuleHandleW.KERNEL32(00000000,?,00000FFF,00000016,00000000,?,?,00D43973,00000016,0000138C,00000016,?,00000016,00D6DDB4,00000000,?), ref: 00D126F1
                                                                                                                              • LoadStringW.USER32(00000000,?,00D43973,00000016), ref: 00D126FA
                                                                                                                              • GetModuleHandleW.KERNEL32(00000000,00000016,?,00000FFF,?,?,00D43973,00000016,0000138C,00000016,?,00000016,00D6DDB4,00000000,?,00000016), ref: 00D1271C
                                                                                                                              • LoadStringW.USER32(00000000,?,00D43973,00000016), ref: 00D1271F
                                                                                                                              • __swprintf.LIBCMT ref: 00D1276F
                                                                                                                              • __swprintf.LIBCMT ref: 00D12780
                                                                                                                              • _wprintf.LIBCMT ref: 00D12829
                                                                                                                              • MessageBoxW.USER32(00000000,?,?,00011010), ref: 00D12840
                                                                                                                              Strings
                                                                                                                              Memory Dump Source
                                                                                                                              • Source File: 00000000.00000002.1369922964.0000000000CD1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00CD0000, based on PE: true
                                                                                                                              • Associated: 00000000.00000002.1369902686.0000000000CD0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.1369980283.0000000000D5D000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.1369980283.0000000000D7E000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.1370071928.0000000000D8A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.1370096677.0000000000D94000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.1370096677.0000000000D99000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.1370096677.0000000000D9E000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.1370096677.0000000000DA5000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                              • Snapshot File: hcaresult_0_2_cd0000_RSLMZxqebl.jbxd
                                                                                                                              Similarity
                                                                                                                              • API ID: HandleLoadModuleString__swprintf$Message_wprintf
                                                                                                                              • String ID: Error: $%s (%d) : ==> %s: %s %s$Line %d (File "%s"):$Line %d:$^ ERROR
                                                                                                                              • API String ID: 618562835-2268648507
                                                                                                                              • Opcode ID: b860873b0c76176d74a8521a46ebbb3e1c745070af38810b55def09d1bfd2fd0
                                                                                                                              • Instruction ID: ef96c0cd77fca64113307951aff31e95ebf2587f724d3af952f315381fca06b5
                                                                                                                              • Opcode Fuzzy Hash: b860873b0c76176d74a8521a46ebbb3e1c745070af38810b55def09d1bfd2fd0
                                                                                                                              • Instruction Fuzzy Hash: A7410E72800219BACB14FBD0DD86DEEB778AF15740F100066B605B6192EA719F59EB71
                                                                                                                              APIs
                                                                                                                              • GetFullPathNameW.KERNEL32(?,00007FFF,?,?), ref: 00D1D0D8
                                                                                                                              • __swprintf.LIBCMT ref: 00D1D0FA
                                                                                                                              • CreateDirectoryW.KERNEL32(?,00000000), ref: 00D1D137
                                                                                                                              • CreateFileW.KERNEL32(?,40000000,00000000,00000000,00000003,02200000,00000000), ref: 00D1D15C
                                                                                                                              • _memset.LIBCMT ref: 00D1D17B
                                                                                                                              • _wcsncpy.LIBCMT ref: 00D1D1B7
                                                                                                                              • DeviceIoControl.KERNEL32(00000000,000900A4,?,?,00000000,00000000,?,00000000), ref: 00D1D1EC
                                                                                                                              • CloseHandle.KERNEL32(00000000), ref: 00D1D1F7
                                                                                                                              • RemoveDirectoryW.KERNEL32(?), ref: 00D1D200
                                                                                                                              • CloseHandle.KERNEL32(00000000), ref: 00D1D20A
                                                                                                                              Strings
                                                                                                                              Memory Dump Source
                                                                                                                              • Source File: 00000000.00000002.1369922964.0000000000CD1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00CD0000, based on PE: true
                                                                                                                              • Associated: 00000000.00000002.1369902686.0000000000CD0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.1369980283.0000000000D5D000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.1369980283.0000000000D7E000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.1370071928.0000000000D8A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.1370096677.0000000000D94000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.1370096677.0000000000D99000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.1370096677.0000000000D9E000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.1370096677.0000000000DA5000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                              • Snapshot File: hcaresult_0_2_cd0000_RSLMZxqebl.jbxd
                                                                                                                              Similarity
                                                                                                                              • API ID: CloseCreateDirectoryHandle$ControlDeviceFileFullNamePathRemove__swprintf_memset_wcsncpy
                                                                                                                              • String ID: :$\$\??\%s
                                                                                                                              • API String ID: 2733774712-3457252023
                                                                                                                              • Opcode ID: 66b0f5f48f6ff81506fbc34226b897c28951a510f0b82fde051344b016a1fd79
                                                                                                                              • Instruction ID: aca234abaf86f423b14d072def9e535f5aea8c4908b2e7ef923aa05465f4ce0c
                                                                                                                              • Opcode Fuzzy Hash: 66b0f5f48f6ff81506fbc34226b897c28951a510f0b82fde051344b016a1fd79
                                                                                                                              • Instruction Fuzzy Hash: 4F31B3B2500209BBDB20DFA0DC48FEB37BDEF89741F1440A5F919D2161EB7096848B35
                                                                                                                              APIs
                                                                                                                              • __wsplitpath.LIBCMT ref: 00D2076F
                                                                                                                              • _wcscat.LIBCMT ref: 00D20787
                                                                                                                              • _wcscat.LIBCMT ref: 00D20799
                                                                                                                              • GetCurrentDirectoryW.KERNEL32(00007FFF,?), ref: 00D207AE
                                                                                                                              • SetCurrentDirectoryW.KERNEL32(?), ref: 00D207C2
                                                                                                                              • GetFileAttributesW.KERNEL32(?), ref: 00D207DA
                                                                                                                              • SetFileAttributesW.KERNEL32(?,00000000), ref: 00D207F4
                                                                                                                              • SetCurrentDirectoryW.KERNEL32(?), ref: 00D20806
                                                                                                                              Strings
                                                                                                                              Memory Dump Source
                                                                                                                              • Source File: 00000000.00000002.1369922964.0000000000CD1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00CD0000, based on PE: true
                                                                                                                              • Associated: 00000000.00000002.1369902686.0000000000CD0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.1369980283.0000000000D5D000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.1369980283.0000000000D7E000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.1370071928.0000000000D8A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.1370096677.0000000000D94000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.1370096677.0000000000D99000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.1370096677.0000000000D9E000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.1370096677.0000000000DA5000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                              • Snapshot File: hcaresult_0_2_cd0000_RSLMZxqebl.jbxd
                                                                                                                              Similarity
                                                                                                                              • API ID: CurrentDirectory$AttributesFile_wcscat$__wsplitpath
                                                                                                                              • String ID: *.*
                                                                                                                              • API String ID: 34673085-438819550
                                                                                                                              • Opcode ID: 87fc1045e72cbb04ad318080a0a8dcc2b715e43d6cf1b76157bd4e05db53a565
                                                                                                                              • Instruction ID: 8b7af41a80725049d89c80e42ce1d151911812d23772a4209d17137be4654afd
                                                                                                                              • Opcode Fuzzy Hash: 87fc1045e72cbb04ad318080a0a8dcc2b715e43d6cf1b76157bd4e05db53a565
                                                                                                                              • Instruction Fuzzy Hash: D08191715043159FCB24EF24D84596FBBE9FBE8309F18882EF985D7252E730D9448BA2
                                                                                                                              APIs
                                                                                                                                • Part of subcall function 00CEB34E: GetWindowLongW.USER32(?,000000EB), ref: 00CEB35F
                                                                                                                              • PostMessageW.USER32(?,00000111,00000000,00000000), ref: 00D3EF3B
                                                                                                                              • GetFocus.USER32 ref: 00D3EF4B
                                                                                                                              • GetDlgCtrlID.USER32(00000000), ref: 00D3EF56
                                                                                                                              • _memset.LIBCMT ref: 00D3F081
                                                                                                                              • GetMenuItemInfoW.USER32 ref: 00D3F0AC
                                                                                                                              • GetMenuItemCount.USER32(00000000), ref: 00D3F0CC
                                                                                                                              • GetMenuItemID.USER32(?,00000000), ref: 00D3F0DF
                                                                                                                              • GetMenuItemInfoW.USER32(00000000,-00000001,00000001,?), ref: 00D3F113
                                                                                                                              • GetMenuItemInfoW.USER32(00000000,?,00000001,?), ref: 00D3F15B
                                                                                                                              • CheckMenuRadioItem.USER32(?,00000000,?,00000000,00000400), ref: 00D3F193
                                                                                                                              • DefDlgProcW.USER32(?,00000111,?,?,?,?,?,?,?), ref: 00D3F1C8
                                                                                                                              Strings
                                                                                                                              Memory Dump Source
                                                                                                                              • Source File: 00000000.00000002.1369922964.0000000000CD1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00CD0000, based on PE: true
                                                                                                                              • Associated: 00000000.00000002.1369902686.0000000000CD0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.1369980283.0000000000D5D000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.1369980283.0000000000D7E000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.1370071928.0000000000D8A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.1370096677.0000000000D94000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.1370096677.0000000000D99000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.1370096677.0000000000D9E000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.1370096677.0000000000DA5000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                              • Snapshot File: hcaresult_0_2_cd0000_RSLMZxqebl.jbxd
                                                                                                                              Similarity
                                                                                                                              • API ID: ItemMenu$Info$CheckCountCtrlFocusLongMessagePostProcRadioWindow_memset
                                                                                                                              • String ID: 0
                                                                                                                              • API String ID: 1296962147-4108050209
                                                                                                                              • Opcode ID: effaf6d2e6d2ee2b7566e1f9c0703e3a140ef6c124302b15ad3b9d0d7f6068fb
                                                                                                                              • Instruction ID: 1217436464e78adfd6df203b5c0c13d770f69321c87c1725db4b4deb6d0ba374
                                                                                                                              • Opcode Fuzzy Hash: effaf6d2e6d2ee2b7566e1f9c0703e3a140ef6c124302b15ad3b9d0d7f6068fb
                                                                                                                              • Instruction Fuzzy Hash: F3815A71908309AFDB24CF14D884A6BBBE9FB88314F14492EF99997291D770D905CBB2
                                                                                                                              APIs
                                                                                                                                • Part of subcall function 00D0ABBB: GetUserObjectSecurity.USER32(?,?,?,00000000,?), ref: 00D0ABD7
                                                                                                                                • Part of subcall function 00D0ABBB: GetLastError.KERNEL32(?,00D0A69F,?,?,?), ref: 00D0ABE1
                                                                                                                                • Part of subcall function 00D0ABBB: GetProcessHeap.KERNEL32(00000008,?,?,00D0A69F,?,?,?), ref: 00D0ABF0
                                                                                                                                • Part of subcall function 00D0ABBB: HeapAlloc.KERNEL32(00000000,?,00D0A69F,?,?,?), ref: 00D0ABF7
                                                                                                                                • Part of subcall function 00D0ABBB: GetUserObjectSecurity.USER32(?,?,00000000,?,?), ref: 00D0AC0E
                                                                                                                                • Part of subcall function 00D0AC56: GetProcessHeap.KERNEL32(00000008,00D0A6B5,00000000,00000000,?,00D0A6B5,?), ref: 00D0AC62
                                                                                                                                • Part of subcall function 00D0AC56: HeapAlloc.KERNEL32(00000000,?,00D0A6B5,?), ref: 00D0AC69
                                                                                                                                • Part of subcall function 00D0AC56: InitializeSecurityDescriptor.ADVAPI32(00000000,00000001,?,00D0A6B5,?), ref: 00D0AC7A
                                                                                                                              • GetSecurityDescriptorDacl.ADVAPI32(?,?,?,?), ref: 00D0A8CB
                                                                                                                              • _memset.LIBCMT ref: 00D0A8E0
                                                                                                                              • GetAclInformation.ADVAPI32(?,?,0000000C,00000002), ref: 00D0A8FF
                                                                                                                              • GetLengthSid.ADVAPI32(?), ref: 00D0A910
                                                                                                                              • GetAce.ADVAPI32(?,00000000,?), ref: 00D0A94D
                                                                                                                              • AddAce.ADVAPI32(?,00000002,000000FF,?,?), ref: 00D0A969
                                                                                                                              • GetLengthSid.ADVAPI32(?), ref: 00D0A986
                                                                                                                              • GetProcessHeap.KERNEL32(00000008,-00000008), ref: 00D0A995
                                                                                                                              • HeapAlloc.KERNEL32(00000000), ref: 00D0A99C
                                                                                                                              • GetLengthSid.ADVAPI32(?,00000008,?), ref: 00D0A9BD
                                                                                                                              • CopySid.ADVAPI32(00000000), ref: 00D0A9C4
                                                                                                                              • AddAce.ADVAPI32(?,00000002,000000FF,00000000,?), ref: 00D0A9F5
                                                                                                                              • SetSecurityDescriptorDacl.ADVAPI32(?,00000001,?,00000000), ref: 00D0AA1B
                                                                                                                              • SetUserObjectSecurity.USER32(?,00000004,?), ref: 00D0AA2F
                                                                                                                              Memory Dump Source
                                                                                                                              • Source File: 00000000.00000002.1369922964.0000000000CD1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00CD0000, based on PE: true
                                                                                                                              • Associated: 00000000.00000002.1369902686.0000000000CD0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.1369980283.0000000000D5D000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.1369980283.0000000000D7E000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.1370071928.0000000000D8A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.1370096677.0000000000D94000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.1370096677.0000000000D99000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.1370096677.0000000000D9E000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.1370096677.0000000000DA5000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                              • Snapshot File: hcaresult_0_2_cd0000_RSLMZxqebl.jbxd
                                                                                                                              Similarity
                                                                                                                              • API ID: HeapSecurity$AllocDescriptorLengthObjectProcessUser$Dacl$CopyErrorInformationInitializeLast_memset
                                                                                                                              • String ID:
                                                                                                                              • API String ID: 3996160137-0
                                                                                                                              • Opcode ID: 1798aea4ac3638587c102ca8168719ebb6d97d46982f2ab939b7e2fe13f3eec7
                                                                                                                              • Instruction ID: e0ab6db1c96c436fb0e06324924e89ba501eceee1a7153ce13adbf61f7072f2b
                                                                                                                              • Opcode Fuzzy Hash: 1798aea4ac3638587c102ca8168719ebb6d97d46982f2ab939b7e2fe13f3eec7
                                                                                                                              • Instruction Fuzzy Hash: AC51F871A00309ABDF10DF98DD45AEEBBBAFB04311F148119F919AA2D0DB359A05CB71
                                                                                                                              APIs
                                                                                                                              Strings
                                                                                                                              Memory Dump Source
                                                                                                                              • Source File: 00000000.00000002.1369922964.0000000000CD1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00CD0000, based on PE: true
                                                                                                                              • Associated: 00000000.00000002.1369902686.0000000000CD0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.1369980283.0000000000D5D000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.1369980283.0000000000D7E000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.1370071928.0000000000D8A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.1370096677.0000000000D94000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.1370096677.0000000000D99000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.1370096677.0000000000D9E000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.1370096677.0000000000DA5000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                              • Snapshot File: hcaresult_0_2_cd0000_RSLMZxqebl.jbxd
                                                                                                                              Similarity
                                                                                                                              • API ID: LoadString__swprintf_wprintf
                                                                                                                              • String ID: Error: $"%s" (%d) : ==> %s:$"%s" (%d) : ==> %s:%s%s$Line %d (File "%s"):$^ ERROR
                                                                                                                              • API String ID: 2889450990-2391861430
                                                                                                                              • Opcode ID: 5cf42f853f8bd565edf985e9d0f54d7beca39f92b6a8e8e58ec4a3f4f1abb722
                                                                                                                              • Instruction ID: b328aa89bdf0bf964a1ba4506aea022e49577443484f56ecdea8b1731250bc4c
                                                                                                                              • Opcode Fuzzy Hash: 5cf42f853f8bd565edf985e9d0f54d7beca39f92b6a8e8e58ec4a3f4f1abb722
                                                                                                                              • Instruction Fuzzy Hash: 21513F71940209BBCB15EBA0DD46EEEB779EF04344F100166F605722A2EB316E99EF71
                                                                                                                              APIs
                                                                                                                              Strings
                                                                                                                              Memory Dump Source
                                                                                                                              • Source File: 00000000.00000002.1369922964.0000000000CD1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00CD0000, based on PE: true
                                                                                                                              • Associated: 00000000.00000002.1369902686.0000000000CD0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.1369980283.0000000000D5D000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.1369980283.0000000000D7E000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.1370071928.0000000000D8A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.1370096677.0000000000D94000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.1370096677.0000000000D99000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.1370096677.0000000000D9E000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.1370096677.0000000000DA5000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                              • Snapshot File: hcaresult_0_2_cd0000_RSLMZxqebl.jbxd
                                                                                                                              Similarity
                                                                                                                              • API ID: LoadString__swprintf_wprintf
                                                                                                                              • String ID: Error: $"%s" (%d) : ==> %s:$"%s" (%d) : ==> %s:%s%s$Line %d (File "%s"):$^ ERROR
                                                                                                                              • API String ID: 2889450990-3420473620
                                                                                                                              • Opcode ID: 35c16923812c2a50df49eeaa3896c33c581fa435292387559d0593430c10dbb6
                                                                                                                              • Instruction ID: 87adac934e61fc99e83806f83ca4c052c9101c8d2b13460d11020ec6b288c985
                                                                                                                              • Opcode Fuzzy Hash: 35c16923812c2a50df49eeaa3896c33c581fa435292387559d0593430c10dbb6
                                                                                                                              • Instruction Fuzzy Hash: 63513F71940209BACB15EBE0DD46EEEB779AF04340F100156F609B2252EB716E99EF71
                                                                                                                              APIs
                                                                                                                              • timeGetTime.WINMM ref: 00D17794
                                                                                                                                • Part of subcall function 00CEDC38: timeGetTime.WINMM(?,753DB400,00D458AB), ref: 00CEDC3C
                                                                                                                              • Sleep.KERNEL32(0000000A), ref: 00D177C0
                                                                                                                              • EnumThreadWindows.USER32(?,Function_00047744,00000000), ref: 00D177E4
                                                                                                                              • FindWindowExW.USER32(?,00000000,BUTTON,00000000), ref: 00D17806
                                                                                                                              • SetActiveWindow.USER32 ref: 00D17825
                                                                                                                              • SendMessageW.USER32(00000000,000000F5,00000000,00000000), ref: 00D17833
                                                                                                                              • SendMessageW.USER32(00000010,00000000,00000000), ref: 00D17852
                                                                                                                              • Sleep.KERNEL32(000000FA), ref: 00D1785D
                                                                                                                              • IsWindow.USER32 ref: 00D17869
                                                                                                                              • EndDialog.USER32(00000000), ref: 00D1787A
                                                                                                                              Strings
                                                                                                                              Memory Dump Source
                                                                                                                              • Source File: 00000000.00000002.1369922964.0000000000CD1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00CD0000, based on PE: true
                                                                                                                              • Associated: 00000000.00000002.1369902686.0000000000CD0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.1369980283.0000000000D5D000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.1369980283.0000000000D7E000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.1370071928.0000000000D8A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.1370096677.0000000000D94000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.1370096677.0000000000D99000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.1370096677.0000000000D9E000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.1370096677.0000000000DA5000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                              • Snapshot File: hcaresult_0_2_cd0000_RSLMZxqebl.jbxd
                                                                                                                              Similarity
                                                                                                                              • API ID: Window$MessageSendSleepTimetime$ActiveDialogEnumFindThreadWindows
                                                                                                                              • String ID: @U=u$BUTTON
                                                                                                                              • API String ID: 1194449130-2582809321
                                                                                                                              • Opcode ID: 53aa2a3cced56d7bb3fdc57c6ddcbfed7fcb7ec32251d6fd5bc334110766b884
                                                                                                                              • Instruction ID: ec11964d14e43e5370f73408418dec0d51d4dd12937d3cb83c9bd264981e4181
                                                                                                                              • Opcode Fuzzy Hash: 53aa2a3cced56d7bb3fdc57c6ddcbfed7fcb7ec32251d6fd5bc334110766b884
                                                                                                                              • Instruction Fuzzy Hash: 3421E8B0248305BFE7115B60FC89AAA3B7AFB4574AF140025F906C23B2DF619D85DA35
                                                                                                                              APIs
                                                                                                                              • _memset.LIBCMT ref: 00D155D7
                                                                                                                              • GetMenuItemInfoW.USER32(00000000,00000007,00000000,00000030), ref: 00D15664
                                                                                                                              • GetMenuItemCount.USER32(00D91708), ref: 00D156ED
                                                                                                                              • DeleteMenu.USER32(00D91708,00000005,00000000,000000F5,?,?), ref: 00D1577D
                                                                                                                              • DeleteMenu.USER32(00D91708,00000004,00000000), ref: 00D15785
                                                                                                                              • DeleteMenu.USER32(00D91708,00000006,00000000), ref: 00D1578D
                                                                                                                              • DeleteMenu.USER32(00D91708,00000003,00000000), ref: 00D15795
                                                                                                                              • GetMenuItemCount.USER32(00D91708), ref: 00D1579D
                                                                                                                              • SetMenuItemInfoW.USER32(00D91708,00000004,00000000,00000030), ref: 00D157D3
                                                                                                                              • GetCursorPos.USER32(?), ref: 00D157DD
                                                                                                                              • SetForegroundWindow.USER32(00000000), ref: 00D157E6
                                                                                                                              • TrackPopupMenuEx.USER32(00D91708,00000000,?,00000000,00000000,00000000), ref: 00D157F9
                                                                                                                              • PostMessageW.USER32(00000000,00000000,00000000,00000000), ref: 00D15805
                                                                                                                              Memory Dump Source
                                                                                                                              • Source File: 00000000.00000002.1369922964.0000000000CD1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00CD0000, based on PE: true
                                                                                                                              • Associated: 00000000.00000002.1369902686.0000000000CD0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.1369980283.0000000000D5D000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.1369980283.0000000000D7E000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.1370071928.0000000000D8A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.1370096677.0000000000D94000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.1370096677.0000000000D99000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.1370096677.0000000000D9E000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.1370096677.0000000000DA5000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                              • Snapshot File: hcaresult_0_2_cd0000_RSLMZxqebl.jbxd
                                                                                                                              Similarity
                                                                                                                              • API ID: Menu$DeleteItem$CountInfo$CursorForegroundMessagePopupPostTrackWindow_memset
                                                                                                                              • String ID:
                                                                                                                              • API String ID: 3993528054-0
                                                                                                                              • Opcode ID: ab1b8a1971385b84233a5d1cfddd1de648ca709da6a36080a93225a07e81a3be
                                                                                                                              • Instruction ID: f082cf0b888aa820695cf2ff1a6f675b8c191eab6b70f1ef2c6b749b69b12298
                                                                                                                              • Opcode Fuzzy Hash: ab1b8a1971385b84233a5d1cfddd1de648ca709da6a36080a93225a07e81a3be
                                                                                                                              • Instruction Fuzzy Hash: D171BF70640605FEEB219B14FC89FEABF65FF81368F280205F519AA1D5CB759890DBB0
                                                                                                                              APIs
                                                                                                                              • _memset.LIBCMT ref: 00D0A1DC
                                                                                                                              • WNetAddConnection2W.MPR(?,?,?,00000000), ref: 00D0A211
                                                                                                                              • RegConnectRegistryW.ADVAPI32(?,80000002,?), ref: 00D0A22D
                                                                                                                              • RegOpenKeyExW.ADVAPI32(?,?,00000000,00020019,?,?,SOFTWARE\Classes\), ref: 00D0A249
                                                                                                                              • RegQueryValueExW.ADVAPI32(?,00000000,00000000,00000000,?,?,?,SOFTWARE\Classes\), ref: 00D0A273
                                                                                                                              • CLSIDFromString.OLE32(?,?,?,SOFTWARE\Classes\), ref: 00D0A29B
                                                                                                                              • RegCloseKey.ADVAPI32(?,?,SOFTWARE\Classes\), ref: 00D0A2A6
                                                                                                                              • RegCloseKey.ADVAPI32(?,?,SOFTWARE\Classes\), ref: 00D0A2AB
                                                                                                                              Strings
                                                                                                                              Memory Dump Source
                                                                                                                              • Source File: 00000000.00000002.1369922964.0000000000CD1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00CD0000, based on PE: true
                                                                                                                              • Associated: 00000000.00000002.1369902686.0000000000CD0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.1369980283.0000000000D5D000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.1369980283.0000000000D7E000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.1370071928.0000000000D8A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.1370096677.0000000000D94000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.1370096677.0000000000D99000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.1370096677.0000000000D9E000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.1370096677.0000000000DA5000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                              • Snapshot File: hcaresult_0_2_cd0000_RSLMZxqebl.jbxd
                                                                                                                              Similarity
                                                                                                                              • API ID: Close$ConnectConnection2FromOpenQueryRegistryStringValue_memset
                                                                                                                              • String ID: SOFTWARE\Classes\$\CLSID$\IPC$
                                                                                                                              • API String ID: 1687751970-22481851
                                                                                                                              • Opcode ID: 715c1caeeb13c49ff01b58ab295123992c76e8b89b1df7512a8202d8d0d9cc42
                                                                                                                              • Instruction ID: ebd5143977ed7f1663de9808423d53d873a2d92c5716d6ef332611869c4ad924
                                                                                                                              • Opcode Fuzzy Hash: 715c1caeeb13c49ff01b58ab295123992c76e8b89b1df7512a8202d8d0d9cc42
                                                                                                                              • Instruction Fuzzy Hash: A541E976C10229AFDF21EBA4DC85DEDB7B8FF14710F04416AE905A32A1DB709E05DB61
                                                                                                                              APIs
                                                                                                                              • MoveWindow.USER32(?,?,?,000000FF,000000FF,00000000,?,?,000000FF,000000FF,?,?,static,00000000,00000000,?), ref: 00D3A259
                                                                                                                              • CreateCompatibleDC.GDI32(00000000), ref: 00D3A260
                                                                                                                              • SendMessageW.USER32(?,00000173,00000000,00000000), ref: 00D3A273
                                                                                                                              • SelectObject.GDI32(00000000,00000000), ref: 00D3A27B
                                                                                                                              • GetPixel.GDI32(00000000,00000000,00000000), ref: 00D3A286
                                                                                                                              • DeleteDC.GDI32(00000000), ref: 00D3A28F
                                                                                                                              • GetWindowLongW.USER32(?,000000EC), ref: 00D3A299
                                                                                                                              • SetLayeredWindowAttributes.USER32(?,00000000,00000000,00000001), ref: 00D3A2AD
                                                                                                                              • DestroyWindow.USER32(?,?,?,000000FF,000000FF,?,?,static,00000000,00000000,?,?,00000000,00000000,?,?), ref: 00D3A2B9
                                                                                                                              Strings
                                                                                                                              Memory Dump Source
                                                                                                                              • Source File: 00000000.00000002.1369922964.0000000000CD1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00CD0000, based on PE: true
                                                                                                                              • Associated: 00000000.00000002.1369902686.0000000000CD0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.1369980283.0000000000D5D000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.1369980283.0000000000D7E000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.1370071928.0000000000D8A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.1370096677.0000000000D94000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.1370096677.0000000000D99000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.1370096677.0000000000D9E000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.1370096677.0000000000DA5000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                              • Snapshot File: hcaresult_0_2_cd0000_RSLMZxqebl.jbxd
                                                                                                                              Similarity
                                                                                                                              • API ID: Window$AttributesCompatibleCreateDeleteDestroyLayeredLongMessageMoveObjectPixelSelectSend
                                                                                                                              • String ID: @U=u$static
                                                                                                                              • API String ID: 2559357485-3553413495
                                                                                                                              • Opcode ID: 82a9e6cda614c24792079a5bdda53eb6179029f7268ca0334d46cfb22bcc8a76
                                                                                                                              • Instruction ID: ddea7be659a0ec22428672322112561daf0ce84f36bbce23b22a22f1034e8b40
                                                                                                                              • Opcode Fuzzy Hash: 82a9e6cda614c24792079a5bdda53eb6179029f7268ca0334d46cfb22bcc8a76
                                                                                                                              • Instruction Fuzzy Hash: 50319A31200319AFDB215FA8DC49FEB3B69FF09361F140215FA59A62A0C735D811DBB4
                                                                                                                              APIs
                                                                                                                              • GetModuleHandleW.KERNEL32(00000000,?,?,00000FFF,00000000,?,00D436F4,00000010,?,Bad directive syntax error,00D6DC00,00000000,?,?,?,>>>AUTOIT SCRIPT<<<), ref: 00D125D6
                                                                                                                              • LoadStringW.USER32(00000000,?,00D436F4,00000010), ref: 00D125DD
                                                                                                                              • _wprintf.LIBCMT ref: 00D12610
                                                                                                                              • __swprintf.LIBCMT ref: 00D12632
                                                                                                                              • MessageBoxW.USER32(00000000,00000001,00000001,00011010), ref: 00D126A1
                                                                                                                              Strings
                                                                                                                              Memory Dump Source
                                                                                                                              • Source File: 00000000.00000002.1369922964.0000000000CD1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00CD0000, based on PE: true
                                                                                                                              • Associated: 00000000.00000002.1369902686.0000000000CD0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.1369980283.0000000000D5D000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.1369980283.0000000000D7E000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.1370071928.0000000000D8A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.1370096677.0000000000D94000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.1370096677.0000000000D99000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.1370096677.0000000000D9E000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.1370096677.0000000000DA5000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                              • Snapshot File: hcaresult_0_2_cd0000_RSLMZxqebl.jbxd
                                                                                                                              Similarity
                                                                                                                              • API ID: HandleLoadMessageModuleString__swprintf_wprintf
                                                                                                                              • String ID: Error: $%s (%d) : ==> %s.: %s %s$.$Line %d (File "%s"):$Line %d:
                                                                                                                              • API String ID: 1080873982-4153970271
                                                                                                                              • Opcode ID: 3c9294c54573ea8a307be4c823152732ca68936450f4454e257290d69cfc098b
                                                                                                                              • Instruction ID: 9651467648bef9c0aba7fafc0319a1d3d35cd32d5e34dd17a036359d604b68a2
                                                                                                                              • Opcode Fuzzy Hash: 3c9294c54573ea8a307be4c823152732ca68936450f4454e257290d69cfc098b
                                                                                                                              • Instruction Fuzzy Hash: E4213C7180021EBFCF11BF90DC4AEEE7B39FF18704F040456F615661A2EA71A669EB61
                                                                                                                              APIs
                                                                                                                              • mciSendStringW.WINMM(status PlayMe mode,?,00000100,00000000), ref: 00D17B42
                                                                                                                              • mciSendStringW.WINMM(close PlayMe,00000000,00000000,00000000), ref: 00D17B58
                                                                                                                              • mciSendStringW.WINMM(?,00000000,00000000,00000000), ref: 00D17B69
                                                                                                                              • mciSendStringW.WINMM(play PlayMe wait,00000000,00000000,00000000), ref: 00D17B7B
                                                                                                                              • mciSendStringW.WINMM(play PlayMe,00000000,00000000,00000000), ref: 00D17B8C
                                                                                                                              Strings
                                                                                                                              Memory Dump Source
                                                                                                                              • Source File: 00000000.00000002.1369922964.0000000000CD1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00CD0000, based on PE: true
                                                                                                                              • Associated: 00000000.00000002.1369902686.0000000000CD0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.1369980283.0000000000D5D000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.1369980283.0000000000D7E000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.1370071928.0000000000D8A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.1370096677.0000000000D94000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.1370096677.0000000000D99000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.1370096677.0000000000D9E000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.1370096677.0000000000DA5000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                              • Snapshot File: hcaresult_0_2_cd0000_RSLMZxqebl.jbxd
                                                                                                                              Similarity
                                                                                                                              • API ID: SendString
                                                                                                                              • String ID: alias PlayMe$close PlayMe$open $play PlayMe$play PlayMe wait$status PlayMe mode
                                                                                                                              • API String ID: 890592661-1007645807
                                                                                                                              • Opcode ID: a6e1e752683f288e1cc4557dd64f39deeaae554ea1e9009e4ec1a1a453b73400
                                                                                                                              • Instruction ID: 72c4c62876eaceacd863dbea28adc9ef45820fe23b2311dbe6e018daf545995e
                                                                                                                              • Opcode Fuzzy Hash: a6e1e752683f288e1cc4557dd64f39deeaae554ea1e9009e4ec1a1a453b73400
                                                                                                                              • Instruction Fuzzy Hash: 071194A1A502597DE720B7A1DC8ADFFBA7CEB91F10F00041A7515A21D1EF609A49C6B0
                                                                                                                              APIs
                                                                                                                                • Part of subcall function 00CD936C: __swprintf.LIBCMT ref: 00CD93AB
                                                                                                                                • Part of subcall function 00CD936C: __itow.LIBCMT ref: 00CD93DF
                                                                                                                              • CoInitialize.OLE32(00000000), ref: 00D2034B
                                                                                                                              • SHGetSpecialFolderLocation.SHELL32(00000000,00000000,?), ref: 00D203DE
                                                                                                                              • SHGetDesktopFolder.SHELL32(?), ref: 00D203F2
                                                                                                                              • CoCreateInstance.OLE32(00D5DA8C,00000000,00000001,00D83CF8,?), ref: 00D2043E
                                                                                                                              • SHCreateShellItem.SHELL32(00000000,00000000,?,00000003), ref: 00D204AD
                                                                                                                              • CoTaskMemFree.OLE32(?,?), ref: 00D20505
                                                                                                                              • _memset.LIBCMT ref: 00D20542
                                                                                                                              • SHBrowseForFolderW.SHELL32(?), ref: 00D2057E
                                                                                                                              • SHGetPathFromIDListW.SHELL32(00000000,?), ref: 00D205A1
                                                                                                                              • CoTaskMemFree.OLE32(00000000), ref: 00D205A8
                                                                                                                              • CoTaskMemFree.OLE32(00000000,00000001,00000000), ref: 00D205DF
                                                                                                                              • CoUninitialize.OLE32(00000001,00000000), ref: 00D205E1
                                                                                                                              Memory Dump Source
                                                                                                                              • Source File: 00000000.00000002.1369922964.0000000000CD1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00CD0000, based on PE: true
                                                                                                                              • Associated: 00000000.00000002.1369902686.0000000000CD0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.1369980283.0000000000D5D000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.1369980283.0000000000D7E000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.1370071928.0000000000D8A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.1370096677.0000000000D94000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.1370096677.0000000000D99000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.1370096677.0000000000D9E000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.1370096677.0000000000DA5000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                              • Snapshot File: hcaresult_0_2_cd0000_RSLMZxqebl.jbxd
                                                                                                                              Similarity
                                                                                                                              • API ID: FolderFreeTask$Create$BrowseDesktopFromInitializeInstanceItemListLocationPathShellSpecialUninitialize__itow__swprintf_memset
                                                                                                                              • String ID:
                                                                                                                              • API String ID: 1246142700-0
                                                                                                                              • Opcode ID: 2ac41fb5dce7e3860c9394720b5f3789ebd0f63527a9ea901414e32a214e8915
                                                                                                                              • Instruction ID: 838bcd5c88a5b5758b82bf9b208d9f3793689986070d65aba6dfd5fc069c8c4d
                                                                                                                              • Opcode Fuzzy Hash: 2ac41fb5dce7e3860c9394720b5f3789ebd0f63527a9ea901414e32a214e8915
                                                                                                                              • Instruction Fuzzy Hash: D2B1D775A00219AFDB14DFA4D888DAEBBB9FF48305B148499F906EB351DB70ED41CB60
                                                                                                                              APIs
                                                                                                                              • GetKeyboardState.USER32(?), ref: 00D12ED6
                                                                                                                              • SetKeyboardState.USER32(?), ref: 00D12F41
                                                                                                                              • GetAsyncKeyState.USER32(000000A0), ref: 00D12F61
                                                                                                                              • GetKeyState.USER32(000000A0), ref: 00D12F78
                                                                                                                              • GetAsyncKeyState.USER32(000000A1), ref: 00D12FA7
                                                                                                                              • GetKeyState.USER32(000000A1), ref: 00D12FB8
                                                                                                                              • GetAsyncKeyState.USER32(00000011), ref: 00D12FE4
                                                                                                                              • GetKeyState.USER32(00000011), ref: 00D12FF2
                                                                                                                              • GetAsyncKeyState.USER32(00000012), ref: 00D1301B
                                                                                                                              • GetKeyState.USER32(00000012), ref: 00D13029
                                                                                                                              • GetAsyncKeyState.USER32(0000005B), ref: 00D13052
                                                                                                                              • GetKeyState.USER32(0000005B), ref: 00D13060
                                                                                                                              Memory Dump Source
                                                                                                                              • Source File: 00000000.00000002.1369922964.0000000000CD1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00CD0000, based on PE: true
                                                                                                                              • Associated: 00000000.00000002.1369902686.0000000000CD0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.1369980283.0000000000D5D000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.1369980283.0000000000D7E000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.1370071928.0000000000D8A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.1370096677.0000000000D94000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.1370096677.0000000000D99000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.1370096677.0000000000D9E000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.1370096677.0000000000DA5000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                              • Snapshot File: hcaresult_0_2_cd0000_RSLMZxqebl.jbxd
                                                                                                                              Similarity
                                                                                                                              • API ID: State$Async$Keyboard
                                                                                                                              • String ID:
                                                                                                                              • API String ID: 541375521-0
                                                                                                                              • Opcode ID: 4134074838f48b771a34535d750efb472bc7041cbf00850105e506157dcbb387
                                                                                                                              • Instruction ID: 9c0dc0ce8322bec46edbb9ee11c592da76d6abc5144616241516baf63f124d9f
                                                                                                                              • Opcode Fuzzy Hash: 4134074838f48b771a34535d750efb472bc7041cbf00850105e506157dcbb387
                                                                                                                              • Instruction Fuzzy Hash: AA51C360A0878839EB35EBA4A8117FABBF49F11340F0C459DD5C2561C2DE95ABDCC7B2
                                                                                                                              APIs
                                                                                                                              • GetDlgItem.USER32(?,00000001), ref: 00D0ED1E
                                                                                                                              • GetWindowRect.USER32(00000000,?), ref: 00D0ED30
                                                                                                                              • MoveWindow.USER32(00000001,0000000A,?,00000001,?,00000000), ref: 00D0ED8E
                                                                                                                              • GetDlgItem.USER32(?,00000002), ref: 00D0ED99
                                                                                                                              • GetWindowRect.USER32(00000000,?), ref: 00D0EDAB
                                                                                                                              • MoveWindow.USER32(00000001,?,00000000,00000001,?,00000000), ref: 00D0EE01
                                                                                                                              • GetDlgItem.USER32(?,000003E9), ref: 00D0EE0F
                                                                                                                              • GetWindowRect.USER32(00000000,?), ref: 00D0EE20
                                                                                                                              • MoveWindow.USER32(00000000,0000000A,00000000,?,?,00000000), ref: 00D0EE63
                                                                                                                              • GetDlgItem.USER32(?,000003EA), ref: 00D0EE71
                                                                                                                              • MoveWindow.USER32(00000000,0000000A,0000000A,?,-00000005,00000000), ref: 00D0EE8E
                                                                                                                              • InvalidateRect.USER32(?,00000000,00000001), ref: 00D0EE9B
                                                                                                                              Memory Dump Source
                                                                                                                              • Source File: 00000000.00000002.1369922964.0000000000CD1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00CD0000, based on PE: true
                                                                                                                              • Associated: 00000000.00000002.1369902686.0000000000CD0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.1369980283.0000000000D5D000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.1369980283.0000000000D7E000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.1370071928.0000000000D8A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.1370096677.0000000000D94000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.1370096677.0000000000D99000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.1370096677.0000000000D9E000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.1370096677.0000000000DA5000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                              • Snapshot File: hcaresult_0_2_cd0000_RSLMZxqebl.jbxd
                                                                                                                              Similarity
                                                                                                                              • API ID: Window$ItemMoveRect$Invalidate
                                                                                                                              • String ID:
                                                                                                                              • API String ID: 3096461208-0
                                                                                                                              • Opcode ID: 9f3dfd821c851f8c4a5818bba82ae8b7b60f8085bffd1eb90fc114de1eb7eb62
                                                                                                                              • Instruction ID: fbb0d1497d141ba65600d298cf4555be334342df11dd1570364ff6fe6113813f
                                                                                                                              • Opcode Fuzzy Hash: 9f3dfd821c851f8c4a5818bba82ae8b7b60f8085bffd1eb90fc114de1eb7eb62
                                                                                                                              • Instruction Fuzzy Hash: 0E5101B1B00309AFDB18CF69DD95BAEBBB6EB88701F148529F919D72D0D7709D418B20
                                                                                                                              APIs
                                                                                                                                • Part of subcall function 00CEB9FF: InvalidateRect.USER32(?,00000000,00000001,?,?,?,00CEB759,?,00000000,?,?,?,?,00CEB72B,00000000,?), ref: 00CEBA58
                                                                                                                              • DestroyWindow.USER32(?,?,?,?,?,?,?,?,?,?,00000000,?,?,?,?,00CEB72B), ref: 00CEB7F6
                                                                                                                              • KillTimer.USER32(00000000,?,00000000,?,?,?,?,00CEB72B,00000000,?,?,00CEB2EF,?,?), ref: 00CEB88D
                                                                                                                              • DestroyAcceleratorTable.USER32(00000000), ref: 00D4D8A6
                                                                                                                              • ImageList_Destroy.COMCTL32(00000000,?,00000000,?,?,?,?,00CEB72B,00000000,?,?,00CEB2EF,?,?), ref: 00D4D8D7
                                                                                                                              • ImageList_Destroy.COMCTL32(00000000,?,00000000,?,?,?,?,00CEB72B,00000000,?,?,00CEB2EF,?,?), ref: 00D4D8EE
                                                                                                                              • ImageList_Destroy.COMCTL32(00000000,?,00000000,?,?,?,?,00CEB72B,00000000,?,?,00CEB2EF,?,?), ref: 00D4D90A
                                                                                                                              • DeleteObject.GDI32(00000000), ref: 00D4D91C
                                                                                                                              Memory Dump Source
                                                                                                                              • Source File: 00000000.00000002.1369922964.0000000000CD1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00CD0000, based on PE: true
                                                                                                                              • Associated: 00000000.00000002.1369902686.0000000000CD0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.1369980283.0000000000D5D000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.1369980283.0000000000D7E000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.1370071928.0000000000D8A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.1370096677.0000000000D94000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.1370096677.0000000000D99000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.1370096677.0000000000D9E000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.1370096677.0000000000DA5000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                              • Snapshot File: hcaresult_0_2_cd0000_RSLMZxqebl.jbxd
                                                                                                                              Similarity
                                                                                                                              • API ID: Destroy$ImageList_$AcceleratorDeleteInvalidateKillObjectRectTableTimerWindow
                                                                                                                              • String ID:
                                                                                                                              • API String ID: 641708696-0
                                                                                                                              • Opcode ID: cdef772cdc8e5c9803a2f4167d2f7e9e2dd7b886185907915eb88c7d5d3fd2cf
                                                                                                                              • Instruction ID: a26489483d92daa360b2a96ff009af0d23b2e4cba6a3f39f3fe6e51aa6c83145
                                                                                                                              • Opcode Fuzzy Hash: cdef772cdc8e5c9803a2f4167d2f7e9e2dd7b886185907915eb88c7d5d3fd2cf
                                                                                                                              • Instruction Fuzzy Hash: 2B614635901742DFDB369F1AD988B36B7B6FB94312F18051AE48686BA4C730AC90DF70
                                                                                                                              APIs
                                                                                                                                • Part of subcall function 00CEB526: GetWindowLongW.USER32(?,000000EB), ref: 00CEB537
                                                                                                                              • GetSysColor.USER32(0000000F), ref: 00CEB438
                                                                                                                              Memory Dump Source
                                                                                                                              • Source File: 00000000.00000002.1369922964.0000000000CD1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00CD0000, based on PE: true
                                                                                                                              • Associated: 00000000.00000002.1369902686.0000000000CD0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.1369980283.0000000000D5D000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.1369980283.0000000000D7E000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.1370071928.0000000000D8A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.1370096677.0000000000D94000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.1370096677.0000000000D99000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.1370096677.0000000000D9E000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.1370096677.0000000000DA5000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                              • Snapshot File: hcaresult_0_2_cd0000_RSLMZxqebl.jbxd
                                                                                                                              Similarity
                                                                                                                              • API ID: ColorLongWindow
                                                                                                                              • String ID:
                                                                                                                              • API String ID: 259745315-0
                                                                                                                              • Opcode ID: 82cf7d9fd1d1369ae76b28f725d1cc513df6ee0975cde3741344148d8ff3b1a9
                                                                                                                              • Instruction ID: 8501c9486b01e93cad7e9b1989c9fe0005d5981d7419d7b508c112b4b8e37cf5
                                                                                                                              • Opcode Fuzzy Hash: 82cf7d9fd1d1369ae76b28f725d1cc513df6ee0975cde3741344148d8ff3b1a9
                                                                                                                              • Instruction Fuzzy Hash: 6941A231000784AFDB215F69DC89BBA3B66AB06731F184261FDA5CE2E6D7308D41DB31
                                                                                                                              APIs
                                                                                                                              Memory Dump Source
                                                                                                                              • Source File: 00000000.00000002.1369922964.0000000000CD1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00CD0000, based on PE: true
                                                                                                                              • Associated: 00000000.00000002.1369902686.0000000000CD0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.1369980283.0000000000D5D000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.1369980283.0000000000D7E000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.1370071928.0000000000D8A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.1370096677.0000000000D94000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.1370096677.0000000000D99000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.1370096677.0000000000D9E000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.1370096677.0000000000DA5000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                              • Snapshot File: hcaresult_0_2_cd0000_RSLMZxqebl.jbxd
                                                                                                                              Similarity
                                                                                                                              • API ID: _wcscat_wcscpy$__wsplitpath$_wcschr
                                                                                                                              • String ID:
                                                                                                                              • API String ID: 136442275-0
                                                                                                                              • Opcode ID: e3a75c3a7ad65cee62c7c25e8e8120c1ff0bde767981365692e5126138f3428d
                                                                                                                              • Instruction ID: 4bc8c15787f2032b445d09919977e2bb1c3853324fbe24470d4146a93254a398
                                                                                                                              • Opcode Fuzzy Hash: e3a75c3a7ad65cee62c7c25e8e8120c1ff0bde767981365692e5126138f3428d
                                                                                                                              • Instruction Fuzzy Hash: 16411B7684511CAFCFA2EB90DC45DDA73BCEF44300F1041E6B659A2051EE31ABE99F61
                                                                                                                              APIs
                                                                                                                              • CharLowerBuffW.USER32(00D6DC00,00D6DC00,00D6DC00), ref: 00D1D7CE
                                                                                                                              • GetDriveTypeW.KERNEL32(?,00D83A70,00000061), ref: 00D1D898
                                                                                                                              • _wcscpy.LIBCMT ref: 00D1D8C2
                                                                                                                              Strings
                                                                                                                              Memory Dump Source
                                                                                                                              • Source File: 00000000.00000002.1369922964.0000000000CD1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00CD0000, based on PE: true
                                                                                                                              • Associated: 00000000.00000002.1369902686.0000000000CD0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.1369980283.0000000000D5D000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.1369980283.0000000000D7E000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.1370071928.0000000000D8A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.1370096677.0000000000D94000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.1370096677.0000000000D99000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.1370096677.0000000000D9E000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.1370096677.0000000000DA5000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                              • Snapshot File: hcaresult_0_2_cd0000_RSLMZxqebl.jbxd
                                                                                                                              Similarity
                                                                                                                              • API ID: BuffCharDriveLowerType_wcscpy
                                                                                                                              • String ID: all$cdrom$fixed$network$ramdisk$removable$unknown
                                                                                                                              • API String ID: 2820617543-1000479233
                                                                                                                              • Opcode ID: 736b2af34bd21361411221d8316d4802b35a5ff97858fbf3ed69771339a7ef6d
                                                                                                                              • Instruction ID: 2da7b667b126fe0e81f080d58b0e2570638a1d0abc18e393a544795e53f21ce2
                                                                                                                              • Opcode Fuzzy Hash: 736b2af34bd21361411221d8316d4802b35a5ff97858fbf3ed69771339a7ef6d
                                                                                                                              • Instruction Fuzzy Hash: B251C431104340AFC704EF14E8C1AAEB7A6EF88714F24882EF59A572A2DF31DD45DB62
                                                                                                                              APIs
                                                                                                                              • InvalidateRect.USER32(?,00000000,00000001,?,00000001), ref: 00D3B3F4
                                                                                                                              Strings
                                                                                                                              Memory Dump Source
                                                                                                                              • Source File: 00000000.00000002.1369922964.0000000000CD1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00CD0000, based on PE: true
                                                                                                                              • Associated: 00000000.00000002.1369902686.0000000000CD0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.1369980283.0000000000D5D000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.1369980283.0000000000D7E000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.1370071928.0000000000D8A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.1370096677.0000000000D94000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.1370096677.0000000000D99000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.1370096677.0000000000D9E000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.1370096677.0000000000DA5000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                              • Snapshot File: hcaresult_0_2_cd0000_RSLMZxqebl.jbxd
                                                                                                                              Similarity
                                                                                                                              • API ID: InvalidateRect
                                                                                                                              • String ID: @U=u
                                                                                                                              • API String ID: 634782764-2594219639
                                                                                                                              • Opcode ID: 345b6cb51df2cce0ead5aa9978e4676c8e8342005ec29a01b950929462b49cef
                                                                                                                              • Instruction ID: 38bfe94dac9194942396a61addfcc1b679bb6a0ac09e774dfbc49da4ce3586f9
                                                                                                                              • Opcode Fuzzy Hash: 345b6cb51df2cce0ead5aa9978e4676c8e8342005ec29a01b950929462b49cef
                                                                                                                              • Instruction Fuzzy Hash: B2518C30601219BBEF309F29CC85BAD3B65AB05378F284017FB55E62E2C771E9849B71
                                                                                                                              APIs
                                                                                                                              • LoadImageW.USER32(00000000,?,00000001,00000010,00000010,00000010), ref: 00D4DB1B
                                                                                                                              • ExtractIconExW.SHELL32(?,00000000,00000000,00000000,00000001), ref: 00D4DB3C
                                                                                                                              • LoadImageW.USER32(00000000,?,00000001,00000000,00000000,00000050), ref: 00D4DB51
                                                                                                                              • ExtractIconExW.SHELL32(?,00000000,?,00000000,00000001), ref: 00D4DB6E
                                                                                                                              • SendMessageW.USER32(00000000,00000080,00000000,00000000), ref: 00D4DB95
                                                                                                                              • DestroyIcon.USER32(00000000,?,?,?,?,?,?,00CEA67C,00000000,00000000,00000000,000000FF,00000000,000000FF,000000FF), ref: 00D4DBA0
                                                                                                                              • SendMessageW.USER32(00000000,00000080,00000001,00000000), ref: 00D4DBBD
                                                                                                                              • DestroyIcon.USER32(00000000,?,?,?,?,?,?,00CEA67C,00000000,00000000,00000000,000000FF,00000000,000000FF,000000FF), ref: 00D4DBC8
                                                                                                                              Strings
                                                                                                                              Memory Dump Source
                                                                                                                              • Source File: 00000000.00000002.1369922964.0000000000CD1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00CD0000, based on PE: true
                                                                                                                              • Associated: 00000000.00000002.1369902686.0000000000CD0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.1369980283.0000000000D5D000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.1369980283.0000000000D7E000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.1370071928.0000000000D8A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.1370096677.0000000000D94000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.1370096677.0000000000D99000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.1370096677.0000000000D9E000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.1370096677.0000000000DA5000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                              • Snapshot File: hcaresult_0_2_cd0000_RSLMZxqebl.jbxd
                                                                                                                              Similarity
                                                                                                                              • API ID: Icon$DestroyExtractImageLoadMessageSend
                                                                                                                              • String ID: @U=u
                                                                                                                              • API String ID: 1268354404-2594219639
                                                                                                                              • Opcode ID: 7117197fade1156259886b965dcf79dc03fd82134c64d8dd8e521e36722d7364
                                                                                                                              • Instruction ID: 313d6b0f98818ae2275665914843a371b7349e74ffca9a478588e6940376f0ca
                                                                                                                              • Opcode Fuzzy Hash: 7117197fade1156259886b965dcf79dc03fd82134c64d8dd8e521e36722d7364
                                                                                                                              • Instruction Fuzzy Hash: 65516A74600349EFDB20DF6ACC81FAA77BAEB58750F140519F946D7290DBB0AD80DB60
                                                                                                                              APIs
                                                                                                                              • __swprintf.LIBCMT ref: 00CD93AB
                                                                                                                              • __itow.LIBCMT ref: 00CD93DF
                                                                                                                                • Part of subcall function 00CF1557: _xtow@16.LIBCMT ref: 00CF1578
                                                                                                                              Strings
                                                                                                                              Memory Dump Source
                                                                                                                              • Source File: 00000000.00000002.1369922964.0000000000CD1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00CD0000, based on PE: true
                                                                                                                              • Associated: 00000000.00000002.1369902686.0000000000CD0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.1369980283.0000000000D5D000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.1369980283.0000000000D7E000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.1370071928.0000000000D8A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.1370096677.0000000000D94000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.1370096677.0000000000D99000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.1370096677.0000000000D9E000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.1370096677.0000000000DA5000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                              • Snapshot File: hcaresult_0_2_cd0000_RSLMZxqebl.jbxd
                                                                                                                              Similarity
                                                                                                                              • API ID: __itow__swprintf_xtow@16
                                                                                                                              • String ID: %.15g$0x%p$False$True
                                                                                                                              • API String ID: 1502193981-2263619337
                                                                                                                              • Opcode ID: 317da45730b005db74a488f9ed8218676d69def3184ae8d30412743e516e2da3
                                                                                                                              • Instruction ID: a3d840349a98e74f92ec07c83725dd376f4535dbe7d66913b863ec7ae33e9fb6
                                                                                                                              • Opcode Fuzzy Hash: 317da45730b005db74a488f9ed8218676d69def3184ae8d30412743e516e2da3
                                                                                                                              • Instruction Fuzzy Hash: A141C275500205EBDB24EF75D982F7AB3E8EF48300F28446FE649D7291EA31D941DB61
                                                                                                                              APIs
                                                                                                                              • SendMessageW.USER32(?,0000018C,000000FF,00000002), ref: 00D0B98C
                                                                                                                              • GetDlgCtrlID.USER32 ref: 00D0B997
                                                                                                                              • GetParent.USER32 ref: 00D0B9B3
                                                                                                                              • SendMessageW.USER32(00000000,?,00000111,?), ref: 00D0B9B6
                                                                                                                              • GetDlgCtrlID.USER32(?), ref: 00D0B9BF
                                                                                                                              • GetParent.USER32(?), ref: 00D0B9DB
                                                                                                                              • SendMessageW.USER32(00000000,?,?,00000111), ref: 00D0B9DE
                                                                                                                              Strings
                                                                                                                              Memory Dump Source
                                                                                                                              • Source File: 00000000.00000002.1369922964.0000000000CD1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00CD0000, based on PE: true
                                                                                                                              • Associated: 00000000.00000002.1369902686.0000000000CD0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.1369980283.0000000000D5D000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.1369980283.0000000000D7E000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.1370071928.0000000000D8A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.1370096677.0000000000D94000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.1370096677.0000000000D99000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.1370096677.0000000000D9E000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.1370096677.0000000000DA5000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                              • Snapshot File: hcaresult_0_2_cd0000_RSLMZxqebl.jbxd
                                                                                                                              Similarity
                                                                                                                              • API ID: MessageSend$CtrlParent
                                                                                                                              • String ID: @U=u$ComboBox$ListBox
                                                                                                                              • API String ID: 1383977212-2258501812
                                                                                                                              • Opcode ID: 1757b9f01043be6dd98e3a555a755b2e5022bbb3a0af91bfadf71273a5b2c1fd
                                                                                                                              • Instruction ID: 6f7ccb674e4338e09f07e0af8c541039d1c03bc0d4f254c9c25cac0d32f141af
                                                                                                                              • Opcode Fuzzy Hash: 1757b9f01043be6dd98e3a555a755b2e5022bbb3a0af91bfadf71273a5b2c1fd
                                                                                                                              • Instruction Fuzzy Hash: 8621A1B4900208BFDB04ABA4DC96EBEBB75EF49310B10011BFA65932E1DB749916DF30
                                                                                                                              APIs
                                                                                                                              • SendMessageW.USER32(?,00000186,00000002,00000000), ref: 00D0BA73
                                                                                                                              • GetDlgCtrlID.USER32 ref: 00D0BA7E
                                                                                                                              • GetParent.USER32 ref: 00D0BA9A
                                                                                                                              • SendMessageW.USER32(00000000,?,00000111,?), ref: 00D0BA9D
                                                                                                                              • GetDlgCtrlID.USER32(?), ref: 00D0BAA6
                                                                                                                              • GetParent.USER32(?), ref: 00D0BAC2
                                                                                                                              • SendMessageW.USER32(00000000,?,?,00000111), ref: 00D0BAC5
                                                                                                                              Strings
                                                                                                                              Memory Dump Source
                                                                                                                              • Source File: 00000000.00000002.1369922964.0000000000CD1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00CD0000, based on PE: true
                                                                                                                              • Associated: 00000000.00000002.1369902686.0000000000CD0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.1369980283.0000000000D5D000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.1369980283.0000000000D7E000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.1370071928.0000000000D8A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.1370096677.0000000000D94000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.1370096677.0000000000D99000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.1370096677.0000000000D9E000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.1370096677.0000000000DA5000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                              • Snapshot File: hcaresult_0_2_cd0000_RSLMZxqebl.jbxd
                                                                                                                              Similarity
                                                                                                                              • API ID: MessageSend$CtrlParent
                                                                                                                              • String ID: @U=u$ComboBox$ListBox
                                                                                                                              • API String ID: 1383977212-2258501812
                                                                                                                              • Opcode ID: 4951f044dbdb211b7892281821010b81de9681caf083db6c52b5901adbfdd2bb
                                                                                                                              • Instruction ID: c567af3e866957453ab8c006a523a87ebc64cef5dea4531c062da28b3c770e40
                                                                                                                              • Opcode Fuzzy Hash: 4951f044dbdb211b7892281821010b81de9681caf083db6c52b5901adbfdd2bb
                                                                                                                              • Instruction Fuzzy Hash: 2E21A1B4A00208BFDB04ABA4CC85FBEB776EF45310F140016F955A32D1DBB5991ADB30
                                                                                                                              APIs
                                                                                                                              Strings
                                                                                                                              Memory Dump Source
                                                                                                                              • Source File: 00000000.00000002.1369922964.0000000000CD1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00CD0000, based on PE: true
                                                                                                                              • Associated: 00000000.00000002.1369902686.0000000000CD0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.1369980283.0000000000D5D000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.1369980283.0000000000D7E000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.1370071928.0000000000D8A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.1370096677.0000000000D94000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.1370096677.0000000000D99000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.1370096677.0000000000D9E000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.1370096677.0000000000DA5000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                              • Snapshot File: hcaresult_0_2_cd0000_RSLMZxqebl.jbxd
                                                                                                                              Similarity
                                                                                                                              • API ID: _wcscpy$CleanupStartup_strcatgethostbynamegethostnameinet_ntoa
                                                                                                                              • String ID: 0.0.0.0
                                                                                                                              • API String ID: 2620052-3771769585
                                                                                                                              • Opcode ID: 1a5d09cb1db7c3b05252ca63eb37473184e367d1cd984764e404ec2c7f5d8755
                                                                                                                              • Instruction ID: fbd1d6c78d9bad98b3ce734d9c8ddf4e07c9cd3aed56e9cd45fe2ea5f38472c5
                                                                                                                              • Opcode Fuzzy Hash: 1a5d09cb1db7c3b05252ca63eb37473184e367d1cd984764e404ec2c7f5d8755
                                                                                                                              • Instruction Fuzzy Hash: 2D11D272904219BFCB24AB60BC0AEEA77A8EF44711F1400A5F545E6191EE70DAC69AB1
                                                                                                                              APIs
                                                                                                                              • GetParent.USER32 ref: 00D0BAE3
                                                                                                                              • GetClassNameW.USER32(00000000,?,00000100), ref: 00D0BAF8
                                                                                                                              • _wcscmp.LIBCMT ref: 00D0BB0A
                                                                                                                              • SendMessageW.USER32(00000000,00000111,0000702B,00000000), ref: 00D0BB85
                                                                                                                              Strings
                                                                                                                              Memory Dump Source
                                                                                                                              • Source File: 00000000.00000002.1369922964.0000000000CD1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00CD0000, based on PE: true
                                                                                                                              • Associated: 00000000.00000002.1369902686.0000000000CD0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.1369980283.0000000000D5D000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.1369980283.0000000000D7E000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.1370071928.0000000000D8A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.1370096677.0000000000D94000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.1370096677.0000000000D99000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.1370096677.0000000000D9E000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.1370096677.0000000000DA5000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                              • Snapshot File: hcaresult_0_2_cd0000_RSLMZxqebl.jbxd
                                                                                                                              Similarity
                                                                                                                              • API ID: ClassMessageNameParentSend_wcscmp
                                                                                                                              • String ID: @U=u$SHELLDLL_DefView$details$largeicons$list$smallicons
                                                                                                                              • API String ID: 1704125052-1428604138
                                                                                                                              • Opcode ID: 93f9a72ad259e7fcac00a89af4a71d16fe89b6612ea2f8e7317ee71b83a358e9
                                                                                                                              • Instruction ID: 867cda48db41a1e4e5fbc9d73d80ff0842c4ee621ebdd05621943eb9ead3d1fc
                                                                                                                              • Opcode Fuzzy Hash: 93f9a72ad259e7fcac00a89af4a71d16fe89b6612ea2f8e7317ee71b83a358e9
                                                                                                                              • Instruction Fuzzy Hash: 5111A77664C30AFEFA287A24DC07EB6379DDF11734B200027FA1CE50D6EBA198515635
                                                                                                                              APIs
                                                                                                                              • _memset.LIBCMT ref: 00CF5047
                                                                                                                                • Part of subcall function 00CF7C0E: __getptd_noexit.LIBCMT ref: 00CF7C0E
                                                                                                                              • __gmtime64_s.LIBCMT ref: 00CF50E0
                                                                                                                              • __gmtime64_s.LIBCMT ref: 00CF5116
                                                                                                                              • __gmtime64_s.LIBCMT ref: 00CF5133
                                                                                                                              • __allrem.LIBCMT ref: 00CF5189
                                                                                                                              • __ehfuncinfo$??2@YAPAXIABUnothrow_t@std@@@Z.LIBCMT ref: 00CF51A5
                                                                                                                              • __allrem.LIBCMT ref: 00CF51BC
                                                                                                                              • __ehfuncinfo$??2@YAPAXIABUnothrow_t@std@@@Z.LIBCMT ref: 00CF51DA
                                                                                                                              • __allrem.LIBCMT ref: 00CF51F1
                                                                                                                              • __ehfuncinfo$??2@YAPAXIABUnothrow_t@std@@@Z.LIBCMT ref: 00CF520F
                                                                                                                              • __invoke_watson.LIBCMT ref: 00CF5280
                                                                                                                              Memory Dump Source
                                                                                                                              • Source File: 00000000.00000002.1369922964.0000000000CD1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00CD0000, based on PE: true
                                                                                                                              • Associated: 00000000.00000002.1369902686.0000000000CD0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.1369980283.0000000000D5D000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.1369980283.0000000000D7E000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.1370071928.0000000000D8A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.1370096677.0000000000D94000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.1370096677.0000000000D99000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.1370096677.0000000000D9E000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.1370096677.0000000000DA5000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                              • Snapshot File: hcaresult_0_2_cd0000_RSLMZxqebl.jbxd
                                                                                                                              Similarity
                                                                                                                              • API ID: Unothrow_t@std@@@__allrem__ehfuncinfo$??2@__gmtime64_s$__getptd_noexit__invoke_watson_memset
                                                                                                                              • String ID:
                                                                                                                              • API String ID: 384356119-0
                                                                                                                              • Opcode ID: d5e017027a87c5018ad803d53256558374d4b82fb585307daa6d96de3ac92c4c
                                                                                                                              • Instruction ID: 42c9c34f828a5a6a93f50cf8ffdd516dc91c693626aa2de1266faa04940a7cf8
                                                                                                                              • Opcode Fuzzy Hash: d5e017027a87c5018ad803d53256558374d4b82fb585307daa6d96de3ac92c4c
                                                                                                                              • Instruction Fuzzy Hash: B271C971A01F1AABE7549E68CC4177A73A8EF10764F144229F724D62C1EB70DA408BE1
                                                                                                                              APIs
                                                                                                                              • _memset.LIBCMT ref: 00D14DF8
                                                                                                                              • GetMenuItemInfoW.USER32(00D91708,000000FF,00000000,00000030), ref: 00D14E59
                                                                                                                              • SetMenuItemInfoW.USER32(00D91708,00000004,00000000,00000030), ref: 00D14E8F
                                                                                                                              • Sleep.KERNEL32(000001F4), ref: 00D14EA1
                                                                                                                              • GetMenuItemCount.USER32(?), ref: 00D14EE5
                                                                                                                              • GetMenuItemID.USER32(?,00000000), ref: 00D14F01
                                                                                                                              • GetMenuItemID.USER32(?,-00000001), ref: 00D14F2B
                                                                                                                              • GetMenuItemID.USER32(?,?), ref: 00D14F70
                                                                                                                              • CheckMenuRadioItem.USER32(?,00000000,?,00000000,00000400), ref: 00D14FB6
                                                                                                                              • GetMenuItemInfoW.USER32(?,000000FF,00000000,00000030), ref: 00D14FCA
                                                                                                                              • SetMenuItemInfoW.USER32(?,000000FF,00000000,00000030), ref: 00D14FEB
                                                                                                                              Memory Dump Source
                                                                                                                              • Source File: 00000000.00000002.1369922964.0000000000CD1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00CD0000, based on PE: true
                                                                                                                              • Associated: 00000000.00000002.1369902686.0000000000CD0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.1369980283.0000000000D5D000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.1369980283.0000000000D7E000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.1370071928.0000000000D8A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.1370096677.0000000000D94000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.1370096677.0000000000D99000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.1370096677.0000000000D9E000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.1370096677.0000000000DA5000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                              • Snapshot File: hcaresult_0_2_cd0000_RSLMZxqebl.jbxd
                                                                                                                              Similarity
                                                                                                                              • API ID: ItemMenu$Info$CheckCountRadioSleep_memset
                                                                                                                              • String ID:
                                                                                                                              • API String ID: 4176008265-0
                                                                                                                              • Opcode ID: ec2da573302959acb8c4a2d2b2e19af6e3336ff83f56cc44101989c8e570cec2
                                                                                                                              • Instruction ID: 7b68699b93f799c6b63fad3c18a7463e7f298c2a9529faf8cc21ad7d4a234a99
                                                                                                                              • Opcode Fuzzy Hash: ec2da573302959acb8c4a2d2b2e19af6e3336ff83f56cc44101989c8e570cec2
                                                                                                                              • Instruction Fuzzy Hash: 5B616A71900349AFDB21CFA4E884AEE7BA9EF41705F180159F842E7351DB31AD86CB31
                                                                                                                              APIs
                                                                                                                              • SafeArrayAllocDescriptorEx.OLEAUT32(0000000C,00000000,?), ref: 00D094FE
                                                                                                                              • SafeArrayAllocData.OLEAUT32(?), ref: 00D09549
                                                                                                                              • VariantInit.OLEAUT32(?), ref: 00D0955B
                                                                                                                              • SafeArrayAccessData.OLEAUT32(?,?), ref: 00D0957B
                                                                                                                              • VariantCopy.OLEAUT32(?,?), ref: 00D095BE
                                                                                                                              • SafeArrayUnaccessData.OLEAUT32(?), ref: 00D095D2
                                                                                                                              • VariantClear.OLEAUT32(?), ref: 00D095E7
                                                                                                                              • SafeArrayDestroyData.OLEAUT32(?), ref: 00D095F4
                                                                                                                              • SafeArrayDestroyDescriptor.OLEAUT32(?), ref: 00D095FD
                                                                                                                              • VariantClear.OLEAUT32(?), ref: 00D0960F
                                                                                                                              • SafeArrayDestroyDescriptor.OLEAUT32(?), ref: 00D0961A
                                                                                                                              Memory Dump Source
                                                                                                                              • Source File: 00000000.00000002.1369922964.0000000000CD1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00CD0000, based on PE: true
                                                                                                                              • Associated: 00000000.00000002.1369902686.0000000000CD0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.1369980283.0000000000D5D000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.1369980283.0000000000D7E000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.1370071928.0000000000D8A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.1370096677.0000000000D94000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.1370096677.0000000000D99000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.1370096677.0000000000D9E000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.1370096677.0000000000DA5000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                              • Snapshot File: hcaresult_0_2_cd0000_RSLMZxqebl.jbxd
                                                                                                                              Similarity
                                                                                                                              • API ID: ArraySafe$DataVariant$DescriptorDestroy$AllocClear$AccessCopyInitUnaccess
                                                                                                                              • String ID:
                                                                                                                              • API String ID: 2706829360-0
                                                                                                                              • Opcode ID: a066ce3e4f33b45dafc6be6bceb72924b1600b32aa75762d95cdc4f44d1c940c
                                                                                                                              • Instruction ID: a580e049c881b3d34e0cacd4c7c983382438d8f86b0023173146b0d96719eb19
                                                                                                                              • Opcode Fuzzy Hash: a066ce3e4f33b45dafc6be6bceb72924b1600b32aa75762d95cdc4f44d1c940c
                                                                                                                              • Instruction Fuzzy Hash: 47413B31900319AFCB11EFA5DC98ADEBB79EF08355F008065E916E3261DB31EA45CBB1
                                                                                                                              APIs
                                                                                                                                • Part of subcall function 00CD936C: __swprintf.LIBCMT ref: 00CD93AB
                                                                                                                                • Part of subcall function 00CD936C: __itow.LIBCMT ref: 00CD93DF
                                                                                                                              • CoInitialize.OLE32 ref: 00D2ADF6
                                                                                                                              • CoUninitialize.OLE32 ref: 00D2AE01
                                                                                                                              • CoCreateInstance.OLE32(?,00000000,00000017,00D5D8FC,?), ref: 00D2AE61
                                                                                                                              • IIDFromString.OLE32(?,?), ref: 00D2AED4
                                                                                                                              • VariantInit.OLEAUT32(?), ref: 00D2AF6E
                                                                                                                              • VariantClear.OLEAUT32(?), ref: 00D2AFCF
                                                                                                                              Strings
                                                                                                                              Memory Dump Source
                                                                                                                              • Source File: 00000000.00000002.1369922964.0000000000CD1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00CD0000, based on PE: true
                                                                                                                              • Associated: 00000000.00000002.1369902686.0000000000CD0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.1369980283.0000000000D5D000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.1369980283.0000000000D7E000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.1370071928.0000000000D8A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.1370096677.0000000000D94000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.1370096677.0000000000D99000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.1370096677.0000000000D9E000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.1370096677.0000000000DA5000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                              • Snapshot File: hcaresult_0_2_cd0000_RSLMZxqebl.jbxd
                                                                                                                              Similarity
                                                                                                                              • API ID: Variant$ClearCreateFromInitInitializeInstanceStringUninitialize__itow__swprintf
                                                                                                                              • String ID: Failed to create object$Invalid parameter$NULL Pointer assignment
                                                                                                                              • API String ID: 834269672-1287834457
                                                                                                                              • Opcode ID: a9a41d83f48c8997a8f2429c90b8b348ca8f246cd55af431754c8e06af5f4edc
                                                                                                                              • Instruction ID: 115122948ecaa8ba0ff6e70688ea00de84f66c2cae08b9ae1b3f8f775956fb74
                                                                                                                              • Opcode Fuzzy Hash: a9a41d83f48c8997a8f2429c90b8b348ca8f246cd55af431754c8e06af5f4edc
                                                                                                                              • Instruction Fuzzy Hash: 00619E70208321AFD710EF58E944B6ABBE8EF58718F14440AF9859B291C774ED49CBB3
                                                                                                                              APIs
                                                                                                                              • SetWindowLongW.USER32(?,000000EB), ref: 00CECC15
                                                                                                                                • Part of subcall function 00CECCCD: GetClientRect.USER32(?,?), ref: 00CECCF6
                                                                                                                                • Part of subcall function 00CECCCD: GetWindowRect.USER32(?,?), ref: 00CECD37
                                                                                                                                • Part of subcall function 00CECCCD: ScreenToClient.USER32(?,?), ref: 00CECD5F
                                                                                                                              • GetDC.USER32 ref: 00D4D137
                                                                                                                              • SendMessageW.USER32(?,00000031,00000000,00000000), ref: 00D4D14A
                                                                                                                              • SelectObject.GDI32(00000000,00000000), ref: 00D4D158
                                                                                                                              • SelectObject.GDI32(00000000,00000000), ref: 00D4D16D
                                                                                                                              • ReleaseDC.USER32(?,00000000), ref: 00D4D175
                                                                                                                              • MoveWindow.USER32(?,?,?,?,?,?,?,00000031,00000000,00000000), ref: 00D4D200
                                                                                                                              Strings
                                                                                                                              Memory Dump Source
                                                                                                                              • Source File: 00000000.00000002.1369922964.0000000000CD1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00CD0000, based on PE: true
                                                                                                                              • Associated: 00000000.00000002.1369902686.0000000000CD0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.1369980283.0000000000D5D000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.1369980283.0000000000D7E000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.1370071928.0000000000D8A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.1370096677.0000000000D94000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.1370096677.0000000000D99000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.1370096677.0000000000D9E000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.1370096677.0000000000DA5000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                              • Snapshot File: hcaresult_0_2_cd0000_RSLMZxqebl.jbxd
                                                                                                                              Similarity
                                                                                                                              • API ID: Window$ClientObjectRectSelect$LongMessageMoveReleaseScreenSend
                                                                                                                              • String ID: @U=u$U
                                                                                                                              • API String ID: 4009187628-4110099822
                                                                                                                              • Opcode ID: 074aed29916ecf58cb732b87b0541f628ad8dcc4512ca56307ca26cef0a49bcf
                                                                                                                              • Instruction ID: 6ad03b557897213c8d8d0348e223249a3ebd6a1bbe6768e1df0161a5b7c40019
                                                                                                                              • Opcode Fuzzy Hash: 074aed29916ecf58cb732b87b0541f628ad8dcc4512ca56307ca26cef0a49bcf
                                                                                                                              • Instruction Fuzzy Hash: 8871C031500349DFCF219F64CC85AAA7BB6FF49314F28426AED659B2A6C7318842DF70
                                                                                                                              APIs
                                                                                                                              • WSAStartup.WSOCK32(00000101,?), ref: 00D28168
                                                                                                                              • inet_addr.WSOCK32(?,?,?), ref: 00D281AD
                                                                                                                              • gethostbyname.WSOCK32(?), ref: 00D281B9
                                                                                                                              • IcmpCreateFile.IPHLPAPI ref: 00D281C7
                                                                                                                              • IcmpSendEcho.IPHLPAPI(?,?,?,00000005,00000000,?,00000029,00000FA0), ref: 00D28237
                                                                                                                              • IcmpSendEcho.IPHLPAPI(00000000,00000000,?,00000005,00000000,?,00000029,00000FA0), ref: 00D2824D
                                                                                                                              • IcmpCloseHandle.IPHLPAPI(00000000), ref: 00D282C2
                                                                                                                              • WSACleanup.WSOCK32 ref: 00D282C8
                                                                                                                              Strings
                                                                                                                              Memory Dump Source
                                                                                                                              • Source File: 00000000.00000002.1369922964.0000000000CD1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00CD0000, based on PE: true
                                                                                                                              • Associated: 00000000.00000002.1369902686.0000000000CD0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.1369980283.0000000000D5D000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.1369980283.0000000000D7E000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.1370071928.0000000000D8A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.1370096677.0000000000D94000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.1370096677.0000000000D99000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.1370096677.0000000000D9E000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.1370096677.0000000000DA5000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                              • Snapshot File: hcaresult_0_2_cd0000_RSLMZxqebl.jbxd
                                                                                                                              Similarity
                                                                                                                              • API ID: Icmp$EchoSend$CleanupCloseCreateFileHandleStartupgethostbynameinet_addr
                                                                                                                              • String ID: Ping
                                                                                                                              • API String ID: 1028309954-2246546115
                                                                                                                              • Opcode ID: 870ab68bb911fa30caad699705351a19b2b97ae7c8a6c5df290675cb128259bf
                                                                                                                              • Instruction ID: a8c80f5b69f7f9a081529caf7e138fcebac5d8203cfe632b1cd9ea1f696c5f93
                                                                                                                              • Opcode Fuzzy Hash: 870ab68bb911fa30caad699705351a19b2b97ae7c8a6c5df290675cb128259bf
                                                                                                                              • Instruction Fuzzy Hash: D651B131605710AFD7209F24DC45B2AB7E5EF58314F148829FA9ADB3E1DB70E801EB65
                                                                                                                              APIs
                                                                                                                                • Part of subcall function 00CEB34E: GetWindowLongW.USER32(?,000000EB), ref: 00CEB35F
                                                                                                                                • Part of subcall function 00CEB63C: GetCursorPos.USER32(000000FF), ref: 00CEB64F
                                                                                                                                • Part of subcall function 00CEB63C: ScreenToClient.USER32(00000000,000000FF), ref: 00CEB66C
                                                                                                                                • Part of subcall function 00CEB63C: GetAsyncKeyState.USER32(00000001), ref: 00CEB691
                                                                                                                                • Part of subcall function 00CEB63C: GetAsyncKeyState.USER32(00000002), ref: 00CEB69F
                                                                                                                              • ImageList_DragLeave.COMCTL32(00000000,00000000,00000001,?,?,?), ref: 00D3ED3C
                                                                                                                              • ImageList_EndDrag.COMCTL32 ref: 00D3ED42
                                                                                                                              • ReleaseCapture.USER32 ref: 00D3ED48
                                                                                                                              • SetWindowTextW.USER32(?,00000000), ref: 00D3EDF0
                                                                                                                              • SendMessageW.USER32(?,000000B1,00000000,000000FF), ref: 00D3EE03
                                                                                                                              • DefDlgProcW.USER32(?,00000202,?,?,00000000,00000001,?,?,?), ref: 00D3EEDC
                                                                                                                              Strings
                                                                                                                              Memory Dump Source
                                                                                                                              • Source File: 00000000.00000002.1369922964.0000000000CD1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00CD0000, based on PE: true
                                                                                                                              • Associated: 00000000.00000002.1369902686.0000000000CD0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.1369980283.0000000000D5D000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.1369980283.0000000000D7E000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.1370071928.0000000000D8A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.1370096677.0000000000D94000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.1370096677.0000000000D99000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.1370096677.0000000000D9E000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.1370096677.0000000000DA5000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                              • Snapshot File: hcaresult_0_2_cd0000_RSLMZxqebl.jbxd
                                                                                                                              Similarity
                                                                                                                              • API ID: AsyncDragImageList_StateWindow$CaptureClientCursorLeaveLongMessageProcReleaseScreenSendText
                                                                                                                              • String ID: @GUI_DRAGFILE$@GUI_DROPID$@U=u
                                                                                                                              • API String ID: 1924731296-2104563098
                                                                                                                              • Opcode ID: 8c22adb93d7ebf5220f32b9b33da5e1ad7bd1865aa14ce6b1a3f3dba6903ae16
                                                                                                                              • Instruction ID: d519b15686497d3590db0d54b83868891a2f380e16d13c9241d9aa3df2750a19
                                                                                                                              • Opcode Fuzzy Hash: 8c22adb93d7ebf5220f32b9b33da5e1ad7bd1865aa14ce6b1a3f3dba6903ae16
                                                                                                                              • Instruction Fuzzy Hash: 2751BB74604305AFD710EF24DC86F6A77E9FB88314F044A2EF995972E2DB709908DB62
                                                                                                                              APIs
                                                                                                                              • SetErrorMode.KERNEL32(00000001), ref: 00D1E396
                                                                                                                              • GetDiskFreeSpaceW.KERNEL32(?,?,?,?,?,00000002,00000001), ref: 00D1E40C
                                                                                                                              • GetLastError.KERNEL32 ref: 00D1E416
                                                                                                                              • SetErrorMode.KERNEL32(00000000,READY), ref: 00D1E483
                                                                                                                              Strings
                                                                                                                              Memory Dump Source
                                                                                                                              • Source File: 00000000.00000002.1369922964.0000000000CD1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00CD0000, based on PE: true
                                                                                                                              • Associated: 00000000.00000002.1369902686.0000000000CD0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.1369980283.0000000000D5D000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.1369980283.0000000000D7E000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.1370071928.0000000000D8A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.1370096677.0000000000D94000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.1370096677.0000000000D99000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.1370096677.0000000000D9E000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.1370096677.0000000000DA5000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                              • Snapshot File: hcaresult_0_2_cd0000_RSLMZxqebl.jbxd
                                                                                                                              Similarity
                                                                                                                              • API ID: Error$Mode$DiskFreeLastSpace
                                                                                                                              • String ID: INVALID$NOTREADY$READONLY$READY$UNKNOWN
                                                                                                                              • API String ID: 4194297153-14809454
                                                                                                                              • Opcode ID: 19faf550fd01515b29e1da6b012d68d9316afcb34be01c785835c1d701a48cff
                                                                                                                              • Instruction ID: b9065f022028c7405b9dd0208e03a647402a9a757d6c33af401bc7418cae1562
                                                                                                                              • Opcode Fuzzy Hash: 19faf550fd01515b29e1da6b012d68d9316afcb34be01c785835c1d701a48cff
                                                                                                                              • Instruction Fuzzy Hash: B6316335A00206AFD711EFA4E885AFD77B5EF48700F148016E905E7291DA70D982C7B1
                                                                                                                              APIs
                                                                                                                              • DeleteObject.GDI32(00000000), ref: 00D38EE4
                                                                                                                              • GetDC.USER32(00000000), ref: 00D38EEC
                                                                                                                              • GetDeviceCaps.GDI32(00000000,0000005A), ref: 00D38EF7
                                                                                                                              • ReleaseDC.USER32(00000000,00000000), ref: 00D38F03
                                                                                                                              • CreateFontW.GDI32(?,00000000,00000000,00000000,00000000,?,?,?,00000001,00000004,00000000,?,00000000,?), ref: 00D38F3F
                                                                                                                              • SendMessageW.USER32(?,00000030,00000000,00000001), ref: 00D38F50
                                                                                                                              • MoveWindow.USER32(?,?,?,?,?,00000000,?,?,00D3BD19,?,?,000000FF,00000000,?,000000FF,?), ref: 00D38F8A
                                                                                                                              • SendMessageW.USER32(?,00000142,00000000,00000000), ref: 00D38FAA
                                                                                                                              Strings
                                                                                                                              Memory Dump Source
                                                                                                                              • Source File: 00000000.00000002.1369922964.0000000000CD1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00CD0000, based on PE: true
                                                                                                                              • Associated: 00000000.00000002.1369902686.0000000000CD0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.1369980283.0000000000D5D000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.1369980283.0000000000D7E000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.1370071928.0000000000D8A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.1370096677.0000000000D94000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.1370096677.0000000000D99000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.1370096677.0000000000D9E000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.1370096677.0000000000DA5000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                              • Snapshot File: hcaresult_0_2_cd0000_RSLMZxqebl.jbxd
                                                                                                                              Similarity
                                                                                                                              • API ID: MessageSend$CapsCreateDeleteDeviceFontMoveObjectReleaseWindow
                                                                                                                              • String ID: @U=u
                                                                                                                              • API String ID: 3864802216-2594219639
                                                                                                                              • Opcode ID: a22a69f1785c1b47ddc7decedb4707a6b5b86588238133377b0e69ac730e83d7
                                                                                                                              • Instruction ID: 035e79a1c2d35200defa6eae7c28391dd474ecd8b1ced39a5f2c0031b71d9b77
                                                                                                                              • Opcode Fuzzy Hash: a22a69f1785c1b47ddc7decedb4707a6b5b86588238133377b0e69ac730e83d7
                                                                                                                              • Instruction Fuzzy Hash: AF316D72100314BFEB218F54CC49FEA3BAAEF49716F084065FE08DA291DAB59842CB70
                                                                                                                              APIs
                                                                                                                              • VariantInit.OLEAUT32(?), ref: 00D2B2D5
                                                                                                                              • CoInitialize.OLE32(00000000), ref: 00D2B302
                                                                                                                              • CoUninitialize.OLE32 ref: 00D2B30C
                                                                                                                              • GetRunningObjectTable.OLE32(00000000,?), ref: 00D2B40C
                                                                                                                              • SetErrorMode.KERNEL32(00000001,00000029), ref: 00D2B539
                                                                                                                              • CoGetInstanceFromFile.OLE32(00000000,?,00000000,00000015,00000002), ref: 00D2B56D
                                                                                                                              • CoGetObject.OLE32(?,00000000,00D5D91C,?), ref: 00D2B590
                                                                                                                              • SetErrorMode.KERNEL32(00000000), ref: 00D2B5A3
                                                                                                                              • SetErrorMode.KERNEL32(00000000,00000000,00000000,00000000,00000000), ref: 00D2B623
                                                                                                                              • VariantClear.OLEAUT32(00D5D91C), ref: 00D2B633
                                                                                                                              Memory Dump Source
                                                                                                                              • Source File: 00000000.00000002.1369922964.0000000000CD1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00CD0000, based on PE: true
                                                                                                                              • Associated: 00000000.00000002.1369902686.0000000000CD0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.1369980283.0000000000D5D000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.1369980283.0000000000D7E000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.1370071928.0000000000D8A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.1370096677.0000000000D94000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.1370096677.0000000000D99000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.1370096677.0000000000D9E000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.1370096677.0000000000DA5000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                              • Snapshot File: hcaresult_0_2_cd0000_RSLMZxqebl.jbxd
                                                                                                                              Similarity
                                                                                                                              • API ID: ErrorMode$ObjectVariant$ClearFileFromInitInitializeInstanceRunningTableUninitialize
                                                                                                                              • String ID:
                                                                                                                              • API String ID: 2395222682-0
                                                                                                                              • Opcode ID: f509b69830bc5a9a9293a67ba6316a17cfc86d0e52f7f93629f382c6dde1b458
                                                                                                                              • Instruction ID: bbd7dff291f7618be192da7be5ba22ad386a5dfeac8cd5a800c578cc5751c287
                                                                                                                              • Opcode Fuzzy Hash: f509b69830bc5a9a9293a67ba6316a17cfc86d0e52f7f93629f382c6dde1b458
                                                                                                                              • Instruction Fuzzy Hash: 60C11371608315AFC700EF64D88492AB7E9FF98318F04491EF98ADB251DBB1ED05CB62
                                                                                                                              APIs
                                                                                                                              • __lock.LIBCMT ref: 00CFACC1
                                                                                                                                • Part of subcall function 00CF7CF4: __mtinitlocknum.LIBCMT ref: 00CF7D06
                                                                                                                                • Part of subcall function 00CF7CF4: EnterCriticalSection.KERNEL32(00000000,?,00CF7ADD,0000000D), ref: 00CF7D1F
                                                                                                                              • __calloc_crt.LIBCMT ref: 00CFACD2
                                                                                                                                • Part of subcall function 00CF6986: __calloc_impl.LIBCMT ref: 00CF6995
                                                                                                                                • Part of subcall function 00CF6986: Sleep.KERNEL32(00000000,000003BC,00CEF507,?,0000000E), ref: 00CF69AC
                                                                                                                              • @_EH4_CallFilterFunc@8.LIBCMT ref: 00CFACED
                                                                                                                              • GetStartupInfoW.KERNEL32(?,00D86E28,00000064,00CF5E91,00D86C70,00000014), ref: 00CFAD46
                                                                                                                              • __calloc_crt.LIBCMT ref: 00CFAD91
                                                                                                                              • GetFileType.KERNEL32(00000001), ref: 00CFADD8
                                                                                                                              • InitializeCriticalSectionAndSpinCount.KERNEL32(0000000D,00000FA0), ref: 00CFAE11
                                                                                                                              Memory Dump Source
                                                                                                                              • Source File: 00000000.00000002.1369922964.0000000000CD1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00CD0000, based on PE: true
                                                                                                                              • Associated: 00000000.00000002.1369902686.0000000000CD0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.1369980283.0000000000D5D000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.1369980283.0000000000D7E000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.1370071928.0000000000D8A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.1370096677.0000000000D94000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.1370096677.0000000000D99000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.1370096677.0000000000D9E000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.1370096677.0000000000DA5000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                              • Snapshot File: hcaresult_0_2_cd0000_RSLMZxqebl.jbxd
                                                                                                                              Similarity
                                                                                                                              • API ID: CriticalSection__calloc_crt$CallCountEnterFileFilterFunc@8InfoInitializeSleepSpinStartupType__calloc_impl__lock__mtinitlocknum
                                                                                                                              • String ID:
                                                                                                                              • API String ID: 1426640281-0
                                                                                                                              • Opcode ID: 3bda5eaffb8b9d93accc84244a1c201be5033f8961bdeac3df194f317c9c04f0
                                                                                                                              • Instruction ID: ece2228e08030646202fc4a544af1bd57d5aaa60d0d863734a65246f04ad8ba5
                                                                                                                              • Opcode Fuzzy Hash: 3bda5eaffb8b9d93accc84244a1c201be5033f8961bdeac3df194f317c9c04f0
                                                                                                                              • Instruction Fuzzy Hash: 2E81D1B09053598FDB64CF68C8805B9FBF0AF09324B24425ED5AAEB3D1C7349902CB67
                                                                                                                              APIs
                                                                                                                              • __swprintf.LIBCMT ref: 00D167FD
                                                                                                                              • __swprintf.LIBCMT ref: 00D1680A
                                                                                                                                • Part of subcall function 00CF172B: __woutput_l.LIBCMT ref: 00CF1784
                                                                                                                              • FindResourceW.KERNEL32(?,?,0000000E), ref: 00D16834
                                                                                                                              • LoadResource.KERNEL32(?,00000000), ref: 00D16840
                                                                                                                              • LockResource.KERNEL32(00000000), ref: 00D1684D
                                                                                                                              • FindResourceW.KERNEL32(?,?,00000003), ref: 00D1686D
                                                                                                                              • LoadResource.KERNEL32(?,00000000), ref: 00D1687F
                                                                                                                              • SizeofResource.KERNEL32(?,00000000), ref: 00D1688E
                                                                                                                              • LockResource.KERNEL32(?), ref: 00D1689A
                                                                                                                              • CreateIconFromResourceEx.USER32(?,?,00000001,00030000,00000000,00000000,00000000), ref: 00D168F9
                                                                                                                              Memory Dump Source
                                                                                                                              • Source File: 00000000.00000002.1369922964.0000000000CD1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00CD0000, based on PE: true
                                                                                                                              • Associated: 00000000.00000002.1369902686.0000000000CD0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.1369980283.0000000000D5D000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.1369980283.0000000000D7E000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.1370071928.0000000000D8A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.1370096677.0000000000D94000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.1370096677.0000000000D99000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.1370096677.0000000000D9E000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.1370096677.0000000000DA5000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                              • Snapshot File: hcaresult_0_2_cd0000_RSLMZxqebl.jbxd
                                                                                                                              Similarity
                                                                                                                              • API ID: Resource$FindLoadLock__swprintf$CreateFromIconSizeof__woutput_l
                                                                                                                              • String ID:
                                                                                                                              • API String ID: 1433390588-0
                                                                                                                              • Opcode ID: 194ad9f0cee7ce0dd32f2cceb0e6f17a7b5a477f9bac76190474de9736e83254
                                                                                                                              • Instruction ID: 1adcd76edf05157ad5e953f94fcfdf859a3b4a5c7fa566598f39b1ed5b9b059d
                                                                                                                              • Opcode Fuzzy Hash: 194ad9f0cee7ce0dd32f2cceb0e6f17a7b5a477f9bac76190474de9736e83254
                                                                                                                              • Instruction Fuzzy Hash: E1316E75A0031ABBDB119FA0ED45AFA7BA9EF08341F144426FD06D2290EB34D991DBB4
                                                                                                                              APIs
                                                                                                                              • GetCurrentThreadId.KERNEL32 ref: 00D14047
                                                                                                                              • GetForegroundWindow.USER32(00000000,?,?,?,?,?,00D130A5,?,00000001), ref: 00D1405B
                                                                                                                              • GetWindowThreadProcessId.USER32(00000000), ref: 00D14062
                                                                                                                              • AttachThreadInput.USER32(00000000,00000000,00000001,?,?,?,?,?,00D130A5,?,00000001), ref: 00D14071
                                                                                                                              • GetWindowThreadProcessId.USER32(?,00000000), ref: 00D14083
                                                                                                                              • AttachThreadInput.USER32(?,00000000,00000001,?,?,?,?,?,00D130A5,?,00000001), ref: 00D1409C
                                                                                                                              • AttachThreadInput.USER32(00000000,00000000,00000001,?,?,?,?,?,00D130A5,?,00000001), ref: 00D140AE
                                                                                                                              • AttachThreadInput.USER32(00000000,00000000,?,?,?,?,?,00D130A5,?,00000001), ref: 00D140F3
                                                                                                                              • AttachThreadInput.USER32(?,?,00000000,?,?,?,?,?,00D130A5,?,00000001), ref: 00D14108
                                                                                                                              • AttachThreadInput.USER32(00000000,?,00000000,?,?,?,?,?,00D130A5,?,00000001), ref: 00D14113
                                                                                                                              Memory Dump Source
                                                                                                                              • Source File: 00000000.00000002.1369922964.0000000000CD1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00CD0000, based on PE: true
                                                                                                                              • Associated: 00000000.00000002.1369902686.0000000000CD0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.1369980283.0000000000D5D000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.1369980283.0000000000D7E000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.1370071928.0000000000D8A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.1370096677.0000000000D94000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.1370096677.0000000000D99000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.1370096677.0000000000D9E000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.1370096677.0000000000DA5000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                              • Snapshot File: hcaresult_0_2_cd0000_RSLMZxqebl.jbxd
                                                                                                                              Similarity
                                                                                                                              • API ID: Thread$AttachInput$Window$Process$CurrentForeground
                                                                                                                              • String ID:
                                                                                                                              • API String ID: 2156557900-0
                                                                                                                              • Opcode ID: 412449791c10daa011e8eece4fcaa633e370c1d4d74bc72dc8b5fdc7199305c5
                                                                                                                              • Instruction ID: 9a897a902c85bc95d88d83e795499078c2fd464b9129b403be70eb078f1ae9b1
                                                                                                                              • Opcode Fuzzy Hash: 412449791c10daa011e8eece4fcaa633e370c1d4d74bc72dc8b5fdc7199305c5
                                                                                                                              • Instruction Fuzzy Hash: AA318FB5600704BFDB20DB65EC85BA977AAAB54752F188106FD05E6390CFB4DDC08B70
                                                                                                                              APIs
                                                                                                                                • Part of subcall function 00CEB34E: GetWindowLongW.USER32(?,000000EB), ref: 00CEB35F
                                                                                                                              • GetSystemMetrics.USER32(0000000F), ref: 00D4016D
                                                                                                                              • MoveWindow.USER32(00000003,?,00000000,00000001,00000000,00000000,?,?,?), ref: 00D4038D
                                                                                                                              • SendMessageW.USER32(00000003,00000142,00000000,0000FFFF), ref: 00D403AB
                                                                                                                              • InvalidateRect.USER32(?,00000000,00000001,?), ref: 00D403D6
                                                                                                                              • SendMessageW.USER32(00000003,00000469,?,00000000), ref: 00D403FF
                                                                                                                              • ShowWindow.USER32(00000003,00000000), ref: 00D40421
                                                                                                                              • DefDlgProcW.USER32(?,00000005,?,?), ref: 00D40440
                                                                                                                              Strings
                                                                                                                              Memory Dump Source
                                                                                                                              • Source File: 00000000.00000002.1369922964.0000000000CD1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00CD0000, based on PE: true
                                                                                                                              • Associated: 00000000.00000002.1369902686.0000000000CD0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.1369980283.0000000000D5D000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.1369980283.0000000000D7E000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.1370071928.0000000000D8A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.1370096677.0000000000D94000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.1370096677.0000000000D99000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.1370096677.0000000000D9E000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.1370096677.0000000000DA5000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                              • Snapshot File: hcaresult_0_2_cd0000_RSLMZxqebl.jbxd
                                                                                                                              Similarity
                                                                                                                              • API ID: Window$MessageSend$InvalidateLongMetricsMoveProcRectShowSystem
                                                                                                                              • String ID: @U=u
                                                                                                                              • API String ID: 3356174886-2594219639
                                                                                                                              • Opcode ID: 029e3a679edbd75efbd0111d5d9ddcf32212142f547257e0591b27cf02431ff9
                                                                                                                              • Instruction ID: 65d36b0bb6efc5febfab73d7c31ee16cce5ba87a59165e810692b7a50045697f
                                                                                                                              • Opcode Fuzzy Hash: 029e3a679edbd75efbd0111d5d9ddcf32212142f547257e0591b27cf02431ff9
                                                                                                                              • Instruction Fuzzy Hash: E6A1AE35600616EFDB18CF68C9897BDBFB1BF48741F088119EE58AB290D774AD50CBA0
                                                                                                                              APIs
                                                                                                                              • EnumChildWindows.USER32(?,00D0CF50), ref: 00D0CE90
                                                                                                                              Strings
                                                                                                                              Memory Dump Source
                                                                                                                              • Source File: 00000000.00000002.1369922964.0000000000CD1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00CD0000, based on PE: true
                                                                                                                              • Associated: 00000000.00000002.1369902686.0000000000CD0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.1369980283.0000000000D5D000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.1369980283.0000000000D7E000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.1370071928.0000000000D8A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.1370096677.0000000000D94000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.1370096677.0000000000D99000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.1370096677.0000000000D9E000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.1370096677.0000000000DA5000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                              • Snapshot File: hcaresult_0_2_cd0000_RSLMZxqebl.jbxd
                                                                                                                              Similarity
                                                                                                                              • API ID: ChildEnumWindows
                                                                                                                              • String ID: CLASS$CLASSNN$INSTANCE$NAME$REGEXPCLASS$TEXT
                                                                                                                              • API String ID: 3555792229-1603158881
                                                                                                                              • Opcode ID: 99af91ca22b3334eec99bf999d5dd3ecec602528d49e542ba47b2dc73ddea7a6
                                                                                                                              • Instruction ID: c0a8ea5688f8516eff143ad89808c970290e71d760f2e4a177cafbaf02df6dfc
                                                                                                                              • Opcode Fuzzy Hash: 99af91ca22b3334eec99bf999d5dd3ecec602528d49e542ba47b2dc73ddea7a6
                                                                                                                              • Instruction Fuzzy Hash: C5915130610646ABCB18EF60C481BEEFB75FF04340F549619E95DA7291DF30A99ADBB0
                                                                                                                              APIs
                                                                                                                              • mciSendStringW.WINMM(close all,00000000,00000000,00000000), ref: 00CD30DC
                                                                                                                              • CoUninitialize.OLE32(?,00000000), ref: 00CD3181
                                                                                                                              • UnregisterHotKey.USER32(?), ref: 00CD32A9
                                                                                                                              • DestroyWindow.USER32(?), ref: 00D45079
                                                                                                                              • FreeLibrary.KERNEL32(?), ref: 00D450F8
                                                                                                                              • VirtualFree.KERNEL32(?,00000000,00008000), ref: 00D45125
                                                                                                                              Strings
                                                                                                                              Memory Dump Source
                                                                                                                              • Source File: 00000000.00000002.1369922964.0000000000CD1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00CD0000, based on PE: true
                                                                                                                              • Associated: 00000000.00000002.1369902686.0000000000CD0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.1369980283.0000000000D5D000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.1369980283.0000000000D7E000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.1370071928.0000000000D8A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.1370096677.0000000000D94000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.1370096677.0000000000D99000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.1370096677.0000000000D9E000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.1370096677.0000000000DA5000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                              • Snapshot File: hcaresult_0_2_cd0000_RSLMZxqebl.jbxd
                                                                                                                              Similarity
                                                                                                                              • API ID: Free$DestroyLibrarySendStringUninitializeUnregisterVirtualWindow
                                                                                                                              • String ID: close all
                                                                                                                              • API String ID: 469580280-3243417748
                                                                                                                              • Opcode ID: 8ec12beb28b8caa76e0f917fe3da5ae8dcaf7ee76698aa5647d2babd75245576
                                                                                                                              • Instruction ID: 4311c81c12df65ec394e0c7ca4a71db36f9e4806c5e9ab663a483faf2fee9ea9
                                                                                                                              • Opcode Fuzzy Hash: 8ec12beb28b8caa76e0f917fe3da5ae8dcaf7ee76698aa5647d2babd75245576
                                                                                                                              • Instruction Fuzzy Hash: 839149346002829FC719EF14D895B68F3B4FF14304F5482AAE60AA7362DF30AE56DF65
                                                                                                                              APIs
                                                                                                                              • SendMessageW.USER32(00000000,00001036,00000010,00000010), ref: 00D39B19
                                                                                                                              • SendMessageW.USER32(?,00001036,00000000,?), ref: 00D39B2D
                                                                                                                              • SetWindowPos.USER32(?,00000000,00000000,00000000,00000000,00000000,00000013), ref: 00D39B47
                                                                                                                              • _wcscat.LIBCMT ref: 00D39BA2
                                                                                                                              • SendMessageW.USER32(?,00001057,00000000,?), ref: 00D39BB9
                                                                                                                              • SendMessageW.USER32(?,00001061,?,0000000F), ref: 00D39BE7
                                                                                                                              Strings
                                                                                                                              Memory Dump Source
                                                                                                                              • Source File: 00000000.00000002.1369922964.0000000000CD1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00CD0000, based on PE: true
                                                                                                                              • Associated: 00000000.00000002.1369902686.0000000000CD0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.1369980283.0000000000D5D000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.1369980283.0000000000D7E000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.1370071928.0000000000D8A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.1370096677.0000000000D94000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.1370096677.0000000000D99000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.1370096677.0000000000D9E000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.1370096677.0000000000DA5000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                              • Snapshot File: hcaresult_0_2_cd0000_RSLMZxqebl.jbxd
                                                                                                                              Similarity
                                                                                                                              • API ID: MessageSend$Window_wcscat
                                                                                                                              • String ID: @U=u$SysListView32
                                                                                                                              • API String ID: 307300125-1908207174
                                                                                                                              • Opcode ID: ea726acec67e4c2cc50e4aac7e8b6670cd1425121a45b47c7139d6c11a8915f4
                                                                                                                              • Instruction ID: d0c3cfb6b45e92430f299a7f4ca21e0c9aed8134c5fde7b0cd4b55576488ede6
                                                                                                                              • Opcode Fuzzy Hash: ea726acec67e4c2cc50e4aac7e8b6670cd1425121a45b47c7139d6c11a8915f4
                                                                                                                              • Instruction Fuzzy Hash: 4E41A071900308AFDB219FA4DC85BEEB7B9EF08350F14052AF585E7291C6B19D85CB70
                                                                                                                              APIs
                                                                                                                              • InternetConnectW.WININET(?,?,?,?,?,?,00000000,00000000), ref: 00D245FF
                                                                                                                              • HttpOpenRequestW.WININET(00000000,00000000,?,00000000,00000000,00000000,?,00000000), ref: 00D2462B
                                                                                                                              • InternetQueryOptionW.WININET(00000000,0000001F,00000000,?), ref: 00D2466D
                                                                                                                              • InternetSetOptionW.WININET(00000000,0000001F,00000100,00000004), ref: 00D24682
                                                                                                                              • HttpSendRequestW.WININET(00000000,00000000,00000000,00000000,00000000), ref: 00D2468F
                                                                                                                              • HttpQueryInfoW.WININET(00000000,00000005,?,?,00000000), ref: 00D246BF
                                                                                                                              • InternetCloseHandle.WININET(00000000), ref: 00D24706
                                                                                                                                • Part of subcall function 00D25052: GetLastError.KERNEL32(?,?,00D243CC,00000000,00000000,00000001), ref: 00D25067
                                                                                                                              Strings
                                                                                                                              Memory Dump Source
                                                                                                                              • Source File: 00000000.00000002.1369922964.0000000000CD1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00CD0000, based on PE: true
                                                                                                                              • Associated: 00000000.00000002.1369902686.0000000000CD0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.1369980283.0000000000D5D000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.1369980283.0000000000D7E000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.1370071928.0000000000D8A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.1370096677.0000000000D94000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.1370096677.0000000000D99000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.1370096677.0000000000D9E000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.1370096677.0000000000DA5000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                              • Snapshot File: hcaresult_0_2_cd0000_RSLMZxqebl.jbxd
                                                                                                                              Similarity
                                                                                                                              • API ID: Internet$Http$OptionQueryRequest$CloseConnectErrorHandleInfoLastOpenSend
                                                                                                                              • String ID:
                                                                                                                              • API String ID: 1241431887-3916222277
                                                                                                                              • Opcode ID: fc670a3eca55d608768c8e1d1783c74092f4a6c09690dd54a63b73f15315af47
                                                                                                                              • Instruction ID: 5b5a0bdee2866cb51ac5fba229586ecc55427b36d369e7351e8f7ea50839f454
                                                                                                                              • Opcode Fuzzy Hash: fc670a3eca55d608768c8e1d1783c74092f4a6c09690dd54a63b73f15315af47
                                                                                                                              • Instruction Fuzzy Hash: 0E415BB1501229BFEB119F50EC85FEA7BADFF19309F144016FE169A141DBB099448BB4
                                                                                                                              APIs
                                                                                                                              • SendMessageW.USER32(00000000,000000F0,00000000,00000000), ref: 00D38FE7
                                                                                                                              • GetWindowLongW.USER32(00F6D200,000000F0), ref: 00D3901A
                                                                                                                              • GetWindowLongW.USER32(00F6D200,000000F0), ref: 00D3904F
                                                                                                                              • SendMessageW.USER32(00000000,000000F1,00000000,00000000), ref: 00D39081
                                                                                                                              • SendMessageW.USER32(00000000,000000F1,00000001,00000000), ref: 00D390AB
                                                                                                                              • GetWindowLongW.USER32(00000000,000000F0), ref: 00D390BC
                                                                                                                              • SetWindowLongW.USER32(00000000,000000F0,00000000), ref: 00D390D6
                                                                                                                              Strings
                                                                                                                              Memory Dump Source
                                                                                                                              • Source File: 00000000.00000002.1369922964.0000000000CD1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00CD0000, based on PE: true
                                                                                                                              • Associated: 00000000.00000002.1369902686.0000000000CD0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.1369980283.0000000000D5D000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.1369980283.0000000000D7E000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.1370071928.0000000000D8A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.1370096677.0000000000D94000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.1370096677.0000000000D99000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.1370096677.0000000000D9E000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.1370096677.0000000000DA5000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                              • Snapshot File: hcaresult_0_2_cd0000_RSLMZxqebl.jbxd
                                                                                                                              Similarity
                                                                                                                              • API ID: LongWindow$MessageSend
                                                                                                                              • String ID: @U=u
                                                                                                                              • API String ID: 2178440468-2594219639
                                                                                                                              • Opcode ID: 9592794c04d6e5b5bd6695aef60f29237f18ce248b34258e4ea4f33e3e61a2f9
                                                                                                                              • Instruction ID: 445160ff569ba10d34f9512b1d6ab6d58172c336e0d806e207f1a053967ab331
                                                                                                                              • Opcode Fuzzy Hash: 9592794c04d6e5b5bd6695aef60f29237f18ce248b34258e4ea4f33e3e61a2f9
                                                                                                                              • Instruction Fuzzy Hash: 65316435600215EFDB248F58DC95F64B3B6FB4A315F180165F928CB2B1CBB1A840DB60
                                                                                                                              APIs
                                                                                                                              • GetModuleFileNameW.KERNEL32(?,?,00000104,?,00D6DC00), ref: 00D2B715
                                                                                                                              • FreeLibrary.KERNEL32(00000000,00000001,00000000,?,00D6DC00), ref: 00D2B749
                                                                                                                              • QueryPathOfRegTypeLib.OLEAUT32(?,?,?,?,?), ref: 00D2B8C1
                                                                                                                              • SysFreeString.OLEAUT32(?), ref: 00D2B8EB
                                                                                                                              Memory Dump Source
                                                                                                                              • Source File: 00000000.00000002.1369922964.0000000000CD1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00CD0000, based on PE: true
                                                                                                                              • Associated: 00000000.00000002.1369902686.0000000000CD0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.1369980283.0000000000D5D000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.1369980283.0000000000D7E000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.1370071928.0000000000D8A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.1370096677.0000000000D94000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.1370096677.0000000000D99000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.1370096677.0000000000D9E000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.1370096677.0000000000DA5000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                              • Snapshot File: hcaresult_0_2_cd0000_RSLMZxqebl.jbxd
                                                                                                                              Similarity
                                                                                                                              • API ID: Free$FileLibraryModuleNamePathQueryStringType
                                                                                                                              • String ID:
                                                                                                                              • API String ID: 560350794-0
                                                                                                                              • Opcode ID: 19f6b81e02dfcf498442f090befd11f5bf7431fa7aedf8b78da02e3f0a2d883b
                                                                                                                              • Instruction ID: e2245bef5529d242d979f8e8b8f03b0f94f89eaa8a5de062b2434ae66752b0b3
                                                                                                                              • Opcode Fuzzy Hash: 19f6b81e02dfcf498442f090befd11f5bf7431fa7aedf8b78da02e3f0a2d883b
                                                                                                                              • Instruction Fuzzy Hash: 04F14D71A00219EFCF04DF94D884EAEB7BAFF58325F148459F915AB250DB71AE41CB60
                                                                                                                              APIs
                                                                                                                              • _memset.LIBCMT ref: 00D324F5
                                                                                                                              • GetSystemDirectoryW.KERNEL32(00000000,00000000), ref: 00D32688
                                                                                                                              • GetSystemDirectoryW.KERNEL32(00000000,00000000), ref: 00D326AC
                                                                                                                              • GetCurrentDirectoryW.KERNEL32(00000000,00000000), ref: 00D326EC
                                                                                                                              • GetCurrentDirectoryW.KERNEL32(00000000,00000000), ref: 00D3270E
                                                                                                                              • CreateProcessW.KERNEL32(00000000,?,00000000,00000000,?,?,00000000,?,?,?), ref: 00D3286F
                                                                                                                              • GetLastError.KERNEL32(00000000,00000001,00000000), ref: 00D328A1
                                                                                                                              • CloseHandle.KERNEL32(?), ref: 00D328D0
                                                                                                                              • CloseHandle.KERNEL32(?), ref: 00D32947
                                                                                                                              Memory Dump Source
                                                                                                                              • Source File: 00000000.00000002.1369922964.0000000000CD1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00CD0000, based on PE: true
                                                                                                                              • Associated: 00000000.00000002.1369902686.0000000000CD0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.1369980283.0000000000D5D000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.1369980283.0000000000D7E000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.1370071928.0000000000D8A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.1370096677.0000000000D94000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.1370096677.0000000000D99000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.1370096677.0000000000D9E000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.1370096677.0000000000DA5000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                              • Snapshot File: hcaresult_0_2_cd0000_RSLMZxqebl.jbxd
                                                                                                                              Similarity
                                                                                                                              • API ID: Directory$CloseCurrentHandleSystem$CreateErrorLastProcess_memset
                                                                                                                              • String ID:
                                                                                                                              • API String ID: 4090791747-0
                                                                                                                              • Opcode ID: dc174598b7d7460dde53ea466b900de70b0927a9a6e81f5f53c24f6f2f45a53f
                                                                                                                              • Instruction ID: 105086a95b33a7d7492e28ed78c721142553c7db8aa24dfb4f53be342fd6f812
                                                                                                                              • Opcode Fuzzy Hash: dc174598b7d7460dde53ea466b900de70b0927a9a6e81f5f53c24f6f2f45a53f
                                                                                                                              • Instruction Fuzzy Hash: C5D19C35A04340DFCB15EF25C891B6ABBE5AF84310F18845DF9899B3A2DB31ED41DB62
                                                                                                                              APIs
                                                                                                                                • Part of subcall function 00D16EBB: GetFullPathNameW.KERNEL32(00000000,00007FFF,?,?,?,?,?,?,00D15FA6,?), ref: 00D16ED8
                                                                                                                                • Part of subcall function 00D16EBB: GetFullPathNameW.KERNEL32(?,00007FFF,?,?,?,?,?,00D15FA6,?), ref: 00D16EF1
                                                                                                                                • Part of subcall function 00D172CB: GetFileAttributesW.KERNEL32(?,00D16019), ref: 00D172CC
                                                                                                                              • lstrcmpiW.KERNEL32(?,?), ref: 00D175CA
                                                                                                                              • _wcscmp.LIBCMT ref: 00D175E2
                                                                                                                              • MoveFileW.KERNEL32(?,?), ref: 00D175FB
                                                                                                                              Memory Dump Source
                                                                                                                              • Source File: 00000000.00000002.1369922964.0000000000CD1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00CD0000, based on PE: true
                                                                                                                              • Associated: 00000000.00000002.1369902686.0000000000CD0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.1369980283.0000000000D5D000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.1369980283.0000000000D7E000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.1370071928.0000000000D8A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.1370096677.0000000000D94000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.1370096677.0000000000D99000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.1370096677.0000000000D9E000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.1370096677.0000000000DA5000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                              • Snapshot File: hcaresult_0_2_cd0000_RSLMZxqebl.jbxd
                                                                                                                              Similarity
                                                                                                                              • API ID: FileFullNamePath$AttributesMove_wcscmplstrcmpi
                                                                                                                              • String ID:
                                                                                                                              • API String ID: 793581249-0
                                                                                                                              • Opcode ID: ab3d5aab6e6763094b11e3150aec1a59dee63f45aecd0913023c2a7375bbccd8
                                                                                                                              • Instruction ID: 04e9c5a1a82dc4c91242c6c21187374c46809670c95820ca6ffe7d68aa7af661
                                                                                                                              • Opcode Fuzzy Hash: ab3d5aab6e6763094b11e3150aec1a59dee63f45aecd0913023c2a7375bbccd8
                                                                                                                              • Instruction Fuzzy Hash: 3B5132B2A0921DAADFA0EB94E8419DE73BC9F08310F10409AFA05E3151EA74D7C5CB75
                                                                                                                              APIs
                                                                                                                              • ShowWindow.USER32(00000000,000000FF,00000000,00000000,00000000,?,00D4DAD1,00000004,00000000,00000000), ref: 00CEEAEB
                                                                                                                              • ShowWindow.USER32(00000000,00000000,00000000,00000000,00000000,?,00D4DAD1,00000004,00000000,00000000), ref: 00CEEB32
                                                                                                                              • ShowWindow.USER32(00000000,00000006,00000000,00000000,00000000,?,00D4DAD1,00000004,00000000,00000000), ref: 00D4DC86
                                                                                                                              • ShowWindow.USER32(00000000,000000FF,00000000,00000000,00000000,?,00D4DAD1,00000004,00000000,00000000), ref: 00D4DCF2
                                                                                                                              Memory Dump Source
                                                                                                                              • Source File: 00000000.00000002.1369922964.0000000000CD1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00CD0000, based on PE: true
                                                                                                                              • Associated: 00000000.00000002.1369902686.0000000000CD0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.1369980283.0000000000D5D000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.1369980283.0000000000D7E000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.1370071928.0000000000D8A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.1370096677.0000000000D94000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.1370096677.0000000000D99000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.1370096677.0000000000D9E000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.1370096677.0000000000DA5000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                              • Snapshot File: hcaresult_0_2_cd0000_RSLMZxqebl.jbxd
                                                                                                                              Similarity
                                                                                                                              • API ID: ShowWindow
                                                                                                                              • String ID:
                                                                                                                              • API String ID: 1268545403-0
                                                                                                                              • Opcode ID: b3ef43cb80632070812ad5b1aa838bd4cb3c5da11e32ee2e3fc7bff5b51ce69f
                                                                                                                              • Instruction ID: 5ea33dfc7e9e6a84632042c7bb9de194c4b127e09daac1c029c08bce81ba2f2d
                                                                                                                              • Opcode Fuzzy Hash: b3ef43cb80632070812ad5b1aa838bd4cb3c5da11e32ee2e3fc7bff5b51ce69f
                                                                                                                              • Instruction Fuzzy Hash: 6941F4716087C0DBDB394B2B8DCDB2B7A97AB49381F19081DE097C26A1D670B880D739
                                                                                                                              APIs
                                                                                                                              • GetProcessHeap.KERNEL32(00000008,0000000C,00000000,00000000,?,00D0AEF1,00000B00,?,?), ref: 00D0B26C
                                                                                                                              • HeapAlloc.KERNEL32(00000000,?,00D0AEF1,00000B00,?,?), ref: 00D0B273
                                                                                                                              • GetCurrentProcess.KERNEL32(00000000,00000000,00000000,00000002,?,00D0AEF1,00000B00,?,?), ref: 00D0B288
                                                                                                                              • GetCurrentProcess.KERNEL32(?,00000000,?,00D0AEF1,00000B00,?,?), ref: 00D0B290
                                                                                                                              • DuplicateHandle.KERNEL32(00000000,?,00D0AEF1,00000B00,?,?), ref: 00D0B293
                                                                                                                              • GetCurrentProcess.KERNEL32(00000008,00000000,00000000,00000002,?,00D0AEF1,00000B00,?,?), ref: 00D0B2A3
                                                                                                                              • GetCurrentProcess.KERNEL32(00D0AEF1,00000000,?,00D0AEF1,00000B00,?,?), ref: 00D0B2AB
                                                                                                                              • DuplicateHandle.KERNEL32(00000000,?,00D0AEF1,00000B00,?,?), ref: 00D0B2AE
                                                                                                                              • CreateThread.KERNEL32(00000000,00000000,00D0B2D4,00000000,00000000,00000000), ref: 00D0B2C8
                                                                                                                              Memory Dump Source
                                                                                                                              • Source File: 00000000.00000002.1369922964.0000000000CD1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00CD0000, based on PE: true
                                                                                                                              • Associated: 00000000.00000002.1369902686.0000000000CD0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.1369980283.0000000000D5D000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.1369980283.0000000000D7E000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.1370071928.0000000000D8A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.1370096677.0000000000D94000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.1370096677.0000000000D99000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.1370096677.0000000000D9E000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.1370096677.0000000000DA5000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                              • Snapshot File: hcaresult_0_2_cd0000_RSLMZxqebl.jbxd
                                                                                                                              Similarity
                                                                                                                              • API ID: Process$Current$DuplicateHandleHeap$AllocCreateThread
                                                                                                                              • String ID:
                                                                                                                              • API String ID: 1957940570-0
                                                                                                                              • Opcode ID: a2d6a62957791357ded0df70f16d348e3f03abec9a391cc56b78213b2fe31a07
                                                                                                                              • Instruction ID: eb35b658112464ea5954512b1145c908b8d1a5425b793649348df89b35d41c5f
                                                                                                                              • Opcode Fuzzy Hash: a2d6a62957791357ded0df70f16d348e3f03abec9a391cc56b78213b2fe31a07
                                                                                                                              • Instruction Fuzzy Hash: 6301B6B5640308BFE720ABA5DC4DF6B7BADEB88752F018411FA05DB2A1CA749800CB71
                                                                                                                              Strings
                                                                                                                              Memory Dump Source
                                                                                                                              • Source File: 00000000.00000002.1369922964.0000000000CD1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00CD0000, based on PE: true
                                                                                                                              • Associated: 00000000.00000002.1369902686.0000000000CD0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.1369980283.0000000000D5D000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.1369980283.0000000000D7E000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.1370071928.0000000000D8A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.1370096677.0000000000D94000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.1370096677.0000000000D99000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.1370096677.0000000000D9E000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.1370096677.0000000000DA5000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                              • Snapshot File: hcaresult_0_2_cd0000_RSLMZxqebl.jbxd
                                                                                                                              Similarity
                                                                                                                              • API ID:
                                                                                                                              • String ID: NULL Pointer assignment$Not an Object type
                                                                                                                              • API String ID: 0-572801152
                                                                                                                              • Opcode ID: 6b59efe235b8fe532d93c0598397ac4a97cf3e7e77b0f6c5bf13bc7c29c3e0c3
                                                                                                                              • Instruction ID: 40ee843d3f6e73ae2068d987058c3a3347f9f7ef68ebef1d37d0e474497f85c6
                                                                                                                              • Opcode Fuzzy Hash: 6b59efe235b8fe532d93c0598397ac4a97cf3e7e77b0f6c5bf13bc7c29c3e0c3
                                                                                                                              • Instruction Fuzzy Hash: 98E1C371A10229AFDF10DFA4E880BAEB7B5EF58358F149029F945A7281D770ED45CBB0
                                                                                                                              APIs
                                                                                                                              Strings
                                                                                                                              Memory Dump Source
                                                                                                                              • Source File: 00000000.00000002.1369922964.0000000000CD1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00CD0000, based on PE: true
                                                                                                                              • Associated: 00000000.00000002.1369902686.0000000000CD0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.1369980283.0000000000D5D000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.1369980283.0000000000D7E000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.1370071928.0000000000D8A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.1370096677.0000000000D94000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.1370096677.0000000000D99000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.1370096677.0000000000D9E000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.1370096677.0000000000DA5000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                              • Snapshot File: hcaresult_0_2_cd0000_RSLMZxqebl.jbxd
                                                                                                                              Similarity
                                                                                                                              • API ID: Variant$ClearInit$_memset
                                                                                                                              • String ID: Incorrect Object type in FOR..IN loop$Null Object assignment in FOR..IN loop
                                                                                                                              • API String ID: 2862541840-625585964
                                                                                                                              • Opcode ID: 4a1982723de554022d224076862ddbf92212db715dc71407f3d3024ddcce8cb5
                                                                                                                              • Instruction ID: d2fdf2eb8f5777e3c250f039882799051bf5dbbd50aa8ee0b6a7b9506c0f7426
                                                                                                                              • Opcode Fuzzy Hash: 4a1982723de554022d224076862ddbf92212db715dc71407f3d3024ddcce8cb5
                                                                                                                              • Instruction Fuzzy Hash: AC919171A00225ABDF20DFA5E844FEEB7B8EF54724F14815AF915AB281D7B09944CFB0
                                                                                                                              APIs
                                                                                                                                • Part of subcall function 00D16532: CreateToolhelp32Snapshot.KERNEL32(00000002,00000000,?,00000000), ref: 00D16554
                                                                                                                                • Part of subcall function 00D16532: Process32FirstW.KERNEL32(00000000,0000022C), ref: 00D16564
                                                                                                                                • Part of subcall function 00D16532: CloseHandle.KERNEL32(00000000,?,00000000), ref: 00D165F9
                                                                                                                              • OpenProcess.KERNEL32(00000001,00000000,?), ref: 00D3179A
                                                                                                                              • GetLastError.KERNEL32 ref: 00D317AD
                                                                                                                              • OpenProcess.KERNEL32(00000001,00000000,?), ref: 00D317D9
                                                                                                                              • TerminateProcess.KERNEL32(00000000,00000000), ref: 00D31855
                                                                                                                              • GetLastError.KERNEL32(00000000), ref: 00D31860
                                                                                                                              • CloseHandle.KERNEL32(00000000), ref: 00D31895
                                                                                                                              Strings
                                                                                                                              Memory Dump Source
                                                                                                                              • Source File: 00000000.00000002.1369922964.0000000000CD1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00CD0000, based on PE: true
                                                                                                                              • Associated: 00000000.00000002.1369902686.0000000000CD0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.1369980283.0000000000D5D000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.1369980283.0000000000D7E000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.1370071928.0000000000D8A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.1370096677.0000000000D94000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.1370096677.0000000000D99000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.1370096677.0000000000D9E000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.1370096677.0000000000DA5000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                              • Snapshot File: hcaresult_0_2_cd0000_RSLMZxqebl.jbxd
                                                                                                                              Similarity
                                                                                                                              • API ID: Process$CloseErrorHandleLastOpen$CreateFirstProcess32SnapshotTerminateToolhelp32
                                                                                                                              • String ID: SeDebugPrivilege
                                                                                                                              • API String ID: 2533919879-2896544425
                                                                                                                              • Opcode ID: 62336b4922992c9b0b629832a88051aeb41b0a80f63b4b3fcc0f24e3ed4b887b
                                                                                                                              • Instruction ID: 7f9c6745ede2db6a03ec1e7e8c7b030575f3754dfeaaf8aea48b6555d7cd683d
                                                                                                                              • Opcode Fuzzy Hash: 62336b4922992c9b0b629832a88051aeb41b0a80f63b4b3fcc0f24e3ed4b887b
                                                                                                                              • Instruction Fuzzy Hash: 8041DE76600201AFEB15EF54C895FAEB7A6AF04300F088059F9069F3D2DBB4A941CBB5
                                                                                                                              APIs
                                                                                                                              • ShowWindow.USER32(00D91628,00000000,00D91628,00000000,00000000,00D91628,?,00D4DC5D,00000000,?,00000000,00000000,00000000,?,00D4DAD1,00000004), ref: 00D3E40B
                                                                                                                              • EnableWindow.USER32(00000000,00000000), ref: 00D3E42F
                                                                                                                              • ShowWindow.USER32(00D91628,00000000), ref: 00D3E48F
                                                                                                                              • ShowWindow.USER32(00000000,00000004), ref: 00D3E4A1
                                                                                                                              • EnableWindow.USER32(00000000,00000001), ref: 00D3E4C5
                                                                                                                              • SendMessageW.USER32(?,0000130C,00000000,00000000), ref: 00D3E4E8
                                                                                                                              Strings
                                                                                                                              Memory Dump Source
                                                                                                                              • Source File: 00000000.00000002.1369922964.0000000000CD1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00CD0000, based on PE: true
                                                                                                                              • Associated: 00000000.00000002.1369902686.0000000000CD0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.1369980283.0000000000D5D000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.1369980283.0000000000D7E000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.1370071928.0000000000D8A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.1370096677.0000000000D94000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.1370096677.0000000000D99000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.1370096677.0000000000D9E000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.1370096677.0000000000DA5000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                              • Snapshot File: hcaresult_0_2_cd0000_RSLMZxqebl.jbxd
                                                                                                                              Similarity
                                                                                                                              • API ID: Window$Show$Enable$MessageSend
                                                                                                                              • String ID: @U=u
                                                                                                                              • API String ID: 642888154-2594219639
                                                                                                                              • Opcode ID: 50c13b2dec5f8db2d52f0380fa3363433e8ddef1eaa184ee41485f81bc50b436
                                                                                                                              • Instruction ID: e90516167ca0368c23590ab1581523c9e7d360d1c4b63534c137a0465da606df
                                                                                                                              • Opcode Fuzzy Hash: 50c13b2dec5f8db2d52f0380fa3363433e8ddef1eaa184ee41485f81bc50b436
                                                                                                                              • Instruction Fuzzy Hash: A5414830601244EFDB22CF28C599B947BE1BB09305F1C81A9EA598F2E2C731E852DB71
                                                                                                                              APIs
                                                                                                                              • LoadIconW.USER32(00000000,00007F03), ref: 00D158B8
                                                                                                                              Strings
                                                                                                                              Memory Dump Source
                                                                                                                              • Source File: 00000000.00000002.1369922964.0000000000CD1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00CD0000, based on PE: true
                                                                                                                              • Associated: 00000000.00000002.1369902686.0000000000CD0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.1369980283.0000000000D5D000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.1369980283.0000000000D7E000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.1370071928.0000000000D8A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.1370096677.0000000000D94000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.1370096677.0000000000D99000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.1370096677.0000000000D9E000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.1370096677.0000000000DA5000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                              • Snapshot File: hcaresult_0_2_cd0000_RSLMZxqebl.jbxd
                                                                                                                              Similarity
                                                                                                                              • API ID: IconLoad
                                                                                                                              • String ID: blank$info$question$stop$warning
                                                                                                                              • API String ID: 2457776203-404129466
                                                                                                                              • Opcode ID: cd118cc034d7e5e15c156e6a679fc1a48138d026dc5d20d74a2956f93deffc1e
                                                                                                                              • Instruction ID: ea75d86e7dadd91355fe09741dbe53168701e9e1682b20c7ae97f8f6d3129011
                                                                                                                              • Opcode Fuzzy Hash: cd118cc034d7e5e15c156e6a679fc1a48138d026dc5d20d74a2956f93deffc1e
                                                                                                                              • Instruction Fuzzy Hash: D711EB3120D746FEE7156F98BC83DEA379C9F55B10B34003AF645E5282EB68AA805275
                                                                                                                              APIs
                                                                                                                              • SafeArrayGetVartype.OLEAUT32(?,00000000), ref: 00D1A806
                                                                                                                              Memory Dump Source
                                                                                                                              • Source File: 00000000.00000002.1369922964.0000000000CD1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00CD0000, based on PE: true
                                                                                                                              • Associated: 00000000.00000002.1369902686.0000000000CD0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.1369980283.0000000000D5D000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.1369980283.0000000000D7E000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.1370071928.0000000000D8A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.1370096677.0000000000D94000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.1370096677.0000000000D99000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.1370096677.0000000000D9E000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.1370096677.0000000000DA5000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                              • Snapshot File: hcaresult_0_2_cd0000_RSLMZxqebl.jbxd
                                                                                                                              Similarity
                                                                                                                              • API ID: ArraySafeVartype
                                                                                                                              • String ID:
                                                                                                                              • API String ID: 1725837607-0
                                                                                                                              • Opcode ID: 62a6f4a126c34844f2659b2d0a4fc08724f6340b4c331595a61587d80a4e67d6
                                                                                                                              • Instruction ID: 35bb837161a1d88f64bc3c2115db3577368a7120854cb86842c22665b1434006
                                                                                                                              • Opcode Fuzzy Hash: 62a6f4a126c34844f2659b2d0a4fc08724f6340b4c331595a61587d80a4e67d6
                                                                                                                              • Instruction Fuzzy Hash: 56C1707590521AEFDB10CF98E491BEEB7F4FF08315F24406AE645E7241DB34AA81CBA1
                                                                                                                              APIs
                                                                                                                              • GetModuleHandleW.KERNEL32(00000000,?,?,00000100,00000000), ref: 00D16B63
                                                                                                                              • LoadStringW.USER32(00000000), ref: 00D16B6A
                                                                                                                              • GetModuleHandleW.KERNEL32(00000000,00001389,?,00000100), ref: 00D16B80
                                                                                                                              • LoadStringW.USER32(00000000), ref: 00D16B87
                                                                                                                              • _wprintf.LIBCMT ref: 00D16BAD
                                                                                                                              • MessageBoxW.USER32(00000000,?,?,00011010), ref: 00D16BCB
                                                                                                                              Strings
                                                                                                                              • %s (%d) : ==> %s: %s %s, xrefs: 00D16BA8
                                                                                                                              Memory Dump Source
                                                                                                                              • Source File: 00000000.00000002.1369922964.0000000000CD1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00CD0000, based on PE: true
                                                                                                                              • Associated: 00000000.00000002.1369902686.0000000000CD0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.1369980283.0000000000D5D000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.1369980283.0000000000D7E000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.1370071928.0000000000D8A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.1370096677.0000000000D94000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.1370096677.0000000000D99000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.1370096677.0000000000D9E000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.1370096677.0000000000DA5000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                              • Snapshot File: hcaresult_0_2_cd0000_RSLMZxqebl.jbxd
                                                                                                                              Similarity
                                                                                                                              • API ID: HandleLoadModuleString$Message_wprintf
                                                                                                                              • String ID: %s (%d) : ==> %s: %s %s
                                                                                                                              • API String ID: 3648134473-3128320259
                                                                                                                              • Opcode ID: c9840f34c9babc6b4a82e1c31c0633b19d141e8dfc1b7c7eda57dcf5b93fcb0c
                                                                                                                              • Instruction ID: 9eabe09861338d2000e68e8afba9b5ad9d16f61aa67d0c555f92f85252d50ccf
                                                                                                                              • Opcode Fuzzy Hash: c9840f34c9babc6b4a82e1c31c0633b19d141e8dfc1b7c7eda57dcf5b93fcb0c
                                                                                                                              • Instruction Fuzzy Hash: 870131F6900308BFEB21ABA4AD89EF7776CD708305F0044A1BB46E2141EA74DE848F71
                                                                                                                              APIs
                                                                                                                                • Part of subcall function 00D33C06: CharUpperBuffW.USER32(?,?,?,?,?,?,?,00D32BB5,?,?), ref: 00D33C1D
                                                                                                                              • RegConnectRegistryW.ADVAPI32(?,?,?), ref: 00D32BF6
                                                                                                                              Memory Dump Source
                                                                                                                              • Source File: 00000000.00000002.1369922964.0000000000CD1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00CD0000, based on PE: true
                                                                                                                              • Associated: 00000000.00000002.1369902686.0000000000CD0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.1369980283.0000000000D5D000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.1369980283.0000000000D7E000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.1370071928.0000000000D8A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.1370096677.0000000000D94000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.1370096677.0000000000D99000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.1370096677.0000000000D9E000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.1370096677.0000000000DA5000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                              • Snapshot File: hcaresult_0_2_cd0000_RSLMZxqebl.jbxd
                                                                                                                              Similarity
                                                                                                                              • API ID: BuffCharConnectRegistryUpper
                                                                                                                              • String ID:
                                                                                                                              • API String ID: 2595220575-0
                                                                                                                              • Opcode ID: 16c9e50f58641b1048a1c07fac1de9f1a1e27ca701917a3be10b4bdcc91d76d0
                                                                                                                              • Instruction ID: 10e151dd2356766b757d7a6d096d30b08becca2417e55e62e53c279d20b447df
                                                                                                                              • Opcode Fuzzy Hash: 16c9e50f58641b1048a1c07fac1de9f1a1e27ca701917a3be10b4bdcc91d76d0
                                                                                                                              • Instruction Fuzzy Hash: E6916A71604301AFCB10EF14D891B6EB7E5FF88310F18885DF996972A2DB34E945DBA2
                                                                                                                              APIs
                                                                                                                              • select.WSOCK32 ref: 00D29691
                                                                                                                              • WSAGetLastError.WSOCK32(00000000), ref: 00D2969E
                                                                                                                              • __WSAFDIsSet.WSOCK32(00000000,?,00000000), ref: 00D296C8
                                                                                                                              • #17.WSOCK32(00000000,?,?,00000000,?,00000010), ref: 00D296E9
                                                                                                                              • WSAGetLastError.WSOCK32(00000000), ref: 00D296F8
                                                                                                                              • htons.WSOCK32(?,?,?,00000000,?), ref: 00D297AA
                                                                                                                              • inet_ntoa.WSOCK32(?,?,?,?,?,?,?,?,?,?,?,?,00D6DC00), ref: 00D29765
                                                                                                                                • Part of subcall function 00D0D2FF: _strlen.LIBCMT ref: 00D0D309
                                                                                                                              • _strlen.LIBCMT ref: 00D29800
                                                                                                                              Memory Dump Source
                                                                                                                              • Source File: 00000000.00000002.1369922964.0000000000CD1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00CD0000, based on PE: true
                                                                                                                              • Associated: 00000000.00000002.1369902686.0000000000CD0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.1369980283.0000000000D5D000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.1369980283.0000000000D7E000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.1370071928.0000000000D8A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.1370096677.0000000000D94000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.1370096677.0000000000D99000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.1370096677.0000000000D9E000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.1370096677.0000000000DA5000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                              • Snapshot File: hcaresult_0_2_cd0000_RSLMZxqebl.jbxd
                                                                                                                              Similarity
                                                                                                                              • API ID: ErrorLast_strlen$htonsinet_ntoaselect
                                                                                                                              • String ID:
                                                                                                                              • API String ID: 3480843537-0
                                                                                                                              • Opcode ID: 5179180f6a2097b98ef26d7cf82d01be929cf987650cc9a11d8a48326bf7ac55
                                                                                                                              • Instruction ID: cf99282d80fff3b9d2b7b091cc8ec01802cec21f09630a6aeb095ec02193e0a3
                                                                                                                              • Opcode Fuzzy Hash: 5179180f6a2097b98ef26d7cf82d01be929cf987650cc9a11d8a48326bf7ac55
                                                                                                                              • Instruction Fuzzy Hash: 3881FE31504200ABC710EF64DC95E6BB7E9EF99714F144A1EFA569B2A1EB30DD04CBA2
                                                                                                                              APIs
                                                                                                                              • __mtinitlocknum.LIBCMT ref: 00CFA991
                                                                                                                                • Part of subcall function 00CF7D7C: __FF_MSGBANNER.LIBCMT ref: 00CF7D91
                                                                                                                                • Part of subcall function 00CF7D7C: __NMSG_WRITE.LIBCMT ref: 00CF7D98
                                                                                                                                • Part of subcall function 00CF7D7C: __malloc_crt.LIBCMT ref: 00CF7DB8
                                                                                                                              • __lock.LIBCMT ref: 00CFA9A4
                                                                                                                              • __lock.LIBCMT ref: 00CFA9F0
                                                                                                                              • InitializeCriticalSectionAndSpinCount.KERNEL32(8000000C,00000FA0,00D86DE0,00000018,00D05E7B,?,00000000,00000109), ref: 00CFAA0C
                                                                                                                              • EnterCriticalSection.KERNEL32(8000000C,00D86DE0,00000018,00D05E7B,?,00000000,00000109), ref: 00CFAA29
                                                                                                                              • LeaveCriticalSection.KERNEL32(8000000C), ref: 00CFAA39
                                                                                                                              Memory Dump Source
                                                                                                                              • Source File: 00000000.00000002.1369922964.0000000000CD1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00CD0000, based on PE: true
                                                                                                                              • Associated: 00000000.00000002.1369902686.0000000000CD0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.1369980283.0000000000D5D000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.1369980283.0000000000D7E000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.1370071928.0000000000D8A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.1370096677.0000000000D94000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.1370096677.0000000000D99000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.1370096677.0000000000D9E000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.1370096677.0000000000DA5000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                              • Snapshot File: hcaresult_0_2_cd0000_RSLMZxqebl.jbxd
                                                                                                                              Similarity
                                                                                                                              • API ID: CriticalSection$__lock$CountEnterInitializeLeaveSpin__malloc_crt__mtinitlocknum
                                                                                                                              • String ID:
                                                                                                                              • API String ID: 1422805418-0
                                                                                                                              • Opcode ID: 6d3ce50495760b775bf21700f7e5921b7e4b0e527bad5e76ca8e8c7fc4a09005
                                                                                                                              • Instruction ID: 3eb41cb659cb1a9f6777a1b35de521cecd9d91f3d1181f1a3c869a184ba9d082
                                                                                                                              • Opcode Fuzzy Hash: 6d3ce50495760b775bf21700f7e5921b7e4b0e527bad5e76ca8e8c7fc4a09005
                                                                                                                              • Instruction Fuzzy Hash: BB4157B19003199FEB509F68D944778FBA0AF00325F248319E629AB2D1D7B49A44DFA3
                                                                                                                              APIs
                                                                                                                                • Part of subcall function 00CD936C: __swprintf.LIBCMT ref: 00CD93AB
                                                                                                                                • Part of subcall function 00CD936C: __itow.LIBCMT ref: 00CD93DF
                                                                                                                                • Part of subcall function 00CEC6F4: _wcscpy.LIBCMT ref: 00CEC717
                                                                                                                              • _wcstok.LIBCMT ref: 00D2184E
                                                                                                                              • _wcscpy.LIBCMT ref: 00D218DD
                                                                                                                              • _memset.LIBCMT ref: 00D21910
                                                                                                                              Strings
                                                                                                                              Memory Dump Source
                                                                                                                              • Source File: 00000000.00000002.1369922964.0000000000CD1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00CD0000, based on PE: true
                                                                                                                              • Associated: 00000000.00000002.1369902686.0000000000CD0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.1369980283.0000000000D5D000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.1369980283.0000000000D7E000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.1370071928.0000000000D8A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.1370096677.0000000000D94000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.1370096677.0000000000D99000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.1370096677.0000000000D9E000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.1370096677.0000000000DA5000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                              • Snapshot File: hcaresult_0_2_cd0000_RSLMZxqebl.jbxd
                                                                                                                              Similarity
                                                                                                                              • API ID: _wcscpy$__itow__swprintf_memset_wcstok
                                                                                                                              • String ID: X
                                                                                                                              • API String ID: 774024439-3081909835
                                                                                                                              • Opcode ID: a84e013b6827000abb46af962d97a05a1a030b615c44aa8740b2085beb3f99f9
                                                                                                                              • Instruction ID: d887c1538152d558efde122d56e08b714850c87a0c2a52be29cfa7630d7b29c0
                                                                                                                              • Opcode Fuzzy Hash: a84e013b6827000abb46af962d97a05a1a030b615c44aa8740b2085beb3f99f9
                                                                                                                              • Instruction Fuzzy Hash: DAC18E345043519FC724EF24D881A6AB7E0FFA5354F04892EF99A973A2DB30EC45DB92
                                                                                                                              Memory Dump Source
                                                                                                                              • Source File: 00000000.00000002.1369922964.0000000000CD1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00CD0000, based on PE: true
                                                                                                                              • Associated: 00000000.00000002.1369902686.0000000000CD0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.1369980283.0000000000D5D000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.1369980283.0000000000D7E000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.1370071928.0000000000D8A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.1370096677.0000000000D94000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.1370096677.0000000000D99000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.1370096677.0000000000D9E000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.1370096677.0000000000DA5000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                              • Snapshot File: hcaresult_0_2_cd0000_RSLMZxqebl.jbxd
                                                                                                                              Similarity
                                                                                                                              • API ID:
                                                                                                                              • String ID:
                                                                                                                              • API String ID:
                                                                                                                              • Opcode ID: 80f04bb9b454dc6638a771580acee4e06452ab21f7e8d45569ac65c018e4c3dc
                                                                                                                              • Instruction ID: b878901932d720525a43c03b7f92ac7afa8a772d3cba33ee2f9fe48181dbd9e4
                                                                                                                              • Opcode Fuzzy Hash: 80f04bb9b454dc6638a771580acee4e06452ab21f7e8d45569ac65c018e4c3dc
                                                                                                                              • Instruction Fuzzy Hash: 40716BB0900249FFCB14CF9ACC88AAEBB75FF85310F248149F915AA251C734AA41CFA5
                                                                                                                              APIs
                                                                                                                              • _memset.LIBCMT ref: 00D3225A
                                                                                                                              • _memset.LIBCMT ref: 00D32323
                                                                                                                              • ShellExecuteExW.SHELL32(?), ref: 00D32368
                                                                                                                                • Part of subcall function 00CD936C: __swprintf.LIBCMT ref: 00CD93AB
                                                                                                                                • Part of subcall function 00CD936C: __itow.LIBCMT ref: 00CD93DF
                                                                                                                                • Part of subcall function 00CEC6F4: _wcscpy.LIBCMT ref: 00CEC717
                                                                                                                              • CloseHandle.KERNEL32(00000000), ref: 00D3242F
                                                                                                                              • FreeLibrary.KERNEL32(00000000), ref: 00D3243E
                                                                                                                              Strings
                                                                                                                              Memory Dump Source
                                                                                                                              • Source File: 00000000.00000002.1369922964.0000000000CD1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00CD0000, based on PE: true
                                                                                                                              • Associated: 00000000.00000002.1369902686.0000000000CD0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.1369980283.0000000000D5D000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.1369980283.0000000000D7E000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.1370071928.0000000000D8A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.1370096677.0000000000D94000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.1370096677.0000000000D99000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.1370096677.0000000000D9E000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.1370096677.0000000000DA5000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                              • Snapshot File: hcaresult_0_2_cd0000_RSLMZxqebl.jbxd
                                                                                                                              Similarity
                                                                                                                              • API ID: _memset$CloseExecuteFreeHandleLibraryShell__itow__swprintf_wcscpy
                                                                                                                              • String ID: @
                                                                                                                              • API String ID: 4082843840-2766056989
                                                                                                                              • Opcode ID: 814fb1bcb6de123477ff743a0034674bfcb1c38a9442c2fad1b052fbee22ffcd
                                                                                                                              • Instruction ID: 2e95335b63ae97f282fd3552c79ee5ef7008eceded2ffef3bd557cc2aef89574
                                                                                                                              • Opcode Fuzzy Hash: 814fb1bcb6de123477ff743a0034674bfcb1c38a9442c2fad1b052fbee22ffcd
                                                                                                                              • Instruction Fuzzy Hash: 9E717E75E006199FCF15EFA8D8819AEB7F5FF48310F148459E856AB361CB34AD41CBA0
                                                                                                                              APIs
                                                                                                                              • SendMessageW.USER32(?,0000041C,00000000,00000000), ref: 00D3E1D5
                                                                                                                              • SendMessageW.USER32(?,000000B0,?,?), ref: 00D3E20D
                                                                                                                              • IsDlgButtonChecked.USER32(?,00000001), ref: 00D3E248
                                                                                                                              • GetWindowLongW.USER32(?,000000EC), ref: 00D3E269
                                                                                                                              • SendMessageW.USER32(?,000000A1,00000002,00000000), ref: 00D3E281
                                                                                                                              Strings
                                                                                                                              Memory Dump Source
                                                                                                                              • Source File: 00000000.00000002.1369922964.0000000000CD1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00CD0000, based on PE: true
                                                                                                                              • Associated: 00000000.00000002.1369902686.0000000000CD0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.1369980283.0000000000D5D000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.1369980283.0000000000D7E000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.1370071928.0000000000D8A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.1370096677.0000000000D94000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.1370096677.0000000000D99000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.1370096677.0000000000D9E000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.1370096677.0000000000DA5000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                              • Snapshot File: hcaresult_0_2_cd0000_RSLMZxqebl.jbxd
                                                                                                                              Similarity
                                                                                                                              • API ID: MessageSend$ButtonCheckedLongWindow
                                                                                                                              • String ID: @U=u
                                                                                                                              • API String ID: 3188977179-2594219639
                                                                                                                              • Opcode ID: a2e0e3cbcf008e02787b7041d8d366d5dfe234f947b180e9b1a4123bf9520154
                                                                                                                              • Instruction ID: 97e54d38c8b663bc639f6118b8bba592d69a058fa47c585782e522aca139dee3
                                                                                                                              • Opcode Fuzzy Hash: a2e0e3cbcf008e02787b7041d8d366d5dfe234f947b180e9b1a4123bf9520154
                                                                                                                              • Instruction Fuzzy Hash: 60618038A00704AFDB25CF58C895FAAB7BAEF89300F184459F959973E1C7B1A941DB30
                                                                                                                              APIs
                                                                                                                              • GetParent.USER32(00000000), ref: 00D13C02
                                                                                                                              • GetKeyboardState.USER32(?), ref: 00D13C17
                                                                                                                              • SetKeyboardState.USER32(?), ref: 00D13C78
                                                                                                                              • PostMessageW.USER32(00000000,00000100,00000010,?), ref: 00D13CA4
                                                                                                                              • PostMessageW.USER32(00000000,00000100,00000011,?), ref: 00D13CC1
                                                                                                                              • PostMessageW.USER32(00000000,00000100,00000012,?), ref: 00D13D05
                                                                                                                              • PostMessageW.USER32(00000000,00000100,0000005B,?), ref: 00D13D26
                                                                                                                              Memory Dump Source
                                                                                                                              • Source File: 00000000.00000002.1369922964.0000000000CD1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00CD0000, based on PE: true
                                                                                                                              • Associated: 00000000.00000002.1369902686.0000000000CD0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.1369980283.0000000000D5D000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.1369980283.0000000000D7E000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.1370071928.0000000000D8A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.1370096677.0000000000D94000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.1370096677.0000000000D99000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.1370096677.0000000000D9E000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.1370096677.0000000000DA5000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                              • Snapshot File: hcaresult_0_2_cd0000_RSLMZxqebl.jbxd
                                                                                                                              Similarity
                                                                                                                              • API ID: MessagePost$KeyboardState$Parent
                                                                                                                              • String ID:
                                                                                                                              • API String ID: 87235514-0
                                                                                                                              • Opcode ID: 51510d73ceb33a5a3e2f82069c68375286027f87a056ec613ba030704b8af29c
                                                                                                                              • Instruction ID: 22fd3777bde8db7e3f5710ed6e17e1733698117fa29430a1160757f56351753b
                                                                                                                              • Opcode Fuzzy Hash: 51510d73ceb33a5a3e2f82069c68375286027f87a056ec613ba030704b8af29c
                                                                                                                              • Instruction Fuzzy Hash: E151E4A05087D53DFB328734EC45BF6BEAAAB06300F0C8488E0D5568C2DA94EED4D771
                                                                                                                              Strings
                                                                                                                              Memory Dump Source
                                                                                                                              • Source File: 00000000.00000002.1369922964.0000000000CD1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00CD0000, based on PE: true
                                                                                                                              • Associated: 00000000.00000002.1369902686.0000000000CD0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.1369980283.0000000000D5D000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.1369980283.0000000000D7E000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.1370071928.0000000000D8A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.1370096677.0000000000D94000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.1370096677.0000000000D99000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.1370096677.0000000000D9E000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.1370096677.0000000000DA5000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                              • Snapshot File: hcaresult_0_2_cd0000_RSLMZxqebl.jbxd
                                                                                                                              Similarity
                                                                                                                              • API ID:
                                                                                                                              • String ID: @U=u
                                                                                                                              • API String ID: 0-2594219639
                                                                                                                              • Opcode ID: e1ac1a20c61ded7458424a1323d9608cc224700e43043436ecbf9b4a0560510b
                                                                                                                              • Instruction ID: 79f3860795ca51705faff5bceb81842e81e9c5c6e07cdcb6de6c98a2154d63a4
                                                                                                                              • Opcode Fuzzy Hash: e1ac1a20c61ded7458424a1323d9608cc224700e43043436ecbf9b4a0560510b
                                                                                                                              • Instruction Fuzzy Hash: 0F41D23A910205ABCB20DF68DC44FA9BB69EB09310F181265F95AF72E1C730AD41DB70
                                                                                                                              APIs
                                                                                                                              • MultiByteToWideChar.KERNEL32(00000000,00000000,?,000000FF,00000000,00000000), ref: 00D108F2
                                                                                                                              • MultiByteToWideChar.KERNEL32(00000000,00000000,?,000000FF,00000000,00000000), ref: 00D10918
                                                                                                                              • SysAllocString.OLEAUT32(00000000), ref: 00D1091B
                                                                                                                              • SysAllocString.OLEAUT32(?), ref: 00D10939
                                                                                                                              • SysFreeString.OLEAUT32(?), ref: 00D10942
                                                                                                                              • StringFromGUID2.OLE32(?,?,00000028), ref: 00D10967
                                                                                                                              • SysAllocString.OLEAUT32(?), ref: 00D10975
                                                                                                                              Memory Dump Source
                                                                                                                              • Source File: 00000000.00000002.1369922964.0000000000CD1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00CD0000, based on PE: true
                                                                                                                              • Associated: 00000000.00000002.1369902686.0000000000CD0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.1369980283.0000000000D5D000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.1369980283.0000000000D7E000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.1370071928.0000000000D8A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.1370096677.0000000000D94000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.1370096677.0000000000D99000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.1370096677.0000000000D9E000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.1370096677.0000000000DA5000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                              • Snapshot File: hcaresult_0_2_cd0000_RSLMZxqebl.jbxd
                                                                                                                              Similarity
                                                                                                                              • API ID: String$Alloc$ByteCharMultiWide$FreeFrom
                                                                                                                              • String ID:
                                                                                                                              • API String ID: 3761583154-0
                                                                                                                              • Opcode ID: 2509e1afc502f6bcc8360937985c3533b8d5fb83f2e505edfde4fa32d78a3654
                                                                                                                              • Instruction ID: 4a9e77f86a10111eb14252911e78710c43cbfbc1eb9b1c77b74a7653a4341af1
                                                                                                                              • Opcode Fuzzy Hash: 2509e1afc502f6bcc8360937985c3533b8d5fb83f2e505edfde4fa32d78a3654
                                                                                                                              • Instruction Fuzzy Hash: 14218676601319BF9B10AFA8DC84DEB77ACEB09360B048125FD55DB255DAB0EC858B70
                                                                                                                              APIs
                                                                                                                              • SendMessageW.USER32(?,00000188,00000000,00000000), ref: 00D0B88E
                                                                                                                              • SendMessageW.USER32(?,0000018A,00000000,00000000), ref: 00D0B8A1
                                                                                                                              • SendMessageW.USER32(?,00000189,?,00000000), ref: 00D0B8D1
                                                                                                                              Strings
                                                                                                                              Memory Dump Source
                                                                                                                              • Source File: 00000000.00000002.1369922964.0000000000CD1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00CD0000, based on PE: true
                                                                                                                              • Associated: 00000000.00000002.1369902686.0000000000CD0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.1369980283.0000000000D5D000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.1369980283.0000000000D7E000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.1370071928.0000000000D8A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.1370096677.0000000000D94000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.1370096677.0000000000D99000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.1370096677.0000000000D9E000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.1370096677.0000000000DA5000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                              • Snapshot File: hcaresult_0_2_cd0000_RSLMZxqebl.jbxd
                                                                                                                              Similarity
                                                                                                                              • API ID: MessageSend
                                                                                                                              • String ID: @U=u$ComboBox$ListBox
                                                                                                                              • API String ID: 3850602802-2258501812
                                                                                                                              • Opcode ID: a297304b176f7d4368406bf47f8ac341f8e303794a5452dada6084e0e9cc0c55
                                                                                                                              • Instruction ID: 28423475b997c0c6f8ce110b48dc575a4b51d757c6039b882272161d32daae69
                                                                                                                              • Opcode Fuzzy Hash: a297304b176f7d4368406bf47f8ac341f8e303794a5452dada6084e0e9cc0c55
                                                                                                                              • Instruction Fuzzy Hash: 1021E171900208BFDB14ABA4D886ABE7779DF05360B14812AF569A62E0DB744D0AAB70
                                                                                                                              APIs
                                                                                                                              Strings
                                                                                                                              Memory Dump Source
                                                                                                                              • Source File: 00000000.00000002.1369922964.0000000000CD1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00CD0000, based on PE: true
                                                                                                                              • Associated: 00000000.00000002.1369902686.0000000000CD0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.1369980283.0000000000D5D000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.1369980283.0000000000D7E000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.1370071928.0000000000D8A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.1370096677.0000000000D94000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.1370096677.0000000000D99000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.1370096677.0000000000D9E000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.1370096677.0000000000DA5000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                              • Snapshot File: hcaresult_0_2_cd0000_RSLMZxqebl.jbxd
                                                                                                                              Similarity
                                                                                                                              • API ID: __wcsnicmp
                                                                                                                              • String ID: #OnAutoItStartRegister$#notrayicon$#requireadmin
                                                                                                                              • API String ID: 1038674560-2734436370
                                                                                                                              • Opcode ID: 25e9db3b5071ea2e2601fe4562889b0ccd94b9df132b3fca42ce5bdeabe7e59c
                                                                                                                              • Instruction ID: 586513b3101152a279172325d3857e6647ae31a036689f8af6047e818a3b29dd
                                                                                                                              • Opcode Fuzzy Hash: 25e9db3b5071ea2e2601fe4562889b0ccd94b9df132b3fca42ce5bdeabe7e59c
                                                                                                                              • Instruction Fuzzy Hash: 7D216A71204251BBD620AA24BC42EFB7399EF64310F28402AF98597082EE5299D2D2B1
                                                                                                                              APIs
                                                                                                                              • MultiByteToWideChar.KERNEL32(00000000,00000000,?,000000FF,00000000,00000000), ref: 00D109CB
                                                                                                                              • MultiByteToWideChar.KERNEL32(00000000,00000000,?,000000FF,00000000,00000000), ref: 00D109F1
                                                                                                                              • SysAllocString.OLEAUT32(00000000), ref: 00D109F4
                                                                                                                              • SysAllocString.OLEAUT32 ref: 00D10A15
                                                                                                                              • SysFreeString.OLEAUT32 ref: 00D10A1E
                                                                                                                              • StringFromGUID2.OLE32(?,?,00000028), ref: 00D10A38
                                                                                                                              • SysAllocString.OLEAUT32(?), ref: 00D10A46
                                                                                                                              Memory Dump Source
                                                                                                                              • Source File: 00000000.00000002.1369922964.0000000000CD1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00CD0000, based on PE: true
                                                                                                                              • Associated: 00000000.00000002.1369902686.0000000000CD0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.1369980283.0000000000D5D000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.1369980283.0000000000D7E000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.1370071928.0000000000D8A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.1370096677.0000000000D94000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.1370096677.0000000000D99000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.1370096677.0000000000D9E000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.1370096677.0000000000DA5000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                              • Snapshot File: hcaresult_0_2_cd0000_RSLMZxqebl.jbxd
                                                                                                                              Similarity
                                                                                                                              • API ID: String$Alloc$ByteCharMultiWide$FreeFrom
                                                                                                                              • String ID:
                                                                                                                              • API String ID: 3761583154-0
                                                                                                                              • Opcode ID: ef40f9566422ebe36e5cc723b9e7e2024e99ad780e68896f45e98d77cf873758
                                                                                                                              • Instruction ID: eae98e215833b67e0a8175548e64c64dbd6a3f58343d7a1e25da2c415ec36870
                                                                                                                              • Opcode Fuzzy Hash: ef40f9566422ebe36e5cc723b9e7e2024e99ad780e68896f45e98d77cf873758
                                                                                                                              • Instruction Fuzzy Hash: 12214775604304BFDB10AFA8DC89DAA77EDEF483607548125F949CB265DAB0ECC18B74
                                                                                                                              APIs
                                                                                                                              • IsWindowVisible.USER32(?), ref: 00D0DBD7
                                                                                                                              • SendMessageW.USER32(?,0000000E,00000000,00000000), ref: 00D0DBF4
                                                                                                                              • SendMessageW.USER32(?,0000000D,00000001,00000000), ref: 00D0DC2C
                                                                                                                              • CharUpperBuffW.USER32(00000000,00000000,?,?,?,?), ref: 00D0DC52
                                                                                                                              • _wcsstr.LIBCMT ref: 00D0DC5C
                                                                                                                              Strings
                                                                                                                              Memory Dump Source
                                                                                                                              • Source File: 00000000.00000002.1369922964.0000000000CD1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00CD0000, based on PE: true
                                                                                                                              • Associated: 00000000.00000002.1369902686.0000000000CD0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.1369980283.0000000000D5D000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.1369980283.0000000000D7E000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.1370071928.0000000000D8A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.1370096677.0000000000D94000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.1370096677.0000000000D99000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.1370096677.0000000000D9E000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.1370096677.0000000000DA5000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                              • Snapshot File: hcaresult_0_2_cd0000_RSLMZxqebl.jbxd
                                                                                                                              Similarity
                                                                                                                              • API ID: MessageSend$BuffCharUpperVisibleWindow_wcsstr
                                                                                                                              • String ID: @U=u
                                                                                                                              • API String ID: 3902887630-2594219639
                                                                                                                              • Opcode ID: 88d307862bc321d34839fe64ccdc9ca3ccb08f2ef29da588e917ba67971b3092
                                                                                                                              • Instruction ID: 5f11a507fb1352ea4d65e8e88ffca4a48548bb2e80f834e0a5ad6a00ca3389f0
                                                                                                                              • Opcode Fuzzy Hash: 88d307862bc321d34839fe64ccdc9ca3ccb08f2ef29da588e917ba67971b3092
                                                                                                                              • Instruction Fuzzy Hash: 9E21F571204244ABEB255BA99C49F7F7BAADF49750F14402AF80DCA191EAA1CC41E274
                                                                                                                              APIs
                                                                                                                                • Part of subcall function 00CED17C: CreateWindowExW.USER32(?,?,?,?,?,?,?,?,?,?,00000000,00000096), ref: 00CED1BA
                                                                                                                                • Part of subcall function 00CED17C: GetStockObject.GDI32(00000011), ref: 00CED1CE
                                                                                                                                • Part of subcall function 00CED17C: SendMessageW.USER32(00000000,00000030,00000000), ref: 00CED1D8
                                                                                                                              • SendMessageW.USER32(00000000,00002001,00000000,FF000000), ref: 00D3A32D
                                                                                                                              • SendMessageW.USER32(?,00000409,00000000,FF000000), ref: 00D3A33A
                                                                                                                              • SendMessageW.USER32(?,00000402,00000000,00000000), ref: 00D3A345
                                                                                                                              • SendMessageW.USER32(?,00000401,00000000,00640000), ref: 00D3A354
                                                                                                                              • SendMessageW.USER32(?,00000404,00000001,00000000), ref: 00D3A360
                                                                                                                              Strings
                                                                                                                              Memory Dump Source
                                                                                                                              • Source File: 00000000.00000002.1369922964.0000000000CD1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00CD0000, based on PE: true
                                                                                                                              • Associated: 00000000.00000002.1369902686.0000000000CD0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.1369980283.0000000000D5D000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.1369980283.0000000000D7E000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.1370071928.0000000000D8A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.1370096677.0000000000D94000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.1370096677.0000000000D99000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.1370096677.0000000000D9E000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.1370096677.0000000000DA5000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                              • Snapshot File: hcaresult_0_2_cd0000_RSLMZxqebl.jbxd
                                                                                                                              Similarity
                                                                                                                              • API ID: MessageSend$CreateObjectStockWindow
                                                                                                                              • String ID: Msctls_Progress32
                                                                                                                              • API String ID: 1025951953-3636473452
                                                                                                                              • Opcode ID: 008dd84c238210a5e39ba57947953a226e6819c92b80aeed880e48a3959b6df1
                                                                                                                              • Instruction ID: b414d74a8af99f32b7abc6a668d3aca5c8d821d8ab98ce0dd68fd7797a826353
                                                                                                                              • Opcode Fuzzy Hash: 008dd84c238210a5e39ba57947953a226e6819c92b80aeed880e48a3959b6df1
                                                                                                                              • Instruction Fuzzy Hash: 0A1190B1250219BEEF155FA4CC85EEB7F6DFF09798F014115BA48A60A0C6729C22DBB4
                                                                                                                              APIs
                                                                                                                              • GetClientRect.USER32(?,?), ref: 00CECCF6
                                                                                                                              • GetWindowRect.USER32(?,?), ref: 00CECD37
                                                                                                                              • ScreenToClient.USER32(?,?), ref: 00CECD5F
                                                                                                                              • GetClientRect.USER32(?,?), ref: 00CECE8C
                                                                                                                              • GetWindowRect.USER32(?,?), ref: 00CECEA5
                                                                                                                              Memory Dump Source
                                                                                                                              • Source File: 00000000.00000002.1369922964.0000000000CD1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00CD0000, based on PE: true
                                                                                                                              • Associated: 00000000.00000002.1369902686.0000000000CD0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.1369980283.0000000000D5D000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.1369980283.0000000000D7E000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.1370071928.0000000000D8A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.1370096677.0000000000D94000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.1370096677.0000000000D99000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.1370096677.0000000000D9E000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.1370096677.0000000000DA5000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                              • Snapshot File: hcaresult_0_2_cd0000_RSLMZxqebl.jbxd
                                                                                                                              Similarity
                                                                                                                              • API ID: Rect$Client$Window$Screen
                                                                                                                              • String ID:
                                                                                                                              • API String ID: 1296646539-0
                                                                                                                              • Opcode ID: a8302cf8179d7d372fdcabe2d644e292eb590e157f3f2970182776d9834adf50
                                                                                                                              • Instruction ID: a692111944f8ca3e671ea97a938821e31203b151549b35a7915782eb11b182ea
                                                                                                                              • Opcode Fuzzy Hash: a8302cf8179d7d372fdcabe2d644e292eb590e157f3f2970182776d9834adf50
                                                                                                                              • Instruction Fuzzy Hash: DAB14E79900289EBDF14CFAAC5807EDB7B1FF08350F149529EC69EB250DB30AA51CB64
                                                                                                                              APIs
                                                                                                                              • CreateToolhelp32Snapshot.KERNEL32 ref: 00D31C18
                                                                                                                              • Process32FirstW.KERNEL32(00000000,?), ref: 00D31C26
                                                                                                                              • __wsplitpath.LIBCMT ref: 00D31C54
                                                                                                                                • Part of subcall function 00CF1DFC: __wsplitpath_helper.LIBCMT ref: 00CF1E3C
                                                                                                                              • _wcscat.LIBCMT ref: 00D31C69
                                                                                                                              • Process32NextW.KERNEL32(00000000,?), ref: 00D31CDF
                                                                                                                              • CloseHandle.KERNEL32(00000000,?,?,00000002,00000000), ref: 00D31CF1
                                                                                                                              Memory Dump Source
                                                                                                                              • Source File: 00000000.00000002.1369922964.0000000000CD1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00CD0000, based on PE: true
                                                                                                                              • Associated: 00000000.00000002.1369902686.0000000000CD0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.1369980283.0000000000D5D000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.1369980283.0000000000D7E000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.1370071928.0000000000D8A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.1370096677.0000000000D94000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.1370096677.0000000000D99000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.1370096677.0000000000D9E000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.1370096677.0000000000DA5000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                              • Snapshot File: hcaresult_0_2_cd0000_RSLMZxqebl.jbxd
                                                                                                                              Similarity
                                                                                                                              • API ID: Process32$CloseCreateFirstHandleNextSnapshotToolhelp32__wsplitpath__wsplitpath_helper_wcscat
                                                                                                                              • String ID:
                                                                                                                              • API String ID: 1380811348-0
                                                                                                                              • Opcode ID: 12272114dcc9724ce91d4865b48c0ac59331e759ad3dcc09a8fbee16ac1655bb
                                                                                                                              • Instruction ID: 44b90b54020631d46f3dbcffc14eace76a3bc58c18657d1c644b702d80f53535
                                                                                                                              • Opcode Fuzzy Hash: 12272114dcc9724ce91d4865b48c0ac59331e759ad3dcc09a8fbee16ac1655bb
                                                                                                                              • Instruction Fuzzy Hash: 79516CB1504341AFD720EF64D885EABB7ECEF88754F04492EF98597251EB70DA04CBA2
                                                                                                                              APIs
                                                                                                                                • Part of subcall function 00D33C06: CharUpperBuffW.USER32(?,?,?,?,?,?,?,00D32BB5,?,?), ref: 00D33C1D
                                                                                                                              • RegConnectRegistryW.ADVAPI32(?,?,?), ref: 00D330AF
                                                                                                                              • RegOpenKeyExW.ADVAPI32(?,?,00000000,?,?), ref: 00D330EF
                                                                                                                              • RegCloseKey.ADVAPI32(?,00000001,00000000), ref: 00D33112
                                                                                                                              • RegEnumValueW.ADVAPI32(?,-00000001,?,?,00000000,?,00000000,00000000), ref: 00D3313B
                                                                                                                              • RegCloseKey.ADVAPI32(?,?,00000000), ref: 00D3317E
                                                                                                                              • RegCloseKey.ADVAPI32(00000000), ref: 00D3318B
                                                                                                                              Memory Dump Source
                                                                                                                              • Source File: 00000000.00000002.1369922964.0000000000CD1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00CD0000, based on PE: true
                                                                                                                              • Associated: 00000000.00000002.1369902686.0000000000CD0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.1369980283.0000000000D5D000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.1369980283.0000000000D7E000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.1370071928.0000000000D8A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.1370096677.0000000000D94000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.1370096677.0000000000D99000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.1370096677.0000000000D9E000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.1370096677.0000000000DA5000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                              • Snapshot File: hcaresult_0_2_cd0000_RSLMZxqebl.jbxd
                                                                                                                              Similarity
                                                                                                                              • API ID: Close$BuffCharConnectEnumOpenRegistryUpperValue
                                                                                                                              • String ID:
                                                                                                                              • API String ID: 3451389628-0
                                                                                                                              • Opcode ID: 0d25bd9d86ad199f9adf6e4cee3c9835ab4510d2608d15319def36ba438ab53a
                                                                                                                              • Instruction ID: c93ed699b3d77e59c03dd26a76769ec29f4d02db708b6fd936f715508ba67696
                                                                                                                              • Opcode Fuzzy Hash: 0d25bd9d86ad199f9adf6e4cee3c9835ab4510d2608d15319def36ba438ab53a
                                                                                                                              • Instruction Fuzzy Hash: F9513931604300AFC714EF68C995E6ABBF9FF88310F04491EF695972A1DB71EA05DB62
                                                                                                                              APIs
                                                                                                                              • GetMenu.USER32(?), ref: 00D38540
                                                                                                                              • GetMenuItemCount.USER32(00000000), ref: 00D38577
                                                                                                                              • GetMenuStringW.USER32(00000000,00000000,?,00007FFF,00000400), ref: 00D3859F
                                                                                                                              • GetMenuItemID.USER32(?,?), ref: 00D3860E
                                                                                                                              • GetSubMenu.USER32(?,?), ref: 00D3861C
                                                                                                                              • PostMessageW.USER32(?,00000111,?,00000000), ref: 00D3866D
                                                                                                                              Memory Dump Source
                                                                                                                              • Source File: 00000000.00000002.1369922964.0000000000CD1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00CD0000, based on PE: true
                                                                                                                              • Associated: 00000000.00000002.1369902686.0000000000CD0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.1369980283.0000000000D5D000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.1369980283.0000000000D7E000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.1370071928.0000000000D8A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.1370096677.0000000000D94000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.1370096677.0000000000D99000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.1370096677.0000000000D9E000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.1370096677.0000000000DA5000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                              • Snapshot File: hcaresult_0_2_cd0000_RSLMZxqebl.jbxd
                                                                                                                              Similarity
                                                                                                                              • API ID: Menu$Item$CountMessagePostString
                                                                                                                              • String ID:
                                                                                                                              • API String ID: 650687236-0
                                                                                                                              • Opcode ID: 67fe06c3ef54df4c4001edefb930d3192022b6d7b9c7806f1bd4a2b53b102df8
                                                                                                                              • Instruction ID: 7ef88b989f8a22d0a9878f0a2ed564de84293126470a7843e494f419028d4d73
                                                                                                                              • Opcode Fuzzy Hash: 67fe06c3ef54df4c4001edefb930d3192022b6d7b9c7806f1bd4a2b53b102df8
                                                                                                                              • Instruction Fuzzy Hash: 31518B31A00619AFCB11EF68C845AAEB7F5EF48310F144469F916FB351DB70AE419BA1
                                                                                                                              APIs
                                                                                                                              • _memset.LIBCMT ref: 00D14B10
                                                                                                                              • GetMenuItemInfoW.USER32(?,000000FF,00000000,00000030), ref: 00D14B5B
                                                                                                                              • IsMenu.USER32(00000000), ref: 00D14B7B
                                                                                                                              • CreatePopupMenu.USER32 ref: 00D14BAF
                                                                                                                              • GetMenuItemCount.USER32(000000FF), ref: 00D14C0D
                                                                                                                              • InsertMenuItemW.USER32(00000000,?,00000001,00000030), ref: 00D14C3E
                                                                                                                              Memory Dump Source
                                                                                                                              • Source File: 00000000.00000002.1369922964.0000000000CD1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00CD0000, based on PE: true
                                                                                                                              • Associated: 00000000.00000002.1369902686.0000000000CD0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.1369980283.0000000000D5D000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.1369980283.0000000000D7E000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.1370071928.0000000000D8A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.1370096677.0000000000D94000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.1370096677.0000000000D99000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.1370096677.0000000000D9E000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.1370096677.0000000000DA5000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                              • Snapshot File: hcaresult_0_2_cd0000_RSLMZxqebl.jbxd
                                                                                                                              Similarity
                                                                                                                              • API ID: Menu$Item$CountCreateInfoInsertPopup_memset
                                                                                                                              • String ID:
                                                                                                                              • API String ID: 3311875123-0
                                                                                                                              • Opcode ID: a6e9141b8f1fe61c458632313f757618f1e26a902fb1f521fb38c56d293070e1
                                                                                                                              • Instruction ID: a5d7e86c84c3e43e99fc1a25ee9a72abd044cf9092455054d2775e05406cd658
                                                                                                                              • Opcode Fuzzy Hash: a6e9141b8f1fe61c458632313f757618f1e26a902fb1f521fb38c56d293070e1
                                                                                                                              • Instruction Fuzzy Hash: DC51AE70601309FBDF20CF64E988BEDBBF6AF45318F184159E8559A291EB709984CBB1
                                                                                                                              APIs
                                                                                                                              • select.WSOCK32(00000000,00000001,00000000,00000000,?,000003E8,00D6DC00), ref: 00D28E7C
                                                                                                                              • WSAGetLastError.WSOCK32(00000000), ref: 00D28E89
                                                                                                                              • __WSAFDIsSet.WSOCK32(00000000,00000001,00000000), ref: 00D28EAD
                                                                                                                              • #16.WSOCK32(?,?,00000000,00000000), ref: 00D28EC5
                                                                                                                              • _strlen.LIBCMT ref: 00D28EF7
                                                                                                                              • WSAGetLastError.WSOCK32(00000000), ref: 00D28F6A
                                                                                                                              Memory Dump Source
                                                                                                                              • Source File: 00000000.00000002.1369922964.0000000000CD1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00CD0000, based on PE: true
                                                                                                                              • Associated: 00000000.00000002.1369902686.0000000000CD0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.1369980283.0000000000D5D000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.1369980283.0000000000D7E000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.1370071928.0000000000D8A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.1370096677.0000000000D94000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.1370096677.0000000000D99000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.1370096677.0000000000D9E000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.1370096677.0000000000DA5000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                              • Snapshot File: hcaresult_0_2_cd0000_RSLMZxqebl.jbxd
                                                                                                                              Similarity
                                                                                                                              • API ID: ErrorLast$_strlenselect
                                                                                                                              • String ID:
                                                                                                                              • API String ID: 2217125717-0
                                                                                                                              • Opcode ID: 7a81652d62681c63c26ee58dde8e5eb9945709099587e6bf269dc64da0e2c825
                                                                                                                              • Instruction ID: 1d59e77c5c24596d776600f0d7911c1f8d8eca55aca61fe1bfc1ae5cc5e3cad1
                                                                                                                              • Opcode Fuzzy Hash: 7a81652d62681c63c26ee58dde8e5eb9945709099587e6bf269dc64da0e2c825
                                                                                                                              • Instruction Fuzzy Hash: D241C371500214AFCB14EBA4DD85EAEB7BAEF18314F10415AF61A97291DF30EE40DB70
                                                                                                                              APIs
                                                                                                                                • Part of subcall function 00CEB34E: GetWindowLongW.USER32(?,000000EB), ref: 00CEB35F
                                                                                                                              • BeginPaint.USER32(?,?,?), ref: 00CEAC2A
                                                                                                                              • GetWindowRect.USER32(?,?), ref: 00CEAC8E
                                                                                                                              • ScreenToClient.USER32(?,?), ref: 00CEACAB
                                                                                                                              • SetViewportOrgEx.GDI32(00000000,?,?,00000000), ref: 00CEACBC
                                                                                                                              • EndPaint.USER32(?,?,?,?,?), ref: 00CEAD06
                                                                                                                              • Rectangle.GDI32(00000000,00000000,00000000,?,?), ref: 00D4E673
                                                                                                                              Memory Dump Source
                                                                                                                              • Source File: 00000000.00000002.1369922964.0000000000CD1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00CD0000, based on PE: true
                                                                                                                              • Associated: 00000000.00000002.1369902686.0000000000CD0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.1369980283.0000000000D5D000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.1369980283.0000000000D7E000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.1370071928.0000000000D8A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.1370096677.0000000000D94000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.1370096677.0000000000D99000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.1370096677.0000000000D9E000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.1370096677.0000000000DA5000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                              • Snapshot File: hcaresult_0_2_cd0000_RSLMZxqebl.jbxd
                                                                                                                              Similarity
                                                                                                                              • API ID: PaintWindow$BeginClientLongRectRectangleScreenViewport
                                                                                                                              • String ID:
                                                                                                                              • API String ID: 2592858361-0
                                                                                                                              • Opcode ID: 4709fdb5f7d393801a23b496ff0cf582911f37b4759e5a6bf877a4b92bd733a4
                                                                                                                              • Instruction ID: b41dad9a41cff621231910afaab922f4002e2f97e78505ef5f9a39988c0c8535
                                                                                                                              • Opcode Fuzzy Hash: 4709fdb5f7d393801a23b496ff0cf582911f37b4759e5a6bf877a4b92bd733a4
                                                                                                                              • Instruction Fuzzy Hash: 0E41BA74500341AFC720DF26DC84FBA7BE8BB59320F180669F9A4C72A1C731A945DB72
                                                                                                                              APIs
                                                                                                                              • InterlockedExchange.KERNEL32(?,000001F5), ref: 00D198D1
                                                                                                                                • Part of subcall function 00CEF4EA: std::exception::exception.LIBCMT ref: 00CEF51E
                                                                                                                                • Part of subcall function 00CEF4EA: __CxxThrowException@8.LIBCMT ref: 00CEF533
                                                                                                                              • ReadFile.KERNEL32(0000FFFF,00000000,0000FFFF,?,00000000), ref: 00D19908
                                                                                                                              • EnterCriticalSection.KERNEL32(?), ref: 00D19924
                                                                                                                              • LeaveCriticalSection.KERNEL32(?), ref: 00D1999E
                                                                                                                              • ReadFile.KERNEL32(0000FFFF,00000000,0000FFFF,00000000,00000000), ref: 00D199B3
                                                                                                                              • InterlockedExchange.KERNEL32(?,000001F6), ref: 00D199D2
                                                                                                                              Memory Dump Source
                                                                                                                              • Source File: 00000000.00000002.1369922964.0000000000CD1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00CD0000, based on PE: true
                                                                                                                              • Associated: 00000000.00000002.1369902686.0000000000CD0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.1369980283.0000000000D5D000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.1369980283.0000000000D7E000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.1370071928.0000000000D8A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.1370096677.0000000000D94000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.1370096677.0000000000D99000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.1370096677.0000000000D9E000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.1370096677.0000000000DA5000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                              • Snapshot File: hcaresult_0_2_cd0000_RSLMZxqebl.jbxd
                                                                                                                              Similarity
                                                                                                                              • API ID: CriticalExchangeFileInterlockedReadSection$EnterException@8LeaveThrowstd::exception::exception
                                                                                                                              • String ID:
                                                                                                                              • API String ID: 2537439066-0
                                                                                                                              • Opcode ID: fed34bdce8b2e3a0de67e387e13459da685844c6cc625459826699410c7e8dcc
                                                                                                                              • Instruction ID: 88cccee0f6c07c1f4ee40c397f519fbbe50564c0a2db0f967cc7c681977f5a95
                                                                                                                              • Opcode Fuzzy Hash: fed34bdce8b2e3a0de67e387e13459da685844c6cc625459826699410c7e8dcc
                                                                                                                              • Instruction Fuzzy Hash: 87318131900205EBDB109F95DC85EAEB7B9FF44310B1480A9F904EB246DB30DA51DBB4
                                                                                                                              APIs
                                                                                                                              • GetForegroundWindow.USER32(?,?,?,?,?,?,00D277F4,?,?,00000000,00000001), ref: 00D29B53
                                                                                                                                • Part of subcall function 00D26544: GetWindowRect.USER32(?,?), ref: 00D26557
                                                                                                                              • GetDesktopWindow.USER32 ref: 00D29B7D
                                                                                                                              • GetWindowRect.USER32(00000000), ref: 00D29B84
                                                                                                                              • mouse_event.USER32(00008001,?,?,00000001,00000001), ref: 00D29BB6
                                                                                                                                • Part of subcall function 00D17A58: Sleep.KERNEL32(?,00000000,?,?,?,?,?,?,?,?,?), ref: 00D17AD0
                                                                                                                              • GetCursorPos.USER32(?), ref: 00D29BE2
                                                                                                                              • mouse_event.USER32(00008001,?,?,00000000,00000000), ref: 00D29C44
                                                                                                                              Memory Dump Source
                                                                                                                              • Source File: 00000000.00000002.1369922964.0000000000CD1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00CD0000, based on PE: true
                                                                                                                              • Associated: 00000000.00000002.1369902686.0000000000CD0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.1369980283.0000000000D5D000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.1369980283.0000000000D7E000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.1370071928.0000000000D8A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.1370096677.0000000000D94000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.1370096677.0000000000D99000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.1370096677.0000000000D9E000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.1370096677.0000000000DA5000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                              • Snapshot File: hcaresult_0_2_cd0000_RSLMZxqebl.jbxd
                                                                                                                              Similarity
                                                                                                                              • API ID: Window$Rectmouse_event$CursorDesktopForegroundSleep
                                                                                                                              • String ID:
                                                                                                                              • API String ID: 4137160315-0
                                                                                                                              • Opcode ID: 0de10ea60c1a4f1aae115a73b56629c3eb31ad47b270183072cffa36ad80a43f
                                                                                                                              • Instruction ID: a3e818ed341d1caf0f944a82ed742fe72d508edca43f077c0a40700d67b4999e
                                                                                                                              • Opcode Fuzzy Hash: 0de10ea60c1a4f1aae115a73b56629c3eb31ad47b270183072cffa36ad80a43f
                                                                                                                              • Instruction Fuzzy Hash: 8631C172104319AFC720DF54E849F9AB7EAFF99314F00091AF989D7291DA31E945CBB1
                                                                                                                              APIs
                                                                                                                              • GetCurrentProcess.KERNEL32(0000000A,00000004), ref: 00D0AFAE
                                                                                                                              • OpenProcessToken.ADVAPI32(00000000), ref: 00D0AFB5
                                                                                                                              • CreateEnvironmentBlock.USERENV(?,00000004,00000001), ref: 00D0AFC4
                                                                                                                              • CloseHandle.KERNEL32(00000004), ref: 00D0AFCF
                                                                                                                              • CreateProcessWithLogonW.ADVAPI32(?,?,?,00000000,00000000,?,?,00000000,?,?,?), ref: 00D0AFFE
                                                                                                                              • DestroyEnvironmentBlock.USERENV(00000000), ref: 00D0B012
                                                                                                                              Memory Dump Source
                                                                                                                              • Source File: 00000000.00000002.1369922964.0000000000CD1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00CD0000, based on PE: true
                                                                                                                              • Associated: 00000000.00000002.1369902686.0000000000CD0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.1369980283.0000000000D5D000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.1369980283.0000000000D7E000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.1370071928.0000000000D8A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.1370096677.0000000000D94000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.1370096677.0000000000D99000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.1370096677.0000000000D9E000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.1370096677.0000000000DA5000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                              • Snapshot File: hcaresult_0_2_cd0000_RSLMZxqebl.jbxd
                                                                                                                              Similarity
                                                                                                                              • API ID: Process$BlockCreateEnvironment$CloseCurrentDestroyHandleLogonOpenTokenWith
                                                                                                                              • String ID:
                                                                                                                              • API String ID: 1413079979-0
                                                                                                                              • Opcode ID: bc209e1acd2ab3a79b8d28e8ee819080f25b9307b8b02700473450726989f901
                                                                                                                              • Instruction ID: 0dad230ff95a5997c4f80ad81b9a0083b8979d4cf3f8d26bd83a83f2b00f8d33
                                                                                                                              • Opcode Fuzzy Hash: bc209e1acd2ab3a79b8d28e8ee819080f25b9307b8b02700473450726989f901
                                                                                                                              • Instruction Fuzzy Hash: 0B214C7210430AABDB128F98DD09BAE7BAAEF44305F144015FE05A61A1C376DD61EB71
                                                                                                                              APIs
                                                                                                                                • Part of subcall function 00CEAF83: ExtCreatePen.GDI32(?,?,00000000,00000000,00000000,?,?,00000000), ref: 00CEAFE3
                                                                                                                                • Part of subcall function 00CEAF83: SelectObject.GDI32(?,00000000), ref: 00CEAFF2
                                                                                                                                • Part of subcall function 00CEAF83: BeginPath.GDI32(?), ref: 00CEB009
                                                                                                                                • Part of subcall function 00CEAF83: SelectObject.GDI32(?,00000000), ref: 00CEB033
                                                                                                                              • MoveToEx.GDI32(00000000,-00000002,?,00000000), ref: 00D3EC20
                                                                                                                              • LineTo.GDI32(00000000,00000003,?), ref: 00D3EC34
                                                                                                                              • MoveToEx.GDI32(00000000,00000000,?,00000000), ref: 00D3EC42
                                                                                                                              • LineTo.GDI32(00000000,00000000,?), ref: 00D3EC52
                                                                                                                              • EndPath.GDI32(00000000), ref: 00D3EC62
                                                                                                                              • StrokePath.GDI32(00000000), ref: 00D3EC72
                                                                                                                              Memory Dump Source
                                                                                                                              • Source File: 00000000.00000002.1369922964.0000000000CD1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00CD0000, based on PE: true
                                                                                                                              • Associated: 00000000.00000002.1369902686.0000000000CD0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.1369980283.0000000000D5D000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.1369980283.0000000000D7E000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.1370071928.0000000000D8A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.1370096677.0000000000D94000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.1370096677.0000000000D99000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.1370096677.0000000000D9E000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.1370096677.0000000000DA5000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                              • Snapshot File: hcaresult_0_2_cd0000_RSLMZxqebl.jbxd
                                                                                                                              Similarity
                                                                                                                              • API ID: Path$LineMoveObjectSelect$BeginCreateStroke
                                                                                                                              • String ID:
                                                                                                                              • API String ID: 43455801-0
                                                                                                                              • Opcode ID: 2acef31de322f7a05f080d5846d367b68bddbda477d52a79379567822d15e211
                                                                                                                              • Instruction ID: 1db0504528ffd4d9f2c8a09d127aacdcd9b241c69da47bd06a762439b630c6bb
                                                                                                                              • Opcode Fuzzy Hash: 2acef31de322f7a05f080d5846d367b68bddbda477d52a79379567822d15e211
                                                                                                                              • Instruction Fuzzy Hash: 6F111B7640024DBFEF129F94DC88EEA7F6DEB08351F048112BE089A2A0D7719D55DBB0
                                                                                                                              APIs
                                                                                                                              • GetDC.USER32(00000000), ref: 00D0E1C0
                                                                                                                              • GetDeviceCaps.GDI32(00000000,00000058), ref: 00D0E1D1
                                                                                                                              • GetDeviceCaps.GDI32(00000000,0000005A), ref: 00D0E1D8
                                                                                                                              • ReleaseDC.USER32(00000000,00000000), ref: 00D0E1E0
                                                                                                                              • MulDiv.KERNEL32(000009EC,?,00000000), ref: 00D0E1F7
                                                                                                                              • MulDiv.KERNEL32(000009EC,?,?), ref: 00D0E209
                                                                                                                                • Part of subcall function 00D09AA3: RaiseException.KERNEL32(-C0000018,00000001,00000000,00000000,00D09A05,00000000,00000000,?,00D09DDB), ref: 00D0A53A
                                                                                                                              Memory Dump Source
                                                                                                                              • Source File: 00000000.00000002.1369922964.0000000000CD1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00CD0000, based on PE: true
                                                                                                                              • Associated: 00000000.00000002.1369902686.0000000000CD0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.1369980283.0000000000D5D000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.1369980283.0000000000D7E000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.1370071928.0000000000D8A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.1370096677.0000000000D94000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.1370096677.0000000000D99000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.1370096677.0000000000D9E000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.1370096677.0000000000DA5000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                              • Snapshot File: hcaresult_0_2_cd0000_RSLMZxqebl.jbxd
                                                                                                                              Similarity
                                                                                                                              • API ID: CapsDevice$ExceptionRaiseRelease
                                                                                                                              • String ID:
                                                                                                                              • API String ID: 603618608-0
                                                                                                                              • Opcode ID: 7190a40691273859da9d8796c982fda220c24c0f41de1e4df19bcb57bfadec3f
                                                                                                                              • Instruction ID: 97e33527218b2e6055d445c6613184243abccb061f9f83c28989522112f9179d
                                                                                                                              • Opcode Fuzzy Hash: 7190a40691273859da9d8796c982fda220c24c0f41de1e4df19bcb57bfadec3f
                                                                                                                              • Instruction Fuzzy Hash: 050171B5A00718BBEB109BA69C45B5ABFA9EB48351F044066EE08E73D0D6709C018B71
                                                                                                                              APIs
                                                                                                                              • MapVirtualKeyW.USER32(0000005B,00000000), ref: 00CD281D
                                                                                                                              • MapVirtualKeyW.USER32(00000010,00000000), ref: 00CD2825
                                                                                                                              • MapVirtualKeyW.USER32(000000A0,00000000), ref: 00CD2830
                                                                                                                              • MapVirtualKeyW.USER32(000000A1,00000000), ref: 00CD283B
                                                                                                                              • MapVirtualKeyW.USER32(00000011,00000000), ref: 00CD2843
                                                                                                                              • MapVirtualKeyW.USER32(00000012,00000000), ref: 00CD284B
                                                                                                                              Memory Dump Source
                                                                                                                              • Source File: 00000000.00000002.1369922964.0000000000CD1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00CD0000, based on PE: true
                                                                                                                              • Associated: 00000000.00000002.1369902686.0000000000CD0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.1369980283.0000000000D5D000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.1369980283.0000000000D7E000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.1370071928.0000000000D8A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.1370096677.0000000000D94000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.1370096677.0000000000D99000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.1370096677.0000000000D9E000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.1370096677.0000000000DA5000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                              • Snapshot File: hcaresult_0_2_cd0000_RSLMZxqebl.jbxd
                                                                                                                              Similarity
                                                                                                                              • API ID: Virtual
                                                                                                                              • String ID:
                                                                                                                              • API String ID: 4278518827-0
                                                                                                                              • Opcode ID: dc722bb249536db0fd00e4ab15a5d99e3990e3d93ef794179dcc2e894fa783e0
                                                                                                                              • Instruction ID: 7023ffb61c01483cd080682418d36ffca3c9e65fb027ffb652a9895d9d3a53a3
                                                                                                                              • Opcode Fuzzy Hash: dc722bb249536db0fd00e4ab15a5d99e3990e3d93ef794179dcc2e894fa783e0
                                                                                                                              • Instruction Fuzzy Hash: BD0167B0902B5EBDE3008F6A8C85B52FFA8FF19354F00411BA15C87A42C7F5A864CBE5
                                                                                                                              Memory Dump Source
                                                                                                                              • Source File: 00000000.00000002.1369922964.0000000000CD1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00CD0000, based on PE: true
                                                                                                                              • Associated: 00000000.00000002.1369902686.0000000000CD0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.1369980283.0000000000D5D000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.1369980283.0000000000D7E000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.1370071928.0000000000D8A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.1370096677.0000000000D94000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.1370096677.0000000000D99000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.1370096677.0000000000D9E000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.1370096677.0000000000DA5000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                              • Snapshot File: hcaresult_0_2_cd0000_RSLMZxqebl.jbxd
                                                                                                                              Similarity
                                                                                                                              • API ID: CriticalExchangeInterlockedSection$EnterLeaveObjectSingleTerminateThreadWait
                                                                                                                              • String ID:
                                                                                                                              • API String ID: 1423608774-0
                                                                                                                              • Opcode ID: e3ee9dcf1d1810545d67e5c0673c57096afc65bb71b584dba02d4807cbd2b1df
                                                                                                                              • Instruction ID: d793691feec35ae96099c171e87e6f388f3394a540adf21e2465c1d5153fe007
                                                                                                                              • Opcode Fuzzy Hash: e3ee9dcf1d1810545d67e5c0673c57096afc65bb71b584dba02d4807cbd2b1df
                                                                                                                              • Instruction Fuzzy Hash: 2A018132142311BBD7291B54FC68DEBB76AFF88702B480429F907D61A0DF65A844DB70
                                                                                                                              APIs
                                                                                                                              • PostMessageW.USER32(?,00000010,00000000,00000000), ref: 00D17C07
                                                                                                                              • SendMessageTimeoutW.USER32(?,00000010,00000000,00000000,00000002,000001F4,?), ref: 00D17C1D
                                                                                                                              • GetWindowThreadProcessId.USER32(?,?), ref: 00D17C2C
                                                                                                                              • OpenProcess.KERNEL32(001F0FFF,00000000,?,?,?,?,00000010,00000000,00000000,00000002,000001F4,?,?,00000010,00000000,00000000), ref: 00D17C3B
                                                                                                                              • TerminateProcess.KERNEL32(00000000,00000000,?,?,?,00000010,00000000,00000000,00000002,000001F4,?,?,00000010,00000000,00000000), ref: 00D17C45
                                                                                                                              • CloseHandle.KERNEL32(00000000,?,?,?,00000010,00000000,00000000,00000002,000001F4,?,?,00000010,00000000,00000000), ref: 00D17C4C
                                                                                                                              Memory Dump Source
                                                                                                                              • Source File: 00000000.00000002.1369922964.0000000000CD1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00CD0000, based on PE: true
                                                                                                                              • Associated: 00000000.00000002.1369902686.0000000000CD0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.1369980283.0000000000D5D000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.1369980283.0000000000D7E000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.1370071928.0000000000D8A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.1370096677.0000000000D94000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.1370096677.0000000000D99000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.1370096677.0000000000D9E000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.1370096677.0000000000DA5000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                              • Snapshot File: hcaresult_0_2_cd0000_RSLMZxqebl.jbxd
                                                                                                                              Similarity
                                                                                                                              • API ID: Process$Message$CloseHandleOpenPostSendTerminateThreadTimeoutWindow
                                                                                                                              • String ID:
                                                                                                                              • API String ID: 839392675-0
                                                                                                                              • Opcode ID: ebd63a830c7416f5a805df04dbf9116566e8c10f2d3dee82e7abd9c80e23ce2e
                                                                                                                              • Instruction ID: 0fcccb1aa97955b853f5af33434070694929b9fedf37dc1d4b0c93ae7b6dd224
                                                                                                                              • Opcode Fuzzy Hash: ebd63a830c7416f5a805df04dbf9116566e8c10f2d3dee82e7abd9c80e23ce2e
                                                                                                                              • Instruction Fuzzy Hash: 72F03A72241758BBE7315B529C0EEEF7BBDEFC6B12F000018FA01D1261DBA05A42C6B6
                                                                                                                              APIs
                                                                                                                              • InterlockedExchange.KERNEL32(?,?), ref: 00D19A33
                                                                                                                              • EnterCriticalSection.KERNEL32(?,?,?,?,00D45DEE,?,?,?,?,?,00CDED63), ref: 00D19A44
                                                                                                                              • TerminateThread.KERNEL32(?,000001F6,?,?,?,00D45DEE,?,?,?,?,?,00CDED63), ref: 00D19A51
                                                                                                                              • WaitForSingleObject.KERNEL32(?,000003E8,?,?,?,00D45DEE,?,?,?,?,?,00CDED63), ref: 00D19A5E
                                                                                                                                • Part of subcall function 00D193D1: CloseHandle.KERNEL32(?,?,00D19A6B,?,?,?,00D45DEE,?,?,?,?,?,00CDED63), ref: 00D193DB
                                                                                                                              • InterlockedExchange.KERNEL32(?,000001F6), ref: 00D19A71
                                                                                                                              • LeaveCriticalSection.KERNEL32(?,?,?,?,00D45DEE,?,?,?,?,?,00CDED63), ref: 00D19A78
                                                                                                                              Memory Dump Source
                                                                                                                              • Source File: 00000000.00000002.1369922964.0000000000CD1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00CD0000, based on PE: true
                                                                                                                              • Associated: 00000000.00000002.1369902686.0000000000CD0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.1369980283.0000000000D5D000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.1369980283.0000000000D7E000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.1370071928.0000000000D8A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.1370096677.0000000000D94000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.1370096677.0000000000D99000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.1370096677.0000000000D9E000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.1370096677.0000000000DA5000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                              • Snapshot File: hcaresult_0_2_cd0000_RSLMZxqebl.jbxd
                                                                                                                              Similarity
                                                                                                                              • API ID: CriticalExchangeInterlockedSection$CloseEnterHandleLeaveObjectSingleTerminateThreadWait
                                                                                                                              • String ID:
                                                                                                                              • API String ID: 3495660284-0
                                                                                                                              • Opcode ID: d47996fabe4ea3f0016806115af32bd88e7e309224d7f89212d879c17f6f1fcc
                                                                                                                              • Instruction ID: e4a2829daa3d823b875aa926bc448cd410008042430164265c403e8fba79cfbe
                                                                                                                              • Opcode Fuzzy Hash: d47996fabe4ea3f0016806115af32bd88e7e309224d7f89212d879c17f6f1fcc
                                                                                                                              • Instruction Fuzzy Hash: C3F0BE32142301ABD3211BA4FC9CDEA772AFF84302F040021FA03D51A0CF759840DB70
                                                                                                                              APIs
                                                                                                                              • VariantInit.OLEAUT32(?), ref: 00D2B006
                                                                                                                              • CharUpperBuffW.USER32(?,?), ref: 00D2B115
                                                                                                                              • VariantClear.OLEAUT32(?), ref: 00D2B298
                                                                                                                                • Part of subcall function 00D19DC5: VariantInit.OLEAUT32(00000000), ref: 00D19E05
                                                                                                                                • Part of subcall function 00D19DC5: VariantCopy.OLEAUT32(?,?), ref: 00D19E0E
                                                                                                                                • Part of subcall function 00D19DC5: VariantClear.OLEAUT32(?), ref: 00D19E1A
                                                                                                                              Strings
                                                                                                                              Memory Dump Source
                                                                                                                              • Source File: 00000000.00000002.1369922964.0000000000CD1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00CD0000, based on PE: true
                                                                                                                              • Associated: 00000000.00000002.1369902686.0000000000CD0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.1369980283.0000000000D5D000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.1369980283.0000000000D7E000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.1370071928.0000000000D8A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.1370096677.0000000000D94000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.1370096677.0000000000D99000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.1370096677.0000000000D9E000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.1370096677.0000000000DA5000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                              • Snapshot File: hcaresult_0_2_cd0000_RSLMZxqebl.jbxd
                                                                                                                              Similarity
                                                                                                                              • API ID: Variant$ClearInit$BuffCharCopyUpper
                                                                                                                              • String ID: AUTOIT.ERROR$Incorrect Parameter format
                                                                                                                              • API String ID: 4237274167-1221869570
                                                                                                                              • Opcode ID: b27eb00539f21b6f03241a9f55fedd279c8ba2ca33e80bcfea92209a14c615a1
                                                                                                                              • Instruction ID: 2b4761cdc3193b2c10992b55d7e77be15a90773b0a94d9aaf0f003ab4ebe2358
                                                                                                                              • Opcode Fuzzy Hash: b27eb00539f21b6f03241a9f55fedd279c8ba2ca33e80bcfea92209a14c615a1
                                                                                                                              • Instruction Fuzzy Hash: A2918C70608301DFCB10EF24D58195AB7F4EF99714F04886EF99A8B3A1DB71E945CB62
                                                                                                                              APIs
                                                                                                                                • Part of subcall function 00CEC6F4: _wcscpy.LIBCMT ref: 00CEC717
                                                                                                                              • _memset.LIBCMT ref: 00D15438
                                                                                                                              • GetMenuItemInfoW.USER32(?), ref: 00D15467
                                                                                                                              • SetMenuItemInfoW.USER32(?,?,00000000,?), ref: 00D15513
                                                                                                                              • SetMenuDefaultItem.USER32(?,000000FF,00000000), ref: 00D1553D
                                                                                                                              Strings
                                                                                                                              Memory Dump Source
                                                                                                                              • Source File: 00000000.00000002.1369922964.0000000000CD1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00CD0000, based on PE: true
                                                                                                                              • Associated: 00000000.00000002.1369902686.0000000000CD0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.1369980283.0000000000D5D000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.1369980283.0000000000D7E000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.1370071928.0000000000D8A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.1370096677.0000000000D94000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.1370096677.0000000000D99000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.1370096677.0000000000D9E000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.1370096677.0000000000DA5000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                              • Snapshot File: hcaresult_0_2_cd0000_RSLMZxqebl.jbxd
                                                                                                                              Similarity
                                                                                                                              • API ID: ItemMenu$Info$Default_memset_wcscpy
                                                                                                                              • String ID: 0
                                                                                                                              • API String ID: 4152858687-4108050209
                                                                                                                              • Opcode ID: 09acb389725efe3b6c38c5ad1d53997e008256dc2d47bc03fd961028fc5af8c1
                                                                                                                              • Instruction ID: a0e46224f77fa2bf3ddd97fc8b4da8c041527ccaabd58ca1de287859bdda02c3
                                                                                                                              • Opcode Fuzzy Hash: 09acb389725efe3b6c38c5ad1d53997e008256dc2d47bc03fd961028fc5af8c1
                                                                                                                              • Instruction Fuzzy Hash: 8051E331114701EBE7159E28F8416EBB7E5ABC5310F08062AF8A6D3295EF78CD84C772
                                                                                                                              APIs
                                                                                                                              • GetWindowRect.USER32(00F76550,?), ref: 00D3C544
                                                                                                                              • ScreenToClient.USER32(?,00000002), ref: 00D3C574
                                                                                                                              • MoveWindow.USER32(00000002,?,?,?,000000FF,00000001,?,00000002,?,?,?,00000002,?,?), ref: 00D3C5DA
                                                                                                                              Strings
                                                                                                                              Memory Dump Source
                                                                                                                              • Source File: 00000000.00000002.1369922964.0000000000CD1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00CD0000, based on PE: true
                                                                                                                              • Associated: 00000000.00000002.1369902686.0000000000CD0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.1369980283.0000000000D5D000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.1369980283.0000000000D7E000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.1370071928.0000000000D8A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.1370096677.0000000000D94000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.1370096677.0000000000D99000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.1370096677.0000000000D9E000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.1370096677.0000000000DA5000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                              • Snapshot File: hcaresult_0_2_cd0000_RSLMZxqebl.jbxd
                                                                                                                              Similarity
                                                                                                                              • API ID: Window$ClientMoveRectScreen
                                                                                                                              • String ID: @U=u
                                                                                                                              • API String ID: 3880355969-2594219639
                                                                                                                              • Opcode ID: 87da30805c7b76acfd5b1b573a9e3e82dd293bf6cc86ac2f54f6ce97bba5606b
                                                                                                                              • Instruction ID: 2ae7771be25007891bbe19c07d25c6676d281e7e88e05d9f5a7e8508e223fb75
                                                                                                                              • Opcode Fuzzy Hash: 87da30805c7b76acfd5b1b573a9e3e82dd293bf6cc86ac2f54f6ce97bba5606b
                                                                                                                              • Instruction Fuzzy Hash: A3515075A10205EFCF20DF68C881AAE77B6EF55320F149659F965E72A0D730ED41CBA0
                                                                                                                              APIs
                                                                                                                              • SendMessageW.USER32(?,0000110A,00000004,00000000), ref: 00D0C462
                                                                                                                              • __itow.LIBCMT ref: 00D0C49C
                                                                                                                                • Part of subcall function 00D0C6E8: SendMessageW.USER32(?,0000113E,00000000,00000000), ref: 00D0C753
                                                                                                                              • SendMessageW.USER32(?,0000110A,00000001,?), ref: 00D0C505
                                                                                                                              • __itow.LIBCMT ref: 00D0C55A
                                                                                                                              Strings
                                                                                                                              Memory Dump Source
                                                                                                                              • Source File: 00000000.00000002.1369922964.0000000000CD1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00CD0000, based on PE: true
                                                                                                                              • Associated: 00000000.00000002.1369902686.0000000000CD0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.1369980283.0000000000D5D000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.1369980283.0000000000D7E000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.1370071928.0000000000D8A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.1370096677.0000000000D94000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.1370096677.0000000000D99000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.1370096677.0000000000D9E000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.1370096677.0000000000DA5000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                              • Snapshot File: hcaresult_0_2_cd0000_RSLMZxqebl.jbxd
                                                                                                                              Similarity
                                                                                                                              • API ID: MessageSend$__itow
                                                                                                                              • String ID: @U=u
                                                                                                                              • API String ID: 3379773720-2594219639
                                                                                                                              • Opcode ID: 7c699aa172373e8102cfcff30c394aa4e1a9f1ce543783aa2d00d31a83326d07
                                                                                                                              • Instruction ID: 7875c0851ec57c616f3fa8fbf729bb9d0deadb6eeef396f4ec97e7067ddce915
                                                                                                                              • Opcode Fuzzy Hash: 7c699aa172373e8102cfcff30c394aa4e1a9f1ce543783aa2d00d31a83326d07
                                                                                                                              • Instruction Fuzzy Hash: F4418371A00209AFDF25EF54CC55BEE7BB9AF49700F04005AFA09A72D1DB70AA45DBB1
                                                                                                                              APIs
                                                                                                                                • Part of subcall function 00D1430B: WriteProcessMemory.KERNEL32(?,?,?,00000000,00000000,00000000,?,00D0BC08,?,?,00000034,00000800,?,00000034), ref: 00D14335
                                                                                                                              • SendMessageW.USER32(?,00001104,00000000,00000000), ref: 00D0C1D3
                                                                                                                                • Part of subcall function 00D142D6: ReadProcessMemory.KERNEL32(?,?,?,00000000,00000000,00000000,?,00D0BC37,?,?,00000800,?,00001073,00000000,?,?), ref: 00D14300
                                                                                                                                • Part of subcall function 00D1422F: GetWindowThreadProcessId.USER32(?,?), ref: 00D1425A
                                                                                                                                • Part of subcall function 00D1422F: OpenProcess.KERNEL32(00000438,00000000,?,?,?,00D0BBCC,00000034,?,?,00001004,00000000,00000000), ref: 00D1426A
                                                                                                                                • Part of subcall function 00D1422F: VirtualAllocEx.KERNEL32(00000000,00000000,?,00001000,00000004,?,?,00D0BBCC,00000034,?,?,00001004,00000000,00000000), ref: 00D14280
                                                                                                                              • SendMessageW.USER32(?,00001111,00000000,00000000), ref: 00D0C240
                                                                                                                              • SendMessageW.USER32(?,00001111,00000000,00000000), ref: 00D0C28D
                                                                                                                              Strings
                                                                                                                              Memory Dump Source
                                                                                                                              • Source File: 00000000.00000002.1369922964.0000000000CD1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00CD0000, based on PE: true
                                                                                                                              • Associated: 00000000.00000002.1369902686.0000000000CD0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.1369980283.0000000000D5D000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.1369980283.0000000000D7E000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.1370071928.0000000000D8A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.1370096677.0000000000D94000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.1370096677.0000000000D99000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.1370096677.0000000000D9E000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.1370096677.0000000000DA5000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                              • Snapshot File: hcaresult_0_2_cd0000_RSLMZxqebl.jbxd
                                                                                                                              Similarity
                                                                                                                              • API ID: Process$MessageSend$Memory$AllocOpenReadThreadVirtualWindowWrite
                                                                                                                              • String ID: @$@U=u
                                                                                                                              • API String ID: 4150878124-826235744
                                                                                                                              • Opcode ID: bd2b6d8e39452cc3f88673fdcc437080ed2350f30e59580a3a170b5f79b6b0fb
                                                                                                                              • Instruction ID: 130e38deec6c091e859ed2ed139e30b41e746fecdb07491691c19f11e4f4b983
                                                                                                                              • Opcode Fuzzy Hash: bd2b6d8e39452cc3f88673fdcc437080ed2350f30e59580a3a170b5f79b6b0fb
                                                                                                                              • Instruction Fuzzy Hash: 7E41487290021CBEDB11DFA4DC81AEEB7B8EB09300F044199FA59B7180DA716E85CB71
                                                                                                                              APIs
                                                                                                                              • CoCreateInstance.OLE32(?,00000000,00000005,?,?,?,?,?,?,?,?,?,?,?), ref: 00D1027B
                                                                                                                              • SetErrorMode.KERNEL32(00000001,?,?,?,?,?,?,?,?,?), ref: 00D102B1
                                                                                                                              • GetProcAddress.KERNEL32(?,DllGetClassObject), ref: 00D102C2
                                                                                                                              • SetErrorMode.KERNEL32(00000000,?,?,?,?,?,?,?,?,?), ref: 00D10344
                                                                                                                              Strings
                                                                                                                              Memory Dump Source
                                                                                                                              • Source File: 00000000.00000002.1369922964.0000000000CD1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00CD0000, based on PE: true
                                                                                                                              • Associated: 00000000.00000002.1369902686.0000000000CD0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.1369980283.0000000000D5D000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.1369980283.0000000000D7E000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.1370071928.0000000000D8A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.1370096677.0000000000D94000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.1370096677.0000000000D99000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.1370096677.0000000000D9E000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.1370096677.0000000000DA5000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                              • Snapshot File: hcaresult_0_2_cd0000_RSLMZxqebl.jbxd
                                                                                                                              Similarity
                                                                                                                              • API ID: ErrorMode$AddressCreateInstanceProc
                                                                                                                              • String ID: DllGetClassObject
                                                                                                                              • API String ID: 753597075-1075368562
                                                                                                                              • Opcode ID: 56a8305608afdd40aa13016a3131502550ca4b1496da6a2f0d428a31b4f61693
                                                                                                                              • Instruction ID: 1d45eb9c40eb7727abd533c81241fb9e814ecbe2b6b78a78ecedce7e3369c850
                                                                                                                              • Opcode Fuzzy Hash: 56a8305608afdd40aa13016a3131502550ca4b1496da6a2f0d428a31b4f61693
                                                                                                                              • Instruction Fuzzy Hash: CF4139B1600304AFDB15EF54D884A9A7FA9EF44311B1480A9AD19DF216DBF1E9C4CBB0
                                                                                                                              APIs
                                                                                                                              • _memset.LIBCMT ref: 00D15075
                                                                                                                              • GetMenuItemInfoW.USER32 ref: 00D15091
                                                                                                                              • DeleteMenu.USER32(00000004,00000007,00000000), ref: 00D150D7
                                                                                                                              • DeleteMenu.USER32(?,00000000,00000000,?,00000000,00000000,00D91708,00000000), ref: 00D15120
                                                                                                                              Strings
                                                                                                                              Memory Dump Source
                                                                                                                              • Source File: 00000000.00000002.1369922964.0000000000CD1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00CD0000, based on PE: true
                                                                                                                              • Associated: 00000000.00000002.1369902686.0000000000CD0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.1369980283.0000000000D5D000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.1369980283.0000000000D7E000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.1370071928.0000000000D8A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.1370096677.0000000000D94000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.1370096677.0000000000D99000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.1370096677.0000000000D9E000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.1370096677.0000000000DA5000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                              • Snapshot File: hcaresult_0_2_cd0000_RSLMZxqebl.jbxd
                                                                                                                              Similarity
                                                                                                                              • API ID: Menu$Delete$InfoItem_memset
                                                                                                                              • String ID: 0
                                                                                                                              • API String ID: 1173514356-4108050209
                                                                                                                              • Opcode ID: fab24c466a83d79292b6026647dd04dfefa0509a022a83edbf789b0f78537f38
                                                                                                                              • Instruction ID: 613cd1c58aefbf00ffe2019dea96fc955585a64b8b65cb26217fc2beb76cadeb
                                                                                                                              • Opcode Fuzzy Hash: fab24c466a83d79292b6026647dd04dfefa0509a022a83edbf789b0f78537f38
                                                                                                                              • Instruction Fuzzy Hash: EA419D70204701FFD7219F24F880BAAB7E5AB89324F14461EF99597296DB34E880CB72
                                                                                                                              APIs
                                                                                                                              • InvalidateRect.USER32(?,00000000,00000001,?,?,?), ref: 00D3B5D1
                                                                                                                              Strings
                                                                                                                              Memory Dump Source
                                                                                                                              • Source File: 00000000.00000002.1369922964.0000000000CD1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00CD0000, based on PE: true
                                                                                                                              • Associated: 00000000.00000002.1369902686.0000000000CD0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.1369980283.0000000000D5D000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.1369980283.0000000000D7E000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.1370071928.0000000000D8A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.1370096677.0000000000D94000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.1370096677.0000000000D99000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.1370096677.0000000000D9E000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.1370096677.0000000000DA5000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                              • Snapshot File: hcaresult_0_2_cd0000_RSLMZxqebl.jbxd
                                                                                                                              Similarity
                                                                                                                              • API ID: InvalidateRect
                                                                                                                              • String ID: @U=u
                                                                                                                              • API String ID: 634782764-2594219639
                                                                                                                              • Opcode ID: 8565a4101739c99cf05f720f2fbf6cc98c5d040a5a01038d3cff1fd3a942a4b7
                                                                                                                              • Instruction ID: 247ba90103d6cd0a98d1c80848ee0679425bef08b6935dc50268ebb1bb431b19
                                                                                                                              • Opcode Fuzzy Hash: 8565a4101739c99cf05f720f2fbf6cc98c5d040a5a01038d3cff1fd3a942a4b7
                                                                                                                              • Instruction Fuzzy Hash: 4F319E74601208AFEF209F18CC86FA97B65EB05370F584513FB51DA2E2C730E9509B71
                                                                                                                              APIs
                                                                                                                              • CharLowerBuffW.USER32(?,?,?,?), ref: 00D30587
                                                                                                                              Strings
                                                                                                                              Memory Dump Source
                                                                                                                              • Source File: 00000000.00000002.1369922964.0000000000CD1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00CD0000, based on PE: true
                                                                                                                              • Associated: 00000000.00000002.1369902686.0000000000CD0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.1369980283.0000000000D5D000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.1369980283.0000000000D7E000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.1370071928.0000000000D8A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.1370096677.0000000000D94000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.1370096677.0000000000D99000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.1370096677.0000000000D9E000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.1370096677.0000000000DA5000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                              • Snapshot File: hcaresult_0_2_cd0000_RSLMZxqebl.jbxd
                                                                                                                              Similarity
                                                                                                                              • API ID: BuffCharLower
                                                                                                                              • String ID: cdecl$none$stdcall$winapi
                                                                                                                              • API String ID: 2358735015-567219261
                                                                                                                              • Opcode ID: ac193dd20f2e1f3e6852c9432ef0311490acc6e0559d6e53a9863f4feb1a70a8
                                                                                                                              • Instruction ID: d6d0fdbdd5e3946f5b04a326643563fb72367415027445472238c2a3e2a2f363
                                                                                                                              • Opcode Fuzzy Hash: ac193dd20f2e1f3e6852c9432ef0311490acc6e0559d6e53a9863f4feb1a70a8
                                                                                                                              • Instruction Fuzzy Hash: 9631BE30500216ABCF00EF68C8519AEB7B8FF59350F10862AE826A77D5DB71E915CBA0
                                                                                                                              APIs
                                                                                                                              • InternetOpenUrlW.WININET(?,?,00000000,00000000,?,00000000), ref: 00D24401
                                                                                                                              • HttpSendRequestW.WININET(00000000,00000000,00000000,00000000,00000000), ref: 00D24427
                                                                                                                              • HttpQueryInfoW.WININET(00000000,00000005,?,?,?), ref: 00D24457
                                                                                                                              • InternetCloseHandle.WININET(00000000), ref: 00D2449E
                                                                                                                                • Part of subcall function 00D25052: GetLastError.KERNEL32(?,?,00D243CC,00000000,00000000,00000001), ref: 00D25067
                                                                                                                              Strings
                                                                                                                              Memory Dump Source
                                                                                                                              • Source File: 00000000.00000002.1369922964.0000000000CD1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00CD0000, based on PE: true
                                                                                                                              • Associated: 00000000.00000002.1369902686.0000000000CD0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.1369980283.0000000000D5D000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.1369980283.0000000000D7E000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.1370071928.0000000000D8A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.1370096677.0000000000D94000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.1370096677.0000000000D99000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.1370096677.0000000000D9E000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.1370096677.0000000000DA5000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                              • Snapshot File: hcaresult_0_2_cd0000_RSLMZxqebl.jbxd
                                                                                                                              Similarity
                                                                                                                              • API ID: HttpInternet$CloseErrorHandleInfoLastOpenQueryRequestSend
                                                                                                                              • String ID:
                                                                                                                              • API String ID: 1951874230-3916222277
                                                                                                                              • Opcode ID: e30b7ace8afcbb4ff034420763fd404b2bac4b275ac88c1134d7ca5dc36875a0
                                                                                                                              • Instruction ID: 97b4d29f4059f3c084f99b42714883eee35c32f3d76c21f27ae2a2ccacd1b730
                                                                                                                              • Opcode Fuzzy Hash: e30b7ace8afcbb4ff034420763fd404b2bac4b275ac88c1134d7ca5dc36875a0
                                                                                                                              • Instruction Fuzzy Hash: C221C2B1500318BFE721AF54EC84EBF76EDEB58748F10801AF94AD6140DAB48D069771
                                                                                                                              APIs
                                                                                                                                • Part of subcall function 00CED17C: CreateWindowExW.USER32(?,?,?,?,?,?,?,?,?,?,00000000,00000096), ref: 00CED1BA
                                                                                                                                • Part of subcall function 00CED17C: GetStockObject.GDI32(00000011), ref: 00CED1CE
                                                                                                                                • Part of subcall function 00CED17C: SendMessageW.USER32(00000000,00000030,00000000), ref: 00CED1D8
                                                                                                                              • SendMessageW.USER32(00000000,00000467,00000000,?), ref: 00D3915C
                                                                                                                              • LoadLibraryW.KERNEL32(?), ref: 00D39163
                                                                                                                              • SendMessageW.USER32(?,00000467,00000000,00000000), ref: 00D39178
                                                                                                                              • DestroyWindow.USER32(?), ref: 00D39180
                                                                                                                              Strings
                                                                                                                              Memory Dump Source
                                                                                                                              • Source File: 00000000.00000002.1369922964.0000000000CD1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00CD0000, based on PE: true
                                                                                                                              • Associated: 00000000.00000002.1369902686.0000000000CD0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.1369980283.0000000000D5D000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.1369980283.0000000000D7E000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.1370071928.0000000000D8A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.1370096677.0000000000D94000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.1370096677.0000000000D99000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.1370096677.0000000000D9E000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.1370096677.0000000000DA5000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                              • Snapshot File: hcaresult_0_2_cd0000_RSLMZxqebl.jbxd
                                                                                                                              Similarity
                                                                                                                              • API ID: MessageSend$Window$CreateDestroyLibraryLoadObjectStock
                                                                                                                              • String ID: SysAnimate32
                                                                                                                              • API String ID: 4146253029-1011021900
                                                                                                                              • Opcode ID: 660cfb0cc3e7365e98d78325b80d18648bb1aed7e1e6bd5d2f5873495bc18419
                                                                                                                              • Instruction ID: eda1bfdb0a900239b9b2f7b96ebf485f93ec04fb2e395216d1a66dab95223b55
                                                                                                                              • Opcode Fuzzy Hash: 660cfb0cc3e7365e98d78325b80d18648bb1aed7e1e6bd5d2f5873495bc18419
                                                                                                                              • Instruction Fuzzy Hash: 02219F7120430ABBEF204F64DC95EBBB7ADEF99364F140618F955A2190C7B1DC52A770
                                                                                                                              APIs
                                                                                                                              • GetStdHandle.KERNEL32(0000000C), ref: 00D19588
                                                                                                                              • CreatePipe.KERNEL32(?,?,0000000C,00000000), ref: 00D195B9
                                                                                                                              • GetStdHandle.KERNEL32(0000000C), ref: 00D195CB
                                                                                                                              • CreateFileW.KERNEL32(nul,40000000,00000002,0000000C,00000003,00000080,00000000), ref: 00D19605
                                                                                                                              Strings
                                                                                                                              Memory Dump Source
                                                                                                                              • Source File: 00000000.00000002.1369922964.0000000000CD1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00CD0000, based on PE: true
                                                                                                                              • Associated: 00000000.00000002.1369902686.0000000000CD0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.1369980283.0000000000D5D000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.1369980283.0000000000D7E000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.1370071928.0000000000D8A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.1370096677.0000000000D94000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.1370096677.0000000000D99000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.1370096677.0000000000D9E000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.1370096677.0000000000DA5000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                              • Snapshot File: hcaresult_0_2_cd0000_RSLMZxqebl.jbxd
                                                                                                                              Similarity
                                                                                                                              • API ID: CreateHandle$FilePipe
                                                                                                                              • String ID: nul
                                                                                                                              • API String ID: 4209266947-2873401336
                                                                                                                              • Opcode ID: 66f4137d2ca61245a5a035c8947c8076a0371bccc94c110e090894600dba39ad
                                                                                                                              • Instruction ID: 9d5b9aef197e752d88605dd67e9c8e517ec299adc2dc1b64504c87a16ac7dbae
                                                                                                                              • Opcode Fuzzy Hash: 66f4137d2ca61245a5a035c8947c8076a0371bccc94c110e090894600dba39ad
                                                                                                                              • Instruction Fuzzy Hash: 1A213D70500305ABEB219F69EC25ADAB7B9AF45724F244A19FDA1E72D0DB70D981CB30
                                                                                                                              APIs
                                                                                                                              • GetStdHandle.KERNEL32(000000F6), ref: 00D19653
                                                                                                                              • CreatePipe.KERNEL32(?,?,0000000C,00000000), ref: 00D19683
                                                                                                                              • GetStdHandle.KERNEL32(000000F6), ref: 00D19694
                                                                                                                              • CreateFileW.KERNEL32(nul,80000000,00000001,0000000C,00000003,00000080,00000000), ref: 00D196CE
                                                                                                                              Strings
                                                                                                                              Memory Dump Source
                                                                                                                              • Source File: 00000000.00000002.1369922964.0000000000CD1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00CD0000, based on PE: true
                                                                                                                              • Associated: 00000000.00000002.1369902686.0000000000CD0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.1369980283.0000000000D5D000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.1369980283.0000000000D7E000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.1370071928.0000000000D8A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.1370096677.0000000000D94000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.1370096677.0000000000D99000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.1370096677.0000000000D9E000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.1370096677.0000000000DA5000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                              • Snapshot File: hcaresult_0_2_cd0000_RSLMZxqebl.jbxd
                                                                                                                              Similarity
                                                                                                                              • API ID: CreateHandle$FilePipe
                                                                                                                              • String ID: nul
                                                                                                                              • API String ID: 4209266947-2873401336
                                                                                                                              • Opcode ID: b579a2e63b84f22100f2fca18d50a7385a2c6780978505a11ebed2bf671c2505
                                                                                                                              • Instruction ID: cd8046f1279ac6ed047b937e821fe82ef5597ee3ebcf2caee4caef37182e2926
                                                                                                                              • Opcode Fuzzy Hash: b579a2e63b84f22100f2fca18d50a7385a2c6780978505a11ebed2bf671c2505
                                                                                                                              • Instruction Fuzzy Hash: 73216071600305ABDB209F69AC74EDAB7E8AF55724F240A19FCA1D72D0EB70D881CB75
                                                                                                                              APIs
                                                                                                                              • SetErrorMode.KERNEL32(00000001), ref: 00D1DB0A
                                                                                                                              • GetVolumeInformationW.KERNEL32(?,?,00007FFF,?,00000000,00000000,00000000,00000000), ref: 00D1DB5E
                                                                                                                              • __swprintf.LIBCMT ref: 00D1DB77
                                                                                                                              • SetErrorMode.KERNEL32(00000000,00000001,00000000,00D6DC00), ref: 00D1DBB5
                                                                                                                              Strings
                                                                                                                              Memory Dump Source
                                                                                                                              • Source File: 00000000.00000002.1369922964.0000000000CD1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00CD0000, based on PE: true
                                                                                                                              • Associated: 00000000.00000002.1369902686.0000000000CD0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.1369980283.0000000000D5D000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.1369980283.0000000000D7E000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.1370071928.0000000000D8A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.1370096677.0000000000D94000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.1370096677.0000000000D99000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.1370096677.0000000000D9E000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.1370096677.0000000000DA5000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                              • Snapshot File: hcaresult_0_2_cd0000_RSLMZxqebl.jbxd
                                                                                                                              Similarity
                                                                                                                              • API ID: ErrorMode$InformationVolume__swprintf
                                                                                                                              • String ID: %lu
                                                                                                                              • API String ID: 3164766367-685833217
                                                                                                                              • Opcode ID: 4b76c70967a5739b8709f901723c9bfc4fd4e0144ba99fff665013fae33a3ade
                                                                                                                              • Instruction ID: 47cf10dfde64109fa8eef3051c43ee9ce7d99a1fd5750980d1f8c9a993668af0
                                                                                                                              • Opcode Fuzzy Hash: 4b76c70967a5739b8709f901723c9bfc4fd4e0144ba99fff665013fae33a3ade
                                                                                                                              • Instruction Fuzzy Hash: 9F216035A00209AFCB10EF64D985DAEB7B9EF49704B014069FA09D7351DB71EA41DB71
                                                                                                                              APIs
                                                                                                                                • Part of subcall function 00D0C82D: SendMessageTimeoutW.USER32(?,00000000,00000000,00000000,00000002,00001388,00000001), ref: 00D0C84A
                                                                                                                                • Part of subcall function 00D0C82D: GetWindowThreadProcessId.USER32(?,00000000), ref: 00D0C85D
                                                                                                                                • Part of subcall function 00D0C82D: GetCurrentThreadId.KERNEL32 ref: 00D0C864
                                                                                                                                • Part of subcall function 00D0C82D: AttachThreadInput.USER32(00000000), ref: 00D0C86B
                                                                                                                              • GetFocus.USER32 ref: 00D0CA05
                                                                                                                                • Part of subcall function 00D0C876: GetParent.USER32(?), ref: 00D0C884
                                                                                                                              • GetClassNameW.USER32(?,?,00000100), ref: 00D0CA4E
                                                                                                                              • EnumChildWindows.USER32(?,00D0CAC4), ref: 00D0CA76
                                                                                                                              • __swprintf.LIBCMT ref: 00D0CA90
                                                                                                                              Strings
                                                                                                                              Memory Dump Source
                                                                                                                              • Source File: 00000000.00000002.1369922964.0000000000CD1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00CD0000, based on PE: true
                                                                                                                              • Associated: 00000000.00000002.1369902686.0000000000CD0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.1369980283.0000000000D5D000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.1369980283.0000000000D7E000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.1370071928.0000000000D8A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.1370096677.0000000000D94000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.1370096677.0000000000D99000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.1370096677.0000000000D9E000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.1370096677.0000000000DA5000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                              • Snapshot File: hcaresult_0_2_cd0000_RSLMZxqebl.jbxd
                                                                                                                              Similarity
                                                                                                                              • API ID: Thread$AttachChildClassCurrentEnumFocusInputMessageNameParentProcessSendTimeoutWindowWindows__swprintf
                                                                                                                              • String ID: %s%d
                                                                                                                              • API String ID: 3187004680-1110647743
                                                                                                                              • Opcode ID: e16ff54df6bfaabaed17585aa2023acde8011473fc7f06b22a6c30b91a14ce0c
                                                                                                                              • Instruction ID: 4c8c8eb046042c454df0cdeb15e764d5be1c5ba4c7b14bb3a76ea0268c0fe8f2
                                                                                                                              • Opcode Fuzzy Hash: e16ff54df6bfaabaed17585aa2023acde8011473fc7f06b22a6c30b91a14ce0c
                                                                                                                              • Instruction Fuzzy Hash: 581181716103097BCB11BFA09C85FE93779AF48714F049166FE0CAA182DB709546EB74
                                                                                                                              APIs
                                                                                                                              • CreateWindowExW.USER32(?,?,?,?,?,?,?,?,?,?,00000000,00000096), ref: 00CED1BA
                                                                                                                              • GetStockObject.GDI32(00000011), ref: 00CED1CE
                                                                                                                              • SendMessageW.USER32(00000000,00000030,00000000), ref: 00CED1D8
                                                                                                                              Strings
                                                                                                                              Memory Dump Source
                                                                                                                              • Source File: 00000000.00000002.1369922964.0000000000CD1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00CD0000, based on PE: true
                                                                                                                              • Associated: 00000000.00000002.1369902686.0000000000CD0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.1369980283.0000000000D5D000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.1369980283.0000000000D7E000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.1370071928.0000000000D8A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.1370096677.0000000000D94000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.1370096677.0000000000D99000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.1370096677.0000000000D9E000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.1370096677.0000000000DA5000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                              • Snapshot File: hcaresult_0_2_cd0000_RSLMZxqebl.jbxd
                                                                                                                              Similarity
                                                                                                                              • API ID: CreateMessageObjectSendStockWindow
                                                                                                                              • String ID: @U=u
                                                                                                                              • API String ID: 3970641297-2594219639
                                                                                                                              • Opcode ID: f64998194852572de2f0cb7a5aa1cde1dcffe03b4c3c2a658ea6d7de1ae67174
                                                                                                                              • Instruction ID: ec1b6f4bd6dfb55d22666fd16cf3dca547a79dd603db2f39d01a18becef925d3
                                                                                                                              • Opcode Fuzzy Hash: f64998194852572de2f0cb7a5aa1cde1dcffe03b4c3c2a658ea6d7de1ae67174
                                                                                                                              • Instruction Fuzzy Hash: A9118B7250164ABFEB124F91DC50EEEBB6AFF08365F040102FE1692150C7319D609BB0
                                                                                                                              APIs
                                                                                                                              • OpenProcess.KERNEL32(00000410,00000000,00000000), ref: 00D319F3
                                                                                                                              • GetProcessIoCounters.KERNEL32(00000000,?), ref: 00D31A26
                                                                                                                              • GetProcessMemoryInfo.PSAPI(00000000,?,00000028), ref: 00D31B49
                                                                                                                              • CloseHandle.KERNEL32(?), ref: 00D31BBF
                                                                                                                              Memory Dump Source
                                                                                                                              • Source File: 00000000.00000002.1369922964.0000000000CD1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00CD0000, based on PE: true
                                                                                                                              • Associated: 00000000.00000002.1369902686.0000000000CD0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.1369980283.0000000000D5D000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.1369980283.0000000000D7E000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.1370071928.0000000000D8A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.1370096677.0000000000D94000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.1370096677.0000000000D99000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.1370096677.0000000000D9E000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.1370096677.0000000000DA5000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                              • Snapshot File: hcaresult_0_2_cd0000_RSLMZxqebl.jbxd
                                                                                                                              Similarity
                                                                                                                              • API ID: Process$CloseCountersHandleInfoMemoryOpen
                                                                                                                              • String ID:
                                                                                                                              • API String ID: 2364364464-0
                                                                                                                              • Opcode ID: 742b76df3500565a19152954435d54b52e7da17e49c5db862d3990f244da85e2
                                                                                                                              • Instruction ID: 5eaa14f22c3e77e9320b796ff65d03c6bd898f65cd3a342b4dd11b136b87b473
                                                                                                                              • Opcode Fuzzy Hash: 742b76df3500565a19152954435d54b52e7da17e49c5db862d3990f244da85e2
                                                                                                                              • Instruction Fuzzy Hash: 61817475A00305ABDF10AF65C886BADBBE5FF04720F188459F915AF382D7B4E941DBA0
                                                                                                                              APIs
                                                                                                                                • Part of subcall function 00CD936C: __swprintf.LIBCMT ref: 00CD93AB
                                                                                                                                • Part of subcall function 00CD936C: __itow.LIBCMT ref: 00CD93DF
                                                                                                                              • LoadLibraryW.KERNEL32(?,00000004,?,?), ref: 00D306EE
                                                                                                                              • GetProcAddress.KERNEL32(00000000,?), ref: 00D3077D
                                                                                                                              • GetProcAddress.KERNEL32(00000000,00000000), ref: 00D3079B
                                                                                                                              • GetProcAddress.KERNEL32(00000000,?), ref: 00D307E1
                                                                                                                              • FreeLibrary.KERNEL32(00000000,00000004), ref: 00D307FB
                                                                                                                                • Part of subcall function 00CEE65E: WideCharToMultiByte.KERNEL32(00000000,00000000,00000000,?,00000000,00000000,00000000,00000000,00000000,00000000,?,00D1A574,?,?,00000000,00000008), ref: 00CEE675
                                                                                                                                • Part of subcall function 00CEE65E: WideCharToMultiByte.KERNEL32(00000000,00000000,00000000,?,00000000,00000000,00000000,00000000,?,?,00D1A574,?,?,00000000,00000008), ref: 00CEE699
                                                                                                                              Memory Dump Source
                                                                                                                              • Source File: 00000000.00000002.1369922964.0000000000CD1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00CD0000, based on PE: true
                                                                                                                              • Associated: 00000000.00000002.1369902686.0000000000CD0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.1369980283.0000000000D5D000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.1369980283.0000000000D7E000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.1370071928.0000000000D8A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.1370096677.0000000000D94000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.1370096677.0000000000D99000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.1370096677.0000000000D9E000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.1370096677.0000000000DA5000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                              • Snapshot File: hcaresult_0_2_cd0000_RSLMZxqebl.jbxd
                                                                                                                              Similarity
                                                                                                                              • API ID: AddressProc$ByteCharLibraryMultiWide$FreeLoad__itow__swprintf
                                                                                                                              • String ID:
                                                                                                                              • API String ID: 327935632-0
                                                                                                                              • Opcode ID: e220a0fe1ccab37cbfa70e474b2279c707b2f5c92810c649fb66de5dce0503de
                                                                                                                              • Instruction ID: afebdf5622d8b3ac1af56f94502100cd3eaa010f86f65ef455475acfb35737da
                                                                                                                              • Opcode Fuzzy Hash: e220a0fe1ccab37cbfa70e474b2279c707b2f5c92810c649fb66de5dce0503de
                                                                                                                              • Instruction Fuzzy Hash: 04511A75A00205DFCB10EFA8C495DADBBB5BF58310F148056EA56AB352DB30ED45DBA0
                                                                                                                              APIs
                                                                                                                                • Part of subcall function 00D33C06: CharUpperBuffW.USER32(?,?,?,?,?,?,?,00D32BB5,?,?), ref: 00D33C1D
                                                                                                                              • RegConnectRegistryW.ADVAPI32(?,?,?), ref: 00D32EEF
                                                                                                                              • RegOpenKeyExW.ADVAPI32(?,?,00000000,?,?), ref: 00D32F2E
                                                                                                                              • RegEnumKeyExW.ADVAPI32(?,-00000001,?,?,00000000,00000000,00000000,?), ref: 00D32F75
                                                                                                                              • RegCloseKey.ADVAPI32(?,?), ref: 00D32FA1
                                                                                                                              • RegCloseKey.ADVAPI32(00000000), ref: 00D32FAE
                                                                                                                              Memory Dump Source
                                                                                                                              • Source File: 00000000.00000002.1369922964.0000000000CD1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00CD0000, based on PE: true
                                                                                                                              • Associated: 00000000.00000002.1369902686.0000000000CD0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.1369980283.0000000000D5D000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.1369980283.0000000000D7E000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.1370071928.0000000000D8A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.1370096677.0000000000D94000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.1370096677.0000000000D99000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.1370096677.0000000000D9E000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.1370096677.0000000000DA5000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                              • Snapshot File: hcaresult_0_2_cd0000_RSLMZxqebl.jbxd
                                                                                                                              Similarity
                                                                                                                              • API ID: Close$BuffCharConnectEnumOpenRegistryUpper
                                                                                                                              • String ID:
                                                                                                                              • API String ID: 3740051246-0
                                                                                                                              • Opcode ID: a34c228a027f335b584d6008cb8a113ffa7d9f28de06f85ec7e82f1ff8e73b56
                                                                                                                              • Instruction ID: 0aa3a588ee2bc85f444a792592457c2fab1bf23f792c93757a8dc9d332308776
                                                                                                                              • Opcode Fuzzy Hash: a34c228a027f335b584d6008cb8a113ffa7d9f28de06f85ec7e82f1ff8e73b56
                                                                                                                              • Instruction Fuzzy Hash: D0515B71608304AFD704EF64C881E6AB7F9FF88314F04481EF69597291DB30E905DB62
                                                                                                                              APIs
                                                                                                                              • GetPrivateProfileSectionW.KERNEL32(00000003,?,00007FFF,?), ref: 00D212B4
                                                                                                                              • GetPrivateProfileSectionW.KERNEL32(?,00000001,00000003,?), ref: 00D212DD
                                                                                                                              • WritePrivateProfileSectionW.KERNEL32(?,?,?), ref: 00D2131C
                                                                                                                                • Part of subcall function 00CD936C: __swprintf.LIBCMT ref: 00CD93AB
                                                                                                                                • Part of subcall function 00CD936C: __itow.LIBCMT ref: 00CD93DF
                                                                                                                              • WritePrivateProfileStringW.KERNEL32(00000003,00000000,00000000,?), ref: 00D21341
                                                                                                                              • WritePrivateProfileStringW.KERNEL32(00000000,00000000,00000000,?), ref: 00D21349
                                                                                                                              Memory Dump Source
                                                                                                                              • Source File: 00000000.00000002.1369922964.0000000000CD1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00CD0000, based on PE: true
                                                                                                                              • Associated: 00000000.00000002.1369902686.0000000000CD0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.1369980283.0000000000D5D000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.1369980283.0000000000D7E000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.1370071928.0000000000D8A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.1370096677.0000000000D94000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.1370096677.0000000000D99000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.1370096677.0000000000D9E000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.1370096677.0000000000DA5000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                              • Snapshot File: hcaresult_0_2_cd0000_RSLMZxqebl.jbxd
                                                                                                                              Similarity
                                                                                                                              • API ID: PrivateProfile$SectionWrite$String$__itow__swprintf
                                                                                                                              • String ID:
                                                                                                                              • API String ID: 1389676194-0
                                                                                                                              • Opcode ID: 7dcc0a8dfd2b8ba7cfb72bfdbd549502e332c7f74bf74e47752d1f32b5867736
                                                                                                                              • Instruction ID: 3ac8e3f28116ddcedaa5910ed8846783e0621b98deece498d9be9b9e337dc8ac
                                                                                                                              • Opcode Fuzzy Hash: 7dcc0a8dfd2b8ba7cfb72bfdbd549502e332c7f74bf74e47752d1f32b5867736
                                                                                                                              • Instruction Fuzzy Hash: DB410D39A00615DFDF01EF64C981AAEBBF5FF18314B148099E90AAB361CB31ED41DB61
                                                                                                                              APIs
                                                                                                                              • GetCursorPos.USER32(000000FF), ref: 00CEB64F
                                                                                                                              • ScreenToClient.USER32(00000000,000000FF), ref: 00CEB66C
                                                                                                                              • GetAsyncKeyState.USER32(00000001), ref: 00CEB691
                                                                                                                              • GetAsyncKeyState.USER32(00000002), ref: 00CEB69F
                                                                                                                              Memory Dump Source
                                                                                                                              • Source File: 00000000.00000002.1369922964.0000000000CD1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00CD0000, based on PE: true
                                                                                                                              • Associated: 00000000.00000002.1369902686.0000000000CD0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.1369980283.0000000000D5D000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.1369980283.0000000000D7E000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.1370071928.0000000000D8A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.1370096677.0000000000D94000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.1370096677.0000000000D99000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.1370096677.0000000000D9E000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.1370096677.0000000000DA5000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                              • Snapshot File: hcaresult_0_2_cd0000_RSLMZxqebl.jbxd
                                                                                                                              Similarity
                                                                                                                              • API ID: AsyncState$ClientCursorScreen
                                                                                                                              • String ID:
                                                                                                                              • API String ID: 4210589936-0
                                                                                                                              • Opcode ID: 74badc01c36c3f90f0f2c50eebf861880eecb53ac0069b9e4b94d3b15ed7891a
                                                                                                                              • Instruction ID: 74482437fdfe62cb2af919b2f07d0d161a1cd58fd853b0101fcb61f1f49b3ed9
                                                                                                                              • Opcode Fuzzy Hash: 74badc01c36c3f90f0f2c50eebf861880eecb53ac0069b9e4b94d3b15ed7891a
                                                                                                                              • Instruction Fuzzy Hash: 1C416031604259BFCF299F65C844AEABB75FF05324F104319F86996290C731AE54EFB1
                                                                                                                              APIs
                                                                                                                              • GetWindowRect.USER32(?,?), ref: 00D0B369
                                                                                                                              • PostMessageW.USER32(?,00000201,00000001), ref: 00D0B413
                                                                                                                              • Sleep.KERNEL32(00000000,?,00000201,00000001,?,?,?), ref: 00D0B41B
                                                                                                                              • PostMessageW.USER32(?,00000202,00000000), ref: 00D0B429
                                                                                                                              • Sleep.KERNEL32(00000000,?,00000202,00000000,?,?,00000201,00000001,?,?,?), ref: 00D0B431
                                                                                                                              Memory Dump Source
                                                                                                                              • Source File: 00000000.00000002.1369922964.0000000000CD1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00CD0000, based on PE: true
                                                                                                                              • Associated: 00000000.00000002.1369902686.0000000000CD0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.1369980283.0000000000D5D000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.1369980283.0000000000D7E000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.1370071928.0000000000D8A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.1370096677.0000000000D94000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.1370096677.0000000000D99000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.1370096677.0000000000D9E000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.1370096677.0000000000DA5000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                              • Snapshot File: hcaresult_0_2_cd0000_RSLMZxqebl.jbxd
                                                                                                                              Similarity
                                                                                                                              • API ID: MessagePostSleep$RectWindow
                                                                                                                              • String ID:
                                                                                                                              • API String ID: 3382505437-0
                                                                                                                              • Opcode ID: 8a0eed2aface8a6d92ce4c8900ee16592fd11f6ac247ee14cbcbede5d851fd1d
                                                                                                                              • Instruction ID: 26d75be9edac6dcca36804d257179f12751c79cd4ffefd15a023db18f8576946
                                                                                                                              • Opcode Fuzzy Hash: 8a0eed2aface8a6d92ce4c8900ee16592fd11f6ac247ee14cbcbede5d851fd1d
                                                                                                                              • Instruction Fuzzy Hash: 8B31DF71904319EBDB14CF68D948B9E3BB5EB00329F10422AF824E62D1C7B0DA50CBA0
                                                                                                                              APIs
                                                                                                                                • Part of subcall function 00CD50E6: _wcsncpy.LIBCMT ref: 00CD50FA
                                                                                                                              • GetFileAttributesW.KERNEL32(?,?,?,?,00D160C3), ref: 00D16369
                                                                                                                              • GetLastError.KERNEL32(?,?,?,00D160C3), ref: 00D16374
                                                                                                                              • CreateDirectoryW.KERNEL32(?,00000000,?,?,?,00D160C3), ref: 00D16388
                                                                                                                              • _wcsrchr.LIBCMT ref: 00D163AA
                                                                                                                                • Part of subcall function 00D16318: CreateDirectoryW.KERNEL32(?,00000000,?,?,?,00D160C3), ref: 00D163E0
                                                                                                                              Memory Dump Source
                                                                                                                              • Source File: 00000000.00000002.1369922964.0000000000CD1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00CD0000, based on PE: true
                                                                                                                              • Associated: 00000000.00000002.1369902686.0000000000CD0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.1369980283.0000000000D5D000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.1369980283.0000000000D7E000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.1370071928.0000000000D8A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.1370096677.0000000000D94000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.1370096677.0000000000D99000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.1370096677.0000000000D9E000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.1370096677.0000000000DA5000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                              • Snapshot File: hcaresult_0_2_cd0000_RSLMZxqebl.jbxd
                                                                                                                              Similarity
                                                                                                                              • API ID: CreateDirectory$AttributesErrorFileLast_wcsncpy_wcsrchr
                                                                                                                              • String ID:
                                                                                                                              • API String ID: 3633006590-0
                                                                                                                              • Opcode ID: 2e9a2934a35a4a4b0a2a7921f449ec4093191bb5792bfd75830a28e8e500cea9
                                                                                                                              • Instruction ID: 7c7334a38f364dc22cdf8f6bd93487ac02a78a0b5a53b90c428379351a9c1a3b
                                                                                                                              • Opcode Fuzzy Hash: 2e9a2934a35a4a4b0a2a7921f449ec4093191bb5792bfd75830a28e8e500cea9
                                                                                                                              • Instruction Fuzzy Hash: 25210531504315AADB25AB78BC42FEA33ACEF163A1F2C40A9F565C31C0EF60D9C19A75
                                                                                                                              APIs
                                                                                                                                • Part of subcall function 00D2A82C: inet_addr.WSOCK32(00000000,00000000,?,?,?,00000000), ref: 00D2A84E
                                                                                                                              • socket.WSOCK32(00000002,00000001,00000006,?,?,00000000), ref: 00D28BD3
                                                                                                                              • WSAGetLastError.WSOCK32(00000000), ref: 00D28BE2
                                                                                                                              • connect.WSOCK32(00000000,?,00000010), ref: 00D28BFE
                                                                                                                              Memory Dump Source
                                                                                                                              • Source File: 00000000.00000002.1369922964.0000000000CD1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00CD0000, based on PE: true
                                                                                                                              • Associated: 00000000.00000002.1369902686.0000000000CD0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.1369980283.0000000000D5D000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.1369980283.0000000000D7E000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.1370071928.0000000000D8A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.1370096677.0000000000D94000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.1370096677.0000000000D99000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.1370096677.0000000000D9E000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.1370096677.0000000000DA5000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                              • Snapshot File: hcaresult_0_2_cd0000_RSLMZxqebl.jbxd
                                                                                                                              Similarity
                                                                                                                              • API ID: ErrorLastconnectinet_addrsocket
                                                                                                                              • String ID:
                                                                                                                              • API String ID: 3701255441-0
                                                                                                                              • Opcode ID: fdf5eb2e018a315513c95b8dc9df437a34fa3c630fc7cddcc689dcbbe31a3ee0
                                                                                                                              • Instruction ID: 166d320826adc9d8164376e59dd7dd75ea3513b41d1a793083e72bfc3555a9f1
                                                                                                                              • Opcode Fuzzy Hash: fdf5eb2e018a315513c95b8dc9df437a34fa3c630fc7cddcc689dcbbe31a3ee0
                                                                                                                              • Instruction Fuzzy Hash: 4321AC31200224AFDB10AF28DC85B7E77A9EF58725F044449F946EB392CB70AC019B71
                                                                                                                              APIs
                                                                                                                              • IsWindow.USER32(00000000), ref: 00D28441
                                                                                                                              • GetForegroundWindow.USER32 ref: 00D28458
                                                                                                                              • GetDC.USER32(00000000), ref: 00D28494
                                                                                                                              • GetPixel.GDI32(00000000,?,00000003), ref: 00D284A0
                                                                                                                              • ReleaseDC.USER32(00000000,00000003), ref: 00D284DB
                                                                                                                              Memory Dump Source
                                                                                                                              • Source File: 00000000.00000002.1369922964.0000000000CD1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00CD0000, based on PE: true
                                                                                                                              • Associated: 00000000.00000002.1369902686.0000000000CD0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.1369980283.0000000000D5D000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.1369980283.0000000000D7E000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.1370071928.0000000000D8A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.1370096677.0000000000D94000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.1370096677.0000000000D99000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.1370096677.0000000000D9E000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.1370096677.0000000000DA5000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                              • Snapshot File: hcaresult_0_2_cd0000_RSLMZxqebl.jbxd
                                                                                                                              Similarity
                                                                                                                              • API ID: Window$ForegroundPixelRelease
                                                                                                                              • String ID:
                                                                                                                              • API String ID: 4156661090-0
                                                                                                                              • Opcode ID: 08ff365c74880a20da851cbc3cace997e15ba1da10a499e0371b4fb3d3307322
                                                                                                                              • Instruction ID: 6f36388d9c887e2ab70c723cfe13ac42af0b490d1615f2921283abed9d024154
                                                                                                                              • Opcode Fuzzy Hash: 08ff365c74880a20da851cbc3cace997e15ba1da10a499e0371b4fb3d3307322
                                                                                                                              • Instruction Fuzzy Hash: D1216F75A00314AFD710EFA4D885AAEBBE6EF48301F048479E95AD7351DA74AC41DB70
                                                                                                                              APIs
                                                                                                                              • ExtCreatePen.GDI32(?,?,00000000,00000000,00000000,?,?,00000000), ref: 00CEAFE3
                                                                                                                              • SelectObject.GDI32(?,00000000), ref: 00CEAFF2
                                                                                                                              • BeginPath.GDI32(?), ref: 00CEB009
                                                                                                                              • SelectObject.GDI32(?,00000000), ref: 00CEB033
                                                                                                                              Memory Dump Source
                                                                                                                              • Source File: 00000000.00000002.1369922964.0000000000CD1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00CD0000, based on PE: true
                                                                                                                              • Associated: 00000000.00000002.1369902686.0000000000CD0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.1369980283.0000000000D5D000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.1369980283.0000000000D7E000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.1370071928.0000000000D8A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.1370096677.0000000000D94000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.1370096677.0000000000D99000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.1370096677.0000000000D9E000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.1370096677.0000000000DA5000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                              • Snapshot File: hcaresult_0_2_cd0000_RSLMZxqebl.jbxd
                                                                                                                              Similarity
                                                                                                                              • API ID: ObjectSelect$BeginCreatePath
                                                                                                                              • String ID:
                                                                                                                              • API String ID: 3225163088-0
                                                                                                                              • Opcode ID: d58e7820ea376f1516d4204b34c35e4332cf6d2b2e664c389baca1fb4ae25aac
                                                                                                                              • Instruction ID: de0df39a4de851ad4a84d738d961815d4b6c6b2437d9c081fdb624ffa28afd85
                                                                                                                              • Opcode Fuzzy Hash: d58e7820ea376f1516d4204b34c35e4332cf6d2b2e664c389baca1fb4ae25aac
                                                                                                                              • Instruction Fuzzy Hash: 0B2162B5C00346AFDB219F96EC48BAA7B79BB10356F14431AE425D22A0D37069518B71
                                                                                                                              APIs
                                                                                                                              • __calloc_crt.LIBCMT ref: 00CF21A9
                                                                                                                              • CreateThread.KERNEL32(?,?,00CF22DF,00000000,?,?), ref: 00CF21ED
                                                                                                                              • GetLastError.KERNEL32 ref: 00CF21F7
                                                                                                                              • _free.LIBCMT ref: 00CF2200
                                                                                                                              • __dosmaperr.LIBCMT ref: 00CF220B
                                                                                                                                • Part of subcall function 00CF7C0E: __getptd_noexit.LIBCMT ref: 00CF7C0E
                                                                                                                              Memory Dump Source
                                                                                                                              • Source File: 00000000.00000002.1369922964.0000000000CD1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00CD0000, based on PE: true
                                                                                                                              • Associated: 00000000.00000002.1369902686.0000000000CD0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.1369980283.0000000000D5D000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.1369980283.0000000000D7E000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.1370071928.0000000000D8A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.1370096677.0000000000D94000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.1370096677.0000000000D99000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.1370096677.0000000000D9E000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.1370096677.0000000000DA5000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                              • Snapshot File: hcaresult_0_2_cd0000_RSLMZxqebl.jbxd
                                                                                                                              Similarity
                                                                                                                              • API ID: CreateErrorLastThread__calloc_crt__dosmaperr__getptd_noexit_free
                                                                                                                              • String ID:
                                                                                                                              • API String ID: 2664167353-0
                                                                                                                              • Opcode ID: 94541ae767f69a3603b20866e59ee15f6e689b5015f0fe6281c3b2acbd0e10eb
                                                                                                                              • Instruction ID: ef431f76e513939703598c4f3eee5d23a15f72faa9210ef32220579ce1f62734
                                                                                                                              • Opcode Fuzzy Hash: 94541ae767f69a3603b20866e59ee15f6e689b5015f0fe6281c3b2acbd0e10eb
                                                                                                                              • Instruction Fuzzy Hash: 6711A53310430EAFAB61AFA5DC41DBB3B99EF057707110529FB24C6151DB719911A6A3
                                                                                                                              APIs
                                                                                                                              • GetUserObjectSecurity.USER32(?,?,?,00000000,?), ref: 00D0ABD7
                                                                                                                              • GetLastError.KERNEL32(?,00D0A69F,?,?,?), ref: 00D0ABE1
                                                                                                                              • GetProcessHeap.KERNEL32(00000008,?,?,00D0A69F,?,?,?), ref: 00D0ABF0
                                                                                                                              • HeapAlloc.KERNEL32(00000000,?,00D0A69F,?,?,?), ref: 00D0ABF7
                                                                                                                              • GetUserObjectSecurity.USER32(?,?,00000000,?,?), ref: 00D0AC0E
                                                                                                                              Memory Dump Source
                                                                                                                              • Source File: 00000000.00000002.1369922964.0000000000CD1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00CD0000, based on PE: true
                                                                                                                              • Associated: 00000000.00000002.1369902686.0000000000CD0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.1369980283.0000000000D5D000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.1369980283.0000000000D7E000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.1370071928.0000000000D8A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.1370096677.0000000000D94000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.1370096677.0000000000D99000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.1370096677.0000000000D9E000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.1370096677.0000000000DA5000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                              • Snapshot File: hcaresult_0_2_cd0000_RSLMZxqebl.jbxd
                                                                                                                              Similarity
                                                                                                                              • API ID: HeapObjectSecurityUser$AllocErrorLastProcess
                                                                                                                              • String ID:
                                                                                                                              • API String ID: 842720411-0
                                                                                                                              • Opcode ID: 38263c242ae4c0c87769d94bc4326f08c79d21c6cf166df50950285e3701be98
                                                                                                                              • Instruction ID: 1265b7bc82925417b81a25b7e329ad4092d09e838bb3862d6d8b18a9f994b533
                                                                                                                              • Opcode Fuzzy Hash: 38263c242ae4c0c87769d94bc4326f08c79d21c6cf166df50950285e3701be98
                                                                                                                              • Instruction Fuzzy Hash: 56013175200304BFEB204FA9DC58E6B3BADEF8A7557150429F949C3290DA71DC41CB75
                                                                                                                              APIs
                                                                                                                              • CLSIDFromProgID.OLE32 ref: 00D09ADC
                                                                                                                              • ProgIDFromCLSID.OLE32(?,00000000), ref: 00D09AF7
                                                                                                                              • lstrcmpiW.KERNEL32(?,00000000), ref: 00D09B05
                                                                                                                              • CoTaskMemFree.OLE32(00000000,?,00000000), ref: 00D09B15
                                                                                                                              • CLSIDFromString.OLE32(?,?), ref: 00D09B21
                                                                                                                              Memory Dump Source
                                                                                                                              • Source File: 00000000.00000002.1369922964.0000000000CD1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00CD0000, based on PE: true
                                                                                                                              • Associated: 00000000.00000002.1369902686.0000000000CD0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.1369980283.0000000000D5D000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.1369980283.0000000000D7E000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.1370071928.0000000000D8A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.1370096677.0000000000D94000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.1370096677.0000000000D99000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.1370096677.0000000000D9E000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.1370096677.0000000000DA5000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                              • Snapshot File: hcaresult_0_2_cd0000_RSLMZxqebl.jbxd
                                                                                                                              Similarity
                                                                                                                              • API ID: From$Prog$FreeStringTasklstrcmpi
                                                                                                                              • String ID:
                                                                                                                              • API String ID: 3897988419-0
                                                                                                                              • Opcode ID: 4b7627bb277b15a6de50993897151988cea5a992883e17ac4290e1fe6e242c97
                                                                                                                              • Instruction ID: 9b3a7ffb8f2fef77bad9ea9b6890fc159437c480d7df55146b920dade7606ad4
                                                                                                                              • Opcode Fuzzy Hash: 4b7627bb277b15a6de50993897151988cea5a992883e17ac4290e1fe6e242c97
                                                                                                                              • Instruction Fuzzy Hash: E3014B76600319BFDB214FA8ED94BAABEEEEB44762F148024FD09D2251D770DD409BB0
                                                                                                                              APIs
                                                                                                                              • QueryPerformanceCounter.KERNEL32(?,00000000,?,?,?,?,?,?,?,?,?), ref: 00D17A74
                                                                                                                              • QueryPerformanceFrequency.KERNEL32(?,?,?,?,?,?,?,?,?,?), ref: 00D17A82
                                                                                                                              • Sleep.KERNEL32(00000000,?,?,?,?,?,?,?,?,?), ref: 00D17A8A
                                                                                                                              • QueryPerformanceCounter.KERNEL32(?,?,?,?,?,?,?,?,?,?), ref: 00D17A94
                                                                                                                              • Sleep.KERNEL32(?,00000000,?,?,?,?,?,?,?,?,?), ref: 00D17AD0
                                                                                                                              Memory Dump Source
                                                                                                                              • Source File: 00000000.00000002.1369922964.0000000000CD1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00CD0000, based on PE: true
                                                                                                                              • Associated: 00000000.00000002.1369902686.0000000000CD0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.1369980283.0000000000D5D000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.1369980283.0000000000D7E000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.1370071928.0000000000D8A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.1370096677.0000000000D94000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.1370096677.0000000000D99000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.1370096677.0000000000D9E000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.1370096677.0000000000DA5000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                              • Snapshot File: hcaresult_0_2_cd0000_RSLMZxqebl.jbxd
                                                                                                                              Similarity
                                                                                                                              • API ID: PerformanceQuery$CounterSleep$Frequency
                                                                                                                              • String ID:
                                                                                                                              • API String ID: 2833360925-0
                                                                                                                              • Opcode ID: cb6f469cfc1aa5ed07c71e76ce953e0fdad0252625939e36d57bd46020e0fa93
                                                                                                                              • Instruction ID: 634fc6e0433532be5bad185576992bca1e697724f4403f1f5fab833c2cb3abb2
                                                                                                                              • Opcode Fuzzy Hash: cb6f469cfc1aa5ed07c71e76ce953e0fdad0252625939e36d57bd46020e0fa93
                                                                                                                              • Instruction Fuzzy Hash: B3010535D04B19ABCF10ABA5E848AEDBB79FF08752F040455E946F2260DF30969087B1
                                                                                                                              APIs
                                                                                                                              • GetTokenInformation.ADVAPI32(?,00000003(TokenIntegrityLevel),?,00000000,?), ref: 00D0AADA
                                                                                                                              • GetLastError.KERNEL32(?,TokenIntegrityLevel,?,00000000,?), ref: 00D0AAE4
                                                                                                                              • GetProcessHeap.KERNEL32(00000008,?,?,TokenIntegrityLevel,?,00000000,?), ref: 00D0AAF3
                                                                                                                              • HeapAlloc.KERNEL32(00000000,?,TokenIntegrityLevel,?,00000000,?), ref: 00D0AAFA
                                                                                                                              • GetTokenInformation.ADVAPI32(?,00000003(TokenIntegrityLevel),00000000,?,?,?,TokenIntegrityLevel,?,00000000,?), ref: 00D0AB10
                                                                                                                              Memory Dump Source
                                                                                                                              • Source File: 00000000.00000002.1369922964.0000000000CD1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00CD0000, based on PE: true
                                                                                                                              • Associated: 00000000.00000002.1369902686.0000000000CD0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.1369980283.0000000000D5D000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.1369980283.0000000000D7E000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.1370071928.0000000000D8A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.1370096677.0000000000D94000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.1370096677.0000000000D99000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.1370096677.0000000000D9E000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.1370096677.0000000000DA5000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                              • Snapshot File: hcaresult_0_2_cd0000_RSLMZxqebl.jbxd
                                                                                                                              Similarity
                                                                                                                              • API ID: HeapInformationToken$AllocErrorLastProcess
                                                                                                                              • String ID:
                                                                                                                              • API String ID: 44706859-0
                                                                                                                              • Opcode ID: bf1a79e07faf3ae989202516f9d751f077ffaffe016140bb8efd94ec3fdcc08a
                                                                                                                              • Instruction ID: ba482cfa7cc2a7ba6c47b1c2a5a2b8395c83374c195511f4ea42a877613cef6d
                                                                                                                              • Opcode Fuzzy Hash: bf1a79e07faf3ae989202516f9d751f077ffaffe016140bb8efd94ec3fdcc08a
                                                                                                                              • Instruction Fuzzy Hash: 14F04F712013086FEB210FA8EC88F6B3B6EFF46755F440029F946C7290CA609841CA71
                                                                                                                              APIs
                                                                                                                              • GetTokenInformation.ADVAPI32(?,00000002,?,00000000,?), ref: 00D0AA79
                                                                                                                              • GetLastError.KERNEL32(?,00000002,?,00000000,?), ref: 00D0AA83
                                                                                                                              • GetProcessHeap.KERNEL32(00000008,?,?,00000002,?,00000000,?), ref: 00D0AA92
                                                                                                                              • HeapAlloc.KERNEL32(00000000,?,00000002,?,00000000,?), ref: 00D0AA99
                                                                                                                              • GetTokenInformation.ADVAPI32(?,00000002,00000000,?,?,?,00000002,?,00000000,?), ref: 00D0AAAF
                                                                                                                              Memory Dump Source
                                                                                                                              • Source File: 00000000.00000002.1369922964.0000000000CD1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00CD0000, based on PE: true
                                                                                                                              • Associated: 00000000.00000002.1369902686.0000000000CD0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.1369980283.0000000000D5D000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.1369980283.0000000000D7E000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.1370071928.0000000000D8A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.1370096677.0000000000D94000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.1370096677.0000000000D99000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.1370096677.0000000000D9E000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.1370096677.0000000000DA5000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                              • Snapshot File: hcaresult_0_2_cd0000_RSLMZxqebl.jbxd
                                                                                                                              Similarity
                                                                                                                              • API ID: HeapInformationToken$AllocErrorLastProcess
                                                                                                                              • String ID:
                                                                                                                              • API String ID: 44706859-0
                                                                                                                              • Opcode ID: 9823e89b69b4958279b11887bf33bbd9fd7457a85de7dc2be9c0ee434a4c60d9
                                                                                                                              • Instruction ID: 40deaa5d3d553185de072e6ae113e98e1b3267b9a5aaed724d35ce939b880077
                                                                                                                              • Opcode Fuzzy Hash: 9823e89b69b4958279b11887bf33bbd9fd7457a85de7dc2be9c0ee434a4c60d9
                                                                                                                              • Instruction Fuzzy Hash: 2FF04F712103046FEB215FA8AC89F6B3BADFF4A755F04041AFD45C72D1DA609C41CA71
                                                                                                                              APIs
                                                                                                                              • GetDlgItem.USER32(?,000003E9), ref: 00D0EC94
                                                                                                                              • GetWindowTextW.USER32(00000000,?,00000100), ref: 00D0ECAB
                                                                                                                              • MessageBeep.USER32(00000000), ref: 00D0ECC3
                                                                                                                              • KillTimer.USER32(?,0000040A), ref: 00D0ECDF
                                                                                                                              • EndDialog.USER32(?,00000001), ref: 00D0ECF9
                                                                                                                              Memory Dump Source
                                                                                                                              • Source File: 00000000.00000002.1369922964.0000000000CD1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00CD0000, based on PE: true
                                                                                                                              • Associated: 00000000.00000002.1369902686.0000000000CD0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.1369980283.0000000000D5D000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.1369980283.0000000000D7E000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.1370071928.0000000000D8A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.1370096677.0000000000D94000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.1370096677.0000000000D99000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.1370096677.0000000000D9E000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.1370096677.0000000000DA5000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                              • Snapshot File: hcaresult_0_2_cd0000_RSLMZxqebl.jbxd
                                                                                                                              Similarity
                                                                                                                              • API ID: BeepDialogItemKillMessageTextTimerWindow
                                                                                                                              • String ID:
                                                                                                                              • API String ID: 3741023627-0
                                                                                                                              • Opcode ID: 88f98f4fc2075c5386e4bf3d03522404fbf53c93adf4061c26864dfb0a7537e9
                                                                                                                              • Instruction ID: fcbf950e44407f9f36fb7c5780e8e7d837dc9d9dfeaf43b402bd0561a077a221
                                                                                                                              • Opcode Fuzzy Hash: 88f98f4fc2075c5386e4bf3d03522404fbf53c93adf4061c26864dfb0a7537e9
                                                                                                                              • Instruction Fuzzy Hash: 0A018130500705ABFB355B50DE4EB967BB9FB00706F040959FA87A15E0EBF1AA84CB74
                                                                                                                              APIs
                                                                                                                              • EndPath.GDI32(?), ref: 00CEB0BA
                                                                                                                              • StrokeAndFillPath.GDI32(?,?,00D4E680,00000000,?,?,?), ref: 00CEB0D6
                                                                                                                              • SelectObject.GDI32(?,00000000), ref: 00CEB0E9
                                                                                                                              • DeleteObject.GDI32 ref: 00CEB0FC
                                                                                                                              • StrokePath.GDI32(?), ref: 00CEB117
                                                                                                                              Memory Dump Source
                                                                                                                              • Source File: 00000000.00000002.1369922964.0000000000CD1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00CD0000, based on PE: true
                                                                                                                              • Associated: 00000000.00000002.1369902686.0000000000CD0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.1369980283.0000000000D5D000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.1369980283.0000000000D7E000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.1370071928.0000000000D8A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.1370096677.0000000000D94000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.1370096677.0000000000D99000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.1370096677.0000000000D9E000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.1370096677.0000000000DA5000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                              • Snapshot File: hcaresult_0_2_cd0000_RSLMZxqebl.jbxd
                                                                                                                              Similarity
                                                                                                                              • API ID: Path$ObjectStroke$DeleteFillSelect
                                                                                                                              • String ID:
                                                                                                                              • API String ID: 2625713937-0
                                                                                                                              • Opcode ID: 3a22da2adb19da3f19ced0d87ae9feb8806896ce247649eb6df587be852cc7a0
                                                                                                                              • Instruction ID: 34114b0ba2b813e75393f469dacdb0bab26f35d482cbaa2dde106404d1fcea37
                                                                                                                              • Opcode Fuzzy Hash: 3a22da2adb19da3f19ced0d87ae9feb8806896ce247649eb6df587be852cc7a0
                                                                                                                              • Instruction Fuzzy Hash: 98F0B679400745AFDB229F6AEC097693B65B710362F088316F829C52F0C7319965DF70
                                                                                                                              APIs
                                                                                                                              • CoInitialize.OLE32(00000000), ref: 00D1F2DA
                                                                                                                              • CoCreateInstance.OLE32(00D5DA7C,00000000,00000001,00D5D8EC,?), ref: 00D1F2F2
                                                                                                                              • CoUninitialize.OLE32 ref: 00D1F555
                                                                                                                              Strings
                                                                                                                              Memory Dump Source
                                                                                                                              • Source File: 00000000.00000002.1369922964.0000000000CD1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00CD0000, based on PE: true
                                                                                                                              • Associated: 00000000.00000002.1369902686.0000000000CD0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.1369980283.0000000000D5D000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.1369980283.0000000000D7E000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.1370071928.0000000000D8A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.1370096677.0000000000D94000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.1370096677.0000000000D99000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.1370096677.0000000000D9E000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.1370096677.0000000000DA5000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                              • Snapshot File: hcaresult_0_2_cd0000_RSLMZxqebl.jbxd
                                                                                                                              Similarity
                                                                                                                              • API ID: CreateInitializeInstanceUninitialize
                                                                                                                              • String ID: .lnk
                                                                                                                              • API String ID: 948891078-24824748
                                                                                                                              • Opcode ID: af24917bea506428c9607d3ea63449dd3c2b96d9aa1ce98a4936220a7380e7cd
                                                                                                                              • Instruction ID: 86ce02655902dc3fc41dc4de51af8ed959b755c82e9d4f5a38e1487512c240af
                                                                                                                              • Opcode Fuzzy Hash: af24917bea506428c9607d3ea63449dd3c2b96d9aa1ce98a4936220a7380e7cd
                                                                                                                              • Instruction Fuzzy Hash: 82A10C72104301AFD700EF64D881EABB7EDEF98714F00491EF65597292EB70EA49DB62
                                                                                                                              APIs
                                                                                                                                • Part of subcall function 00CD660F: GetFullPathNameW.KERNEL32(?,00007FFF,?,00000000,?,?,00CD53B1,?,?,00CD61FF,?,00000000,00000001,00000000), ref: 00CD662F
                                                                                                                              • CoInitialize.OLE32(00000000), ref: 00D1E85D
                                                                                                                              • CoCreateInstance.OLE32(00D5DA7C,00000000,00000001,00D5D8EC,?), ref: 00D1E876
                                                                                                                              • CoUninitialize.OLE32 ref: 00D1E893
                                                                                                                                • Part of subcall function 00CD936C: __swprintf.LIBCMT ref: 00CD93AB
                                                                                                                                • Part of subcall function 00CD936C: __itow.LIBCMT ref: 00CD93DF
                                                                                                                              Strings
                                                                                                                              Memory Dump Source
                                                                                                                              • Source File: 00000000.00000002.1369922964.0000000000CD1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00CD0000, based on PE: true
                                                                                                                              • Associated: 00000000.00000002.1369902686.0000000000CD0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.1369980283.0000000000D5D000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.1369980283.0000000000D7E000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.1370071928.0000000000D8A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.1370096677.0000000000D94000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.1370096677.0000000000D99000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.1370096677.0000000000D9E000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.1370096677.0000000000DA5000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                              • Snapshot File: hcaresult_0_2_cd0000_RSLMZxqebl.jbxd
                                                                                                                              Similarity
                                                                                                                              • API ID: CreateFullInitializeInstanceNamePathUninitialize__itow__swprintf
                                                                                                                              • String ID: .lnk
                                                                                                                              • API String ID: 2126378814-24824748
                                                                                                                              • Opcode ID: 239ad7bc5f5eb39db0e8342e031647703483863ab841a50835aee2c3c1cc778f
                                                                                                                              • Instruction ID: 7a24db8e4f95f4818da7f1f4c8aac4dc588bd340558631d326df0256a7baeb06
                                                                                                                              • Opcode Fuzzy Hash: 239ad7bc5f5eb39db0e8342e031647703483863ab841a50835aee2c3c1cc778f
                                                                                                                              • Instruction Fuzzy Hash: 7FA13575604301AFCB14EF14C48495ABBE5FF88720F148959F99A9B3A1CB31ED85CBA1
                                                                                                                              APIs
                                                                                                                              • __startOneArgErrorHandling.LIBCMT ref: 00CF32ED
                                                                                                                                • Part of subcall function 00CFE0D0: __87except.LIBCMT ref: 00CFE10B
                                                                                                                              Strings
                                                                                                                              Memory Dump Source
                                                                                                                              • Source File: 00000000.00000002.1369922964.0000000000CD1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00CD0000, based on PE: true
                                                                                                                              • Associated: 00000000.00000002.1369902686.0000000000CD0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.1369980283.0000000000D5D000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.1369980283.0000000000D7E000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.1370071928.0000000000D8A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.1370096677.0000000000D94000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.1370096677.0000000000D99000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.1370096677.0000000000D9E000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.1370096677.0000000000DA5000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                              • Snapshot File: hcaresult_0_2_cd0000_RSLMZxqebl.jbxd
                                                                                                                              Similarity
                                                                                                                              • API ID: ErrorHandling__87except__start
                                                                                                                              • String ID: pow
                                                                                                                              • API String ID: 2905807303-2276729525
                                                                                                                              • Opcode ID: b7e8b7148b2184909ef2d8c169f534c8243c405ab6c3c02bbdf5f301a506f656
                                                                                                                              • Instruction ID: cfa5507a8f13979bf50f04212e04cb5c7b3b686a37bcbc6d2aa117faf54e5a82
                                                                                                                              • Opcode Fuzzy Hash: b7e8b7148b2184909ef2d8c169f534c8243c405ab6c3c02bbdf5f301a506f656
                                                                                                                              • Instruction Fuzzy Hash: 5F517D31A0834DA6CB95B714CD0137E2B949B40710F208D29F6E5C22FAEF748F89EA57
                                                                                                                              APIs
                                                                                                                              • CharUpperBuffW.USER32(0000000C,00000016,00000016,00000000,00000000,?,00000000,00D6DC50,?,0000000F,0000000C,00000016,00D6DC50,?), ref: 00D14645
                                                                                                                                • Part of subcall function 00CD936C: __swprintf.LIBCMT ref: 00CD93AB
                                                                                                                                • Part of subcall function 00CD936C: __itow.LIBCMT ref: 00CD93DF
                                                                                                                              • CharUpperBuffW.USER32(?,?,00000000,?), ref: 00D146C5
                                                                                                                              Strings
                                                                                                                              Memory Dump Source
                                                                                                                              • Source File: 00000000.00000002.1369922964.0000000000CD1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00CD0000, based on PE: true
                                                                                                                              • Associated: 00000000.00000002.1369902686.0000000000CD0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.1369980283.0000000000D5D000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.1369980283.0000000000D7E000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.1370071928.0000000000D8A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.1370096677.0000000000D94000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.1370096677.0000000000D99000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.1370096677.0000000000D9E000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.1370096677.0000000000DA5000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                              • Snapshot File: hcaresult_0_2_cd0000_RSLMZxqebl.jbxd
                                                                                                                              Similarity
                                                                                                                              • API ID: BuffCharUpper$__itow__swprintf
                                                                                                                              • String ID: REMOVE$THIS
                                                                                                                              • API String ID: 3797816924-776492005
                                                                                                                              • Opcode ID: bd930a2cf9fec94c5386a97517e8a969ba4dafaa1983cc35bdc0822812f03949
                                                                                                                              • Instruction ID: d424437c6ee6d808506b5d6500000c982ad9cdb9adde872e3c214df8e64d747a
                                                                                                                              • Opcode Fuzzy Hash: bd930a2cf9fec94c5386a97517e8a969ba4dafaa1983cc35bdc0822812f03949
                                                                                                                              • Instruction Fuzzy Hash: C741A474A00209AFCF00EFA4D881AEDB7B5FF49314F188059E956AB392DB30DD85DB60
                                                                                                                              APIs
                                                                                                                              • SetWindowPos.USER32(00000000,00000000,00000000,00000000,00000000,00000000,00000013,?,?,SysTreeView32,00D6DC00,00000000,?,?,?,?), ref: 00D3A6D8
                                                                                                                              • GetWindowLongW.USER32 ref: 00D3A6F5
                                                                                                                              • SetWindowLongW.USER32(?,000000F0,00000000), ref: 00D3A705
                                                                                                                              Strings
                                                                                                                              Memory Dump Source
                                                                                                                              • Source File: 00000000.00000002.1369922964.0000000000CD1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00CD0000, based on PE: true
                                                                                                                              • Associated: 00000000.00000002.1369902686.0000000000CD0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.1369980283.0000000000D5D000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.1369980283.0000000000D7E000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.1370071928.0000000000D8A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.1370096677.0000000000D94000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.1370096677.0000000000D99000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.1370096677.0000000000D9E000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.1370096677.0000000000DA5000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                              • Snapshot File: hcaresult_0_2_cd0000_RSLMZxqebl.jbxd
                                                                                                                              Similarity
                                                                                                                              • API ID: Window$Long
                                                                                                                              • String ID: SysTreeView32
                                                                                                                              • API String ID: 847901565-1698111956
                                                                                                                              • Opcode ID: baff5306edb1ebfcdc08d85805e7da00dd3753dd3cd8814c6120cfb8803cc1a9
                                                                                                                              • Instruction ID: 5bbc94d696ca5eb40fd204fcb5d96583e6a9e1c48ae9d0828db2860c51196fe0
                                                                                                                              • Opcode Fuzzy Hash: baff5306edb1ebfcdc08d85805e7da00dd3753dd3cd8814c6120cfb8803cc1a9
                                                                                                                              • Instruction Fuzzy Hash: D8319071601606AFDB258F38CC85BEA77A9FB49324F284725F8B5D32E0D770AC519B60
                                                                                                                              APIs
                                                                                                                              • SendMessageW.USER32(00000000,00001009,00000000,?), ref: 00D3A15E
                                                                                                                              • SetWindowPos.USER32(?,00000000,?,?,?,?,00000004), ref: 00D3A172
                                                                                                                              • SendMessageW.USER32(?,00001002,00000000,?), ref: 00D3A196
                                                                                                                              Strings
                                                                                                                              Memory Dump Source
                                                                                                                              • Source File: 00000000.00000002.1369922964.0000000000CD1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00CD0000, based on PE: true
                                                                                                                              • Associated: 00000000.00000002.1369902686.0000000000CD0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.1369980283.0000000000D5D000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.1369980283.0000000000D7E000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.1370071928.0000000000D8A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.1370096677.0000000000D94000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.1370096677.0000000000D99000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.1370096677.0000000000D9E000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.1370096677.0000000000DA5000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                              • Snapshot File: hcaresult_0_2_cd0000_RSLMZxqebl.jbxd
                                                                                                                              Similarity
                                                                                                                              • API ID: MessageSend$Window
                                                                                                                              • String ID: SysMonthCal32
                                                                                                                              • API String ID: 2326795674-1439706946
                                                                                                                              • Opcode ID: e9575e8ec4318dafceafd9778371ef5ced5b52b62838714b267c00250ec65423
                                                                                                                              • Instruction ID: e8fabc39e8dbec1470fef00a0a53b2324bac54044ebe3d3f2fe98635e9729efa
                                                                                                                              • Opcode Fuzzy Hash: e9575e8ec4318dafceafd9778371ef5ced5b52b62838714b267c00250ec65423
                                                                                                                              • Instruction Fuzzy Hash: B8219F32610218ABEF158FA4CC42FEA3B7AEF48724F150214FE55AB1D0D6B5AC55DBB0
                                                                                                                              APIs
                                                                                                                              • SendMessageW.USER32(00000000,00000469,?,00000000), ref: 00D3A941
                                                                                                                              • SendMessageW.USER32(00000000,00000465,00000000,80017FFF), ref: 00D3A94F
                                                                                                                              • DestroyWindow.USER32(00000000,00000000,?,?,?,00000000,msctls_updown32,00000000,00000000,00000000,00000000,00000000,00000000,?,?,00000000), ref: 00D3A956
                                                                                                                              Strings
                                                                                                                              Memory Dump Source
                                                                                                                              • Source File: 00000000.00000002.1369922964.0000000000CD1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00CD0000, based on PE: true
                                                                                                                              • Associated: 00000000.00000002.1369902686.0000000000CD0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.1369980283.0000000000D5D000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.1369980283.0000000000D7E000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.1370071928.0000000000D8A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.1370096677.0000000000D94000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.1370096677.0000000000D99000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.1370096677.0000000000D9E000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.1370096677.0000000000DA5000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                              • Snapshot File: hcaresult_0_2_cd0000_RSLMZxqebl.jbxd
                                                                                                                              Similarity
                                                                                                                              • API ID: MessageSend$DestroyWindow
                                                                                                                              • String ID: msctls_updown32
                                                                                                                              • API String ID: 4014797782-2298589950
                                                                                                                              • Opcode ID: f1033c1f737ef1caa4d4fa79dfe0015c8c1ed8afa3bd910a88743a7837be5713
                                                                                                                              • Instruction ID: 67f4714bf7bd36037adbb117fba6362365458fd6f3575b3061f6251be9321daf
                                                                                                                              • Opcode Fuzzy Hash: f1033c1f737ef1caa4d4fa79dfe0015c8c1ed8afa3bd910a88743a7837be5713
                                                                                                                              • Instruction Fuzzy Hash: F1218EB560020AAFDB10DF28CC91E6737ADEB5A3A4F490059FA449B3A1CA30EC118B71
                                                                                                                              APIs
                                                                                                                              • SendMessageW.USER32(00000000,00000180,00000000,?), ref: 00D39A30
                                                                                                                              • SendMessageW.USER32(?,00000186,00000000,00000000), ref: 00D39A40
                                                                                                                              • MoveWindow.USER32(?,?,?,?,?,00000000,?,?,Listbox,00000000,00000000,?,?,?,?,?), ref: 00D39A65
                                                                                                                              Strings
                                                                                                                              Memory Dump Source
                                                                                                                              • Source File: 00000000.00000002.1369922964.0000000000CD1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00CD0000, based on PE: true
                                                                                                                              • Associated: 00000000.00000002.1369902686.0000000000CD0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.1369980283.0000000000D5D000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.1369980283.0000000000D7E000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.1370071928.0000000000D8A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.1370096677.0000000000D94000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.1370096677.0000000000D99000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.1370096677.0000000000D9E000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.1370096677.0000000000DA5000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                              • Snapshot File: hcaresult_0_2_cd0000_RSLMZxqebl.jbxd
                                                                                                                              Similarity
                                                                                                                              • API ID: MessageSend$MoveWindow
                                                                                                                              • String ID: Listbox
                                                                                                                              • API String ID: 3315199576-2633736733
                                                                                                                              • Opcode ID: 1c6c575c0c3752447770fb134fc8cf52dd1e7444a22be2b66328b3d078df345f
                                                                                                                              • Instruction ID: 52d059d2d5233d779e84b1c8847d1fc2ac6de979ef7a53c47bc0e9daade47a6e
                                                                                                                              • Opcode Fuzzy Hash: 1c6c575c0c3752447770fb134fc8cf52dd1e7444a22be2b66328b3d078df345f
                                                                                                                              • Instruction Fuzzy Hash: CD21C832610218BFDB218F54CC45FBF7B6AEF89750F054125F94497190C6B19C518BB0
                                                                                                                              APIs
                                                                                                                              • SendMessageW.USER32(?,000000B0,?,?), ref: 00D0B5D2
                                                                                                                              • SendMessageW.USER32(?,0000000E,00000000,00000000), ref: 00D0B5E9
                                                                                                                              • SendMessageW.USER32(?,0000000D,?,00000000), ref: 00D0B621
                                                                                                                              Strings
                                                                                                                              Memory Dump Source
                                                                                                                              • Source File: 00000000.00000002.1369922964.0000000000CD1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00CD0000, based on PE: true
                                                                                                                              • Associated: 00000000.00000002.1369902686.0000000000CD0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.1369980283.0000000000D5D000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.1369980283.0000000000D7E000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.1370071928.0000000000D8A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.1370096677.0000000000D94000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.1370096677.0000000000D99000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.1370096677.0000000000D9E000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.1370096677.0000000000DA5000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                              • Snapshot File: hcaresult_0_2_cd0000_RSLMZxqebl.jbxd
                                                                                                                              Similarity
                                                                                                                              • API ID: MessageSend
                                                                                                                              • String ID: @U=u
                                                                                                                              • API String ID: 3850602802-2594219639
                                                                                                                              • Opcode ID: 98a3f411486d2b3c786e87d9dc86b5e5cc7a76292ec154ee6342cccb0d2236c2
                                                                                                                              • Instruction ID: 2e6e8d509ccc052a79b26580918e859d4a5d6afb256aba3fe6e90f600e265f67
                                                                                                                              • Opcode Fuzzy Hash: 98a3f411486d2b3c786e87d9dc86b5e5cc7a76292ec154ee6342cccb0d2236c2
                                                                                                                              • Instruction Fuzzy Hash: C8218172604208BFDF10DFA8C842AAEB7BDEF44350F54045BE509E7290DB72BE519AB4
                                                                                                                              APIs
                                                                                                                              • SendMessageW.USER32(00000402,00000000,00000000), ref: 00D287F3
                                                                                                                              • SendMessageW.USER32(0000000C,00000000,?), ref: 00D28834
                                                                                                                              • SendMessageW.USER32(0000000C,00000000,?), ref: 00D2885C
                                                                                                                              Strings
                                                                                                                              Memory Dump Source
                                                                                                                              • Source File: 00000000.00000002.1369922964.0000000000CD1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00CD0000, based on PE: true
                                                                                                                              • Associated: 00000000.00000002.1369902686.0000000000CD0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.1369980283.0000000000D5D000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.1369980283.0000000000D7E000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.1370071928.0000000000D8A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.1370096677.0000000000D94000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.1370096677.0000000000D99000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.1370096677.0000000000D9E000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.1370096677.0000000000DA5000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                              • Snapshot File: hcaresult_0_2_cd0000_RSLMZxqebl.jbxd
                                                                                                                              Similarity
                                                                                                                              • API ID: MessageSend
                                                                                                                              • String ID: @U=u
                                                                                                                              • API String ID: 3850602802-2594219639
                                                                                                                              • Opcode ID: 3a931ce544c0d4ef67f2edfd33057e62d667025f6fb4f3a93a6ddff88f7613f2
                                                                                                                              • Instruction ID: ccf24453990edc4d3d79d69aad7d1b160ef8ae9281c1ebd54d4818feb383adf9
                                                                                                                              • Opcode Fuzzy Hash: 3a931ce544c0d4ef67f2edfd33057e62d667025f6fb4f3a93a6ddff88f7613f2
                                                                                                                              • Instruction Fuzzy Hash: 07213B79600611EFD710EB19E881D2AB7E5FB09710B448152FA09DB7B1CB31FC91DBA4
                                                                                                                              APIs
                                                                                                                              • SendMessageW.USER32(00000000,00000405,00000000,00000000), ref: 00D3A46D
                                                                                                                              • SendMessageW.USER32(?,00000406,00000000,00640000), ref: 00D3A482
                                                                                                                              • SendMessageW.USER32(?,00000414,0000000A,00000000), ref: 00D3A48F
                                                                                                                              Strings
                                                                                                                              Memory Dump Source
                                                                                                                              • Source File: 00000000.00000002.1369922964.0000000000CD1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00CD0000, based on PE: true
                                                                                                                              • Associated: 00000000.00000002.1369902686.0000000000CD0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.1369980283.0000000000D5D000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.1369980283.0000000000D7E000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.1370071928.0000000000D8A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.1370096677.0000000000D94000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.1370096677.0000000000D99000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.1370096677.0000000000D9E000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.1370096677.0000000000DA5000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                              • Snapshot File: hcaresult_0_2_cd0000_RSLMZxqebl.jbxd
                                                                                                                              Similarity
                                                                                                                              • API ID: MessageSend
                                                                                                                              • String ID: msctls_trackbar32
                                                                                                                              • API String ID: 3850602802-1010561917
                                                                                                                              • Opcode ID: 4986600599265f31fa9023215e6a95e77dda72fa3bea51b6a217846c4d11292e
                                                                                                                              • Instruction ID: 86160df33ba68f70121a573c0bb66f15a372d6e9ee5f4fa8a5f44a7df826b376
                                                                                                                              • Opcode Fuzzy Hash: 4986600599265f31fa9023215e6a95e77dda72fa3bea51b6a217846c4d11292e
                                                                                                                              • Instruction Fuzzy Hash: 8211C671240308BEEF245F69CC49FAB3B69EF89764F054118FA89A61D1D6B2E811DB34
                                                                                                                              APIs
                                                                                                                              • GetWindowTextLengthW.USER32(00000000), ref: 00D39699
                                                                                                                              • SendMessageW.USER32(?,000000B1,00000000,00000000), ref: 00D396A8
                                                                                                                              Strings
                                                                                                                              Memory Dump Source
                                                                                                                              • Source File: 00000000.00000002.1369922964.0000000000CD1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00CD0000, based on PE: true
                                                                                                                              • Associated: 00000000.00000002.1369902686.0000000000CD0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.1369980283.0000000000D5D000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.1369980283.0000000000D7E000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.1370071928.0000000000D8A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.1370096677.0000000000D94000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.1370096677.0000000000D99000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.1370096677.0000000000D9E000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.1370096677.0000000000DA5000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                              • Snapshot File: hcaresult_0_2_cd0000_RSLMZxqebl.jbxd
                                                                                                                              Similarity
                                                                                                                              • API ID: LengthMessageSendTextWindow
                                                                                                                              • String ID: @U=u$edit
                                                                                                                              • API String ID: 2978978980-590756393
                                                                                                                              • Opcode ID: 149954a2a4372228bdde65692b518556d8bfb189c357c165ff2aab7c6904c961
                                                                                                                              • Instruction ID: 78bca78077d2fd6c64e5b916da0cf41d7304dd4e2fc32f69991a761a8ba71dd4
                                                                                                                              • Opcode Fuzzy Hash: 149954a2a4372228bdde65692b518556d8bfb189c357c165ff2aab7c6904c961
                                                                                                                              • Instruction Fuzzy Hash: 71118C71502208ABEB215FA4DCA2EEB7B6AEB053B8F144314F965932E0C7B1DC519B70
                                                                                                                              APIs
                                                                                                                              • SendMessageW.USER32(?,000001A2,000000FF,?), ref: 00D0B7EF
                                                                                                                              Strings
                                                                                                                              Memory Dump Source
                                                                                                                              • Source File: 00000000.00000002.1369922964.0000000000CD1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00CD0000, based on PE: true
                                                                                                                              • Associated: 00000000.00000002.1369902686.0000000000CD0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.1369980283.0000000000D5D000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.1369980283.0000000000D7E000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.1370071928.0000000000D8A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.1370096677.0000000000D94000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.1370096677.0000000000D99000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.1370096677.0000000000D9E000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.1370096677.0000000000DA5000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                              • Snapshot File: hcaresult_0_2_cd0000_RSLMZxqebl.jbxd
                                                                                                                              Similarity
                                                                                                                              • API ID: MessageSend
                                                                                                                              • String ID: @U=u$ComboBox$ListBox
                                                                                                                              • API String ID: 3850602802-2258501812
                                                                                                                              • Opcode ID: 74573e90d6f4b3e4641f7ce79533709a598b97cc3dba86be74a728121c05b8d2
                                                                                                                              • Instruction ID: 95ee5e7bcd7298c1a6780d51cb2d6b811aea4b4e8251e990e2ac599e4c38bda9
                                                                                                                              • Opcode Fuzzy Hash: 74573e90d6f4b3e4641f7ce79533709a598b97cc3dba86be74a728121c05b8d2
                                                                                                                              • Instruction Fuzzy Hash: 6C01B571640115AFCB04EBA4CC52AFE3369AF46360704061BF5B5573D1EB709908DB70
                                                                                                                              APIs
                                                                                                                              • SendMessageW.USER32(?,00000180,00000000,?), ref: 00D0B6EB
                                                                                                                              Strings
                                                                                                                              Memory Dump Source
                                                                                                                              • Source File: 00000000.00000002.1369922964.0000000000CD1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00CD0000, based on PE: true
                                                                                                                              • Associated: 00000000.00000002.1369902686.0000000000CD0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.1369980283.0000000000D5D000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.1369980283.0000000000D7E000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.1370071928.0000000000D8A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.1370096677.0000000000D94000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.1370096677.0000000000D99000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.1370096677.0000000000D9E000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.1370096677.0000000000DA5000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                              • Snapshot File: hcaresult_0_2_cd0000_RSLMZxqebl.jbxd
                                                                                                                              Similarity
                                                                                                                              • API ID: MessageSend
                                                                                                                              • String ID: @U=u$ComboBox$ListBox
                                                                                                                              • API String ID: 3850602802-2258501812
                                                                                                                              • Opcode ID: d52f8a603b1619bad50d46ef4206f9a2963d38935cb50da5757d897ba591e8e3
                                                                                                                              • Instruction ID: 638459e4c7f9e6223bfcac46266faa57ea3912a54f90abb77cdaea29758e98f6
                                                                                                                              • Opcode Fuzzy Hash: d52f8a603b1619bad50d46ef4206f9a2963d38935cb50da5757d897ba591e8e3
                                                                                                                              • Instruction Fuzzy Hash: 7901F2B1640109AFCB04EBA4C952FFF33A9DF06300F50001BB946B72C1EB509E089BB5
                                                                                                                              APIs
                                                                                                                              • SendMessageW.USER32(?,00000182,?,00000000), ref: 00D0B76C
                                                                                                                              Strings
                                                                                                                              Memory Dump Source
                                                                                                                              • Source File: 00000000.00000002.1369922964.0000000000CD1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00CD0000, based on PE: true
                                                                                                                              • Associated: 00000000.00000002.1369902686.0000000000CD0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.1369980283.0000000000D5D000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.1369980283.0000000000D7E000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.1370071928.0000000000D8A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.1370096677.0000000000D94000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.1370096677.0000000000D99000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.1370096677.0000000000D9E000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.1370096677.0000000000DA5000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                              • Snapshot File: hcaresult_0_2_cd0000_RSLMZxqebl.jbxd
                                                                                                                              Similarity
                                                                                                                              • API ID: MessageSend
                                                                                                                              • String ID: @U=u$ComboBox$ListBox
                                                                                                                              • API String ID: 3850602802-2258501812
                                                                                                                              • Opcode ID: 1c9fc31ab3b07e5e0eea5603f6731042d5435b440e45c70fd014be9b61c16e4a
                                                                                                                              • Instruction ID: 19d787a2de7bad2d2354ef577f9f10aeb8f4e819c4bf076767ba5089629548dc
                                                                                                                              • Opcode Fuzzy Hash: 1c9fc31ab3b07e5e0eea5603f6731042d5435b440e45c70fd014be9b61c16e4a
                                                                                                                              • Instruction Fuzzy Hash: 6F01ADB1640209BBCB04EBA4C942BFE73AD9F45354B14001BB946B32D2EB609E099BB5
                                                                                                                              APIs
                                                                                                                              • GetForegroundWindow.USER32(?,00D91628,00D404C9,000000FC,?,00000000,00000000,?,?,?,00D4E47E,?,?,?,?,?), ref: 00D3D976
                                                                                                                              • GetFocus.USER32 ref: 00D3D97E
                                                                                                                                • Part of subcall function 00CEB34E: GetWindowLongW.USER32(?,000000EB), ref: 00CEB35F
                                                                                                                                • Part of subcall function 00CEB526: GetWindowLongW.USER32(?,000000EB), ref: 00CEB537
                                                                                                                              • SendMessageW.USER32(00F76550,000000B0,000001BC,000001C0), ref: 00D3D9F0
                                                                                                                              Strings
                                                                                                                              Memory Dump Source
                                                                                                                              • Source File: 00000000.00000002.1369922964.0000000000CD1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00CD0000, based on PE: true
                                                                                                                              • Associated: 00000000.00000002.1369902686.0000000000CD0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.1369980283.0000000000D5D000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.1369980283.0000000000D7E000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.1370071928.0000000000D8A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.1370096677.0000000000D94000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.1370096677.0000000000D99000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.1370096677.0000000000D9E000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.1370096677.0000000000DA5000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                              • Snapshot File: hcaresult_0_2_cd0000_RSLMZxqebl.jbxd
                                                                                                                              Similarity
                                                                                                                              • API ID: Window$Long$FocusForegroundMessageSend
                                                                                                                              • String ID: @U=u
                                                                                                                              • API String ID: 3601265619-2594219639
                                                                                                                              • Opcode ID: 411893cfcfeae5a3bb3e400d48d63bf1ba6b2202e698a7658238671f30ab9db8
                                                                                                                              • Instruction ID: 2fbc613e0ec47086ac5ce06f1ea2ad067e8381e23019d91f5cb8c8cfd0d36863
                                                                                                                              • Opcode Fuzzy Hash: 411893cfcfeae5a3bb3e400d48d63bf1ba6b2202e698a7658238671f30ab9db8
                                                                                                                              • Instruction Fuzzy Hash: 1A0140366007418BC7249B28E884B6677ABBB89315F18036AE819C73A1DB31AC46CF70
                                                                                                                              APIs
                                                                                                                                • Part of subcall function 00CD103B: SendMessageTimeoutW.USER32(?,00000000,00000000,00000000,00000002,00001388,?), ref: 00CD1052
                                                                                                                              • SendMessageW.USER32(?,0000000C,00000000,?), ref: 00CD101C
                                                                                                                              • GetParent.USER32 ref: 00D42026
                                                                                                                              • InvalidateRect.USER32(00000000,?,00000000,00000001,?,0000000C,00000000,?), ref: 00D4202D
                                                                                                                              Strings
                                                                                                                              Memory Dump Source
                                                                                                                              • Source File: 00000000.00000002.1369922964.0000000000CD1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00CD0000, based on PE: true
                                                                                                                              • Associated: 00000000.00000002.1369902686.0000000000CD0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.1369980283.0000000000D5D000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.1369980283.0000000000D7E000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.1370071928.0000000000D8A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.1370096677.0000000000D94000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.1370096677.0000000000D99000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.1370096677.0000000000D9E000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.1370096677.0000000000DA5000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                              • Snapshot File: hcaresult_0_2_cd0000_RSLMZxqebl.jbxd
                                                                                                                              Similarity
                                                                                                                              • API ID: MessageSend$InvalidateParentRectTimeout
                                                                                                                              • String ID: @U=u
                                                                                                                              • API String ID: 3648793173-2594219639
                                                                                                                              • Opcode ID: edb205dfdc7ed8cf6080e2cf54c7281fe04acc22974a08bd7b037d9537ab907e
                                                                                                                              • Instruction ID: 27cd83a0b49dee7a57bcf3b05ca0735139abed8a0d9b5d305ad3685cc91ea006
                                                                                                                              • Opcode Fuzzy Hash: edb205dfdc7ed8cf6080e2cf54c7281fe04acc22974a08bd7b037d9537ab907e
                                                                                                                              • Instruction Fuzzy Hash: 2AF030311403D8FBEF312F61DC49F957BA9AB12791F144016FE849B2A1C6A36891EB70
                                                                                                                              APIs
                                                                                                                              • LoadLibraryExW.KERNEL32(combase.dll,00000000,00000800,RoInitialize,00CF2350,?), ref: 00CF22A1
                                                                                                                              • GetProcAddress.KERNEL32(00000000), ref: 00CF22A8
                                                                                                                              Strings
                                                                                                                              Memory Dump Source
                                                                                                                              • Source File: 00000000.00000002.1369922964.0000000000CD1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00CD0000, based on PE: true
                                                                                                                              • Associated: 00000000.00000002.1369902686.0000000000CD0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.1369980283.0000000000D5D000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.1369980283.0000000000D7E000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.1370071928.0000000000D8A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.1370096677.0000000000D94000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.1370096677.0000000000D99000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.1370096677.0000000000D9E000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.1370096677.0000000000DA5000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                              • Snapshot File: hcaresult_0_2_cd0000_RSLMZxqebl.jbxd
                                                                                                                              Similarity
                                                                                                                              • API ID: AddressLibraryLoadProc
                                                                                                                              • String ID: RoInitialize$combase.dll
                                                                                                                              • API String ID: 2574300362-340411864
                                                                                                                              • Opcode ID: 4a8eac34500f03c06a13f298e7356e23043d895a59b0777ef5d307e7e84145d0
                                                                                                                              • Instruction ID: 4f2ddf8ee3c73546f0fb9e9b134fc83cc91a468087a2d9a94d618b01c2737eb0
                                                                                                                              • Opcode Fuzzy Hash: 4a8eac34500f03c06a13f298e7356e23043d895a59b0777ef5d307e7e84145d0
                                                                                                                              • Instruction Fuzzy Hash: A9E01A706A0701AFEB605F74EC49B253A6AA710712F104022BA12E52A0CBB84088CF35
                                                                                                                              APIs
                                                                                                                              • LoadLibraryExW.KERNEL32(combase.dll,00000000,00000800,RoUninitialize,00CF2276), ref: 00CF2376
                                                                                                                              • GetProcAddress.KERNEL32(00000000), ref: 00CF237D
                                                                                                                              Strings
                                                                                                                              Memory Dump Source
                                                                                                                              • Source File: 00000000.00000002.1369922964.0000000000CD1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00CD0000, based on PE: true
                                                                                                                              • Associated: 00000000.00000002.1369902686.0000000000CD0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.1369980283.0000000000D5D000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.1369980283.0000000000D7E000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.1370071928.0000000000D8A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.1370096677.0000000000D94000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.1370096677.0000000000D99000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.1370096677.0000000000D9E000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.1370096677.0000000000DA5000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                              • Snapshot File: hcaresult_0_2_cd0000_RSLMZxqebl.jbxd
                                                                                                                              Similarity
                                                                                                                              • API ID: AddressLibraryLoadProc
                                                                                                                              • String ID: RoUninitialize$combase.dll
                                                                                                                              • API String ID: 2574300362-2819208100
                                                                                                                              • Opcode ID: 71a7d1372dad47714e428b1100483fd14ca3227d89060632ed90f48e010ddff3
                                                                                                                              • Instruction ID: c7501a9c105a29ce4982cfb3c4da324e28fe038194c13634cc694aa8dc57b696
                                                                                                                              • Opcode Fuzzy Hash: 71a7d1372dad47714e428b1100483fd14ca3227d89060632ed90f48e010ddff3
                                                                                                                              • Instruction Fuzzy Hash: 5BE0B6B4554304AFEB705F60FD0DB253A6ABB10703F100416FA09E22B8CBB85548DB3A
                                                                                                                              APIs
                                                                                                                              Strings
                                                                                                                              Memory Dump Source
                                                                                                                              • Source File: 00000000.00000002.1369922964.0000000000CD1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00CD0000, based on PE: true
                                                                                                                              • Associated: 00000000.00000002.1369902686.0000000000CD0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.1369980283.0000000000D5D000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.1369980283.0000000000D7E000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.1370071928.0000000000D8A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.1370096677.0000000000D94000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.1370096677.0000000000D99000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.1370096677.0000000000D9E000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.1370096677.0000000000DA5000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                              • Snapshot File: hcaresult_0_2_cd0000_RSLMZxqebl.jbxd
                                                                                                                              Similarity
                                                                                                                              • API ID: LocalTime__swprintf
                                                                                                                              • String ID: %.3d$WIN_XPe
                                                                                                                              • API String ID: 2070861257-2409531811
                                                                                                                              • Opcode ID: 043a2acccfe524f6a47630a6ae7989a3d3cb4f88ba33d91f85baca497497877e
                                                                                                                              • Instruction ID: f640e3cc340ef5663bf75df8eaf4bd61a330b875136a10dfd21414749bc85f57
                                                                                                                              • Opcode Fuzzy Hash: 043a2acccfe524f6a47630a6ae7989a3d3cb4f88ba33d91f85baca497497877e
                                                                                                                              • Instruction Fuzzy Hash: 38E0C27184465CDBCB90A744CD84DF9737CA704701F1000C3B98AE1000D634CB84AF33
                                                                                                                              APIs
                                                                                                                              • LoadLibraryA.KERNEL32(kernel32.dll,00000000,00CD42EC,?,00CD42AA,?), ref: 00CD4304
                                                                                                                              • GetProcAddress.KERNEL32(00000000,Wow64RevertWow64FsRedirection), ref: 00CD4316
                                                                                                                              Strings
                                                                                                                              Memory Dump Source
                                                                                                                              • Source File: 00000000.00000002.1369922964.0000000000CD1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00CD0000, based on PE: true
                                                                                                                              • Associated: 00000000.00000002.1369902686.0000000000CD0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.1369980283.0000000000D5D000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.1369980283.0000000000D7E000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.1370071928.0000000000D8A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.1370096677.0000000000D94000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.1370096677.0000000000D99000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.1370096677.0000000000D9E000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.1370096677.0000000000DA5000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                              • Snapshot File: hcaresult_0_2_cd0000_RSLMZxqebl.jbxd
                                                                                                                              Similarity
                                                                                                                              • API ID: AddressLibraryLoadProc
                                                                                                                              • String ID: Wow64RevertWow64FsRedirection$kernel32.dll
                                                                                                                              • API String ID: 2574300362-1355242751
                                                                                                                              • Opcode ID: 96e227ba8fcdb2f0ad45cc8517595066213f913d9722267dbb5cd48351e6fabc
                                                                                                                              • Instruction ID: 8391f6b4b773ef55594a65c75789f5a78dc99ba3822a92a2e268d858ea0e2c7b
                                                                                                                              • Opcode Fuzzy Hash: 96e227ba8fcdb2f0ad45cc8517595066213f913d9722267dbb5cd48351e6fabc
                                                                                                                              • Instruction Fuzzy Hash: D6D0A770400B12DFC7346F34E80CA0176E8EB04702B10441BFA65D2370D7B0C8848B30
                                                                                                                              APIs
                                                                                                                              • LoadLibraryA.KERNEL32(kernel32.dll,?,00D321FB,?,00D323EF), ref: 00D32213
                                                                                                                              • GetProcAddress.KERNEL32(00000000,GetProcessId), ref: 00D32225
                                                                                                                              Strings
                                                                                                                              Memory Dump Source
                                                                                                                              • Source File: 00000000.00000002.1369922964.0000000000CD1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00CD0000, based on PE: true
                                                                                                                              • Associated: 00000000.00000002.1369902686.0000000000CD0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.1369980283.0000000000D5D000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.1369980283.0000000000D7E000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.1370071928.0000000000D8A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.1370096677.0000000000D94000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.1370096677.0000000000D99000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.1370096677.0000000000D9E000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.1370096677.0000000000DA5000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                              • Snapshot File: hcaresult_0_2_cd0000_RSLMZxqebl.jbxd
                                                                                                                              Similarity
                                                                                                                              • API ID: AddressLibraryLoadProc
                                                                                                                              • String ID: GetProcessId$kernel32.dll
                                                                                                                              • API String ID: 2574300362-399901964
                                                                                                                              • Opcode ID: c7dafe5ce9dde2772aff8c1448fbc8651eb8a716837e16a6203175e6d23b19d8
                                                                                                                              • Instruction ID: c1c3371ab2894fb326af48c7f7648dee89e64b6bee6377af94db0e1c5644ac2b
                                                                                                                              • Opcode Fuzzy Hash: c7dafe5ce9dde2772aff8c1448fbc8651eb8a716837e16a6203175e6d23b19d8
                                                                                                                              • Instruction Fuzzy Hash: 71D0A738800B139FC7315F30FC08A1276F9EB08301F144419FC41E2250D770D88487B0
                                                                                                                              APIs
                                                                                                                              • LoadLibraryA.KERNEL32(kernel32.dll,00CD41BB,00CD4341,?,00CD422F,?,00CD41BB,?,?,?,?,00CD39FE,?,00000001), ref: 00CD4359
                                                                                                                              • GetProcAddress.KERNEL32(00000000,Wow64DisableWow64FsRedirection), ref: 00CD436B
                                                                                                                              Strings
                                                                                                                              Memory Dump Source
                                                                                                                              • Source File: 00000000.00000002.1369922964.0000000000CD1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00CD0000, based on PE: true
                                                                                                                              • Associated: 00000000.00000002.1369902686.0000000000CD0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.1369980283.0000000000D5D000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.1369980283.0000000000D7E000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.1370071928.0000000000D8A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.1370096677.0000000000D94000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.1370096677.0000000000D99000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.1370096677.0000000000D9E000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.1370096677.0000000000DA5000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                              • Snapshot File: hcaresult_0_2_cd0000_RSLMZxqebl.jbxd
                                                                                                                              Similarity
                                                                                                                              • API ID: AddressLibraryLoadProc
                                                                                                                              • String ID: Wow64DisableWow64FsRedirection$kernel32.dll
                                                                                                                              • API String ID: 2574300362-3689287502
                                                                                                                              • Opcode ID: 53719b4c3abe344478124367deb5bd3005ea12253baa50a17244c6b8d7315fab
                                                                                                                              • Instruction ID: 6d537a0f55d62071ace60dba4cd6402e97393dc15cbd04548899bf2e8e15af00
                                                                                                                              • Opcode Fuzzy Hash: 53719b4c3abe344478124367deb5bd3005ea12253baa50a17244c6b8d7315fab
                                                                                                                              • Instruction Fuzzy Hash: 9AD0A730400B129FC7347F34E808A0176E8AB10716F10441AF995E2360D7B0D8848B30
                                                                                                                              APIs
                                                                                                                              • LoadLibraryA.KERNEL32(oleaut32.dll,00000000,00D1052F,?,00D106D7), ref: 00D10572
                                                                                                                              • GetProcAddress.KERNEL32(00000000,UnRegisterTypeLibForUser), ref: 00D10584
                                                                                                                              Strings
                                                                                                                              Memory Dump Source
                                                                                                                              • Source File: 00000000.00000002.1369922964.0000000000CD1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00CD0000, based on PE: true
                                                                                                                              • Associated: 00000000.00000002.1369902686.0000000000CD0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.1369980283.0000000000D5D000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.1369980283.0000000000D7E000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.1370071928.0000000000D8A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.1370096677.0000000000D94000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.1370096677.0000000000D99000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.1370096677.0000000000D9E000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.1370096677.0000000000DA5000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                              • Snapshot File: hcaresult_0_2_cd0000_RSLMZxqebl.jbxd
                                                                                                                              Similarity
                                                                                                                              • API ID: AddressLibraryLoadProc
                                                                                                                              • String ID: UnRegisterTypeLibForUser$oleaut32.dll
                                                                                                                              • API String ID: 2574300362-1587604923
                                                                                                                              • Opcode ID: 081e2b24f4f2708e116eff02c8ae5cdbe360c722236946898cc37ce525afd308
                                                                                                                              • Instruction ID: 0e152c18528ba53e051dc8cf9bd384f2ca4f20f922f56523a0fd46f2f47dd5ec
                                                                                                                              • Opcode Fuzzy Hash: 081e2b24f4f2708e116eff02c8ae5cdbe360c722236946898cc37ce525afd308
                                                                                                                              • Instruction Fuzzy Hash: 1DD09E70504712AED7207F76A808A527BE5AF04711B55851AED55D2250DAB0D4C4CB70
                                                                                                                              APIs
                                                                                                                              • LoadLibraryA.KERNEL32(oleaut32.dll,?,00D1051D,?,00D105FE), ref: 00D10547
                                                                                                                              • GetProcAddress.KERNEL32(00000000,RegisterTypeLibForUser), ref: 00D10559
                                                                                                                              Strings
                                                                                                                              Memory Dump Source
                                                                                                                              • Source File: 00000000.00000002.1369922964.0000000000CD1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00CD0000, based on PE: true
                                                                                                                              • Associated: 00000000.00000002.1369902686.0000000000CD0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.1369980283.0000000000D5D000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.1369980283.0000000000D7E000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.1370071928.0000000000D8A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.1370096677.0000000000D94000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.1370096677.0000000000D99000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.1370096677.0000000000D9E000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.1370096677.0000000000DA5000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                              • Snapshot File: hcaresult_0_2_cd0000_RSLMZxqebl.jbxd
                                                                                                                              Similarity
                                                                                                                              • API ID: AddressLibraryLoadProc
                                                                                                                              • String ID: RegisterTypeLibForUser$oleaut32.dll
                                                                                                                              • API String ID: 2574300362-1071820185
                                                                                                                              • Opcode ID: b945c91a5ebf5a45e33b3fb806d4d0873cbd9fc284065b224b273d17652df818
                                                                                                                              • Instruction ID: d67cedf5ea43cc6a64f2240fe48e5f390b3301c2d52234c81e0e5c0411a89df6
                                                                                                                              • Opcode Fuzzy Hash: b945c91a5ebf5a45e33b3fb806d4d0873cbd9fc284065b224b273d17652df818
                                                                                                                              • Instruction Fuzzy Hash: 5ED0C770544B12AFD730AF75FC08A517AE5AF14752B15C41DE956D2250DAB0C8C4CB70
                                                                                                                              APIs
                                                                                                                              • LoadLibraryA.KERNEL32(kernel32.dll,?,00D2ECBE,?,00D2EBBB), ref: 00D2ECD6
                                                                                                                              • GetProcAddress.KERNEL32(00000000,GetSystemWow64DirectoryW), ref: 00D2ECE8
                                                                                                                              Strings
                                                                                                                              Memory Dump Source
                                                                                                                              • Source File: 00000000.00000002.1369922964.0000000000CD1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00CD0000, based on PE: true
                                                                                                                              • Associated: 00000000.00000002.1369902686.0000000000CD0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.1369980283.0000000000D5D000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.1369980283.0000000000D7E000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.1370071928.0000000000D8A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.1370096677.0000000000D94000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.1370096677.0000000000D99000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.1370096677.0000000000D9E000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.1370096677.0000000000DA5000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                              • Snapshot File: hcaresult_0_2_cd0000_RSLMZxqebl.jbxd
                                                                                                                              Similarity
                                                                                                                              • API ID: AddressLibraryLoadProc
                                                                                                                              • String ID: GetSystemWow64DirectoryW$kernel32.dll
                                                                                                                              • API String ID: 2574300362-1816364905
                                                                                                                              • Opcode ID: e4dd20779c5a7d3ab748be567a36ceeaf24c8a53149a46bbe00c5548265a2f28
                                                                                                                              • Instruction ID: 02077b380620c74489780abd5a149467219fdceafcf9ce4017fd9b35ed60d178
                                                                                                                              • Opcode Fuzzy Hash: e4dd20779c5a7d3ab748be567a36ceeaf24c8a53149a46bbe00c5548265a2f28
                                                                                                                              • Instruction Fuzzy Hash: 60D0A730400B339FCB306FB4F848B12BBE8AB10305B14841AFC45D2350DBB0C8849730
                                                                                                                              APIs
                                                                                                                              • LoadLibraryA.KERNEL32(kernel32.dll,00000000,00D2BAD3,00000001,00D2B6EE,?,00D6DC00), ref: 00D2BAEB
                                                                                                                              • GetProcAddress.KERNEL32(00000000,GetModuleHandleExW), ref: 00D2BAFD
                                                                                                                              Strings
                                                                                                                              Memory Dump Source
                                                                                                                              • Source File: 00000000.00000002.1369922964.0000000000CD1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00CD0000, based on PE: true
                                                                                                                              • Associated: 00000000.00000002.1369902686.0000000000CD0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.1369980283.0000000000D5D000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.1369980283.0000000000D7E000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.1370071928.0000000000D8A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.1370096677.0000000000D94000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.1370096677.0000000000D99000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.1370096677.0000000000D9E000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.1370096677.0000000000DA5000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                              • Snapshot File: hcaresult_0_2_cd0000_RSLMZxqebl.jbxd
                                                                                                                              Similarity
                                                                                                                              • API ID: AddressLibraryLoadProc
                                                                                                                              • String ID: GetModuleHandleExW$kernel32.dll
                                                                                                                              • API String ID: 2574300362-199464113
                                                                                                                              • Opcode ID: 7099c3dd9dbd0deb2ba38529dca87de54fc592b5c569bd869db3b43b4b7af1bb
                                                                                                                              • Instruction ID: be1fd1324215bc2f5281c2149929a9c6a30c909656e619a5be951bae00266b29
                                                                                                                              • Opcode Fuzzy Hash: 7099c3dd9dbd0deb2ba38529dca87de54fc592b5c569bd869db3b43b4b7af1bb
                                                                                                                              • Instruction Fuzzy Hash: 63D05E30800B229EC7306F30B848A1277E8AB10315B14481AB883D2250EBB0C884C730
                                                                                                                              APIs
                                                                                                                              • LoadLibraryA.KERNEL32(advapi32.dll,?,00D33BD1,?,00D33E06), ref: 00D33BE9
                                                                                                                              • GetProcAddress.KERNEL32(00000000,RegDeleteKeyExW), ref: 00D33BFB
                                                                                                                              Strings
                                                                                                                              Memory Dump Source
                                                                                                                              • Source File: 00000000.00000002.1369922964.0000000000CD1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00CD0000, based on PE: true
                                                                                                                              • Associated: 00000000.00000002.1369902686.0000000000CD0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.1369980283.0000000000D5D000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.1369980283.0000000000D7E000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.1370071928.0000000000D8A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.1370096677.0000000000D94000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.1370096677.0000000000D99000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.1370096677.0000000000D9E000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.1370096677.0000000000DA5000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                              • Snapshot File: hcaresult_0_2_cd0000_RSLMZxqebl.jbxd
                                                                                                                              Similarity
                                                                                                                              • API ID: AddressLibraryLoadProc
                                                                                                                              • String ID: RegDeleteKeyExW$advapi32.dll
                                                                                                                              • API String ID: 2574300362-4033151799
                                                                                                                              • Opcode ID: 8058f2406c9516516d382d9b87197d2c26bfa54d2cda56ec9596ef5e95af00fd
                                                                                                                              • Instruction ID: 6270c7e941b817b2d405629a2a6f40664366860c3a5121f03aad6cb1ac9392c9
                                                                                                                              • Opcode Fuzzy Hash: 8058f2406c9516516d382d9b87197d2c26bfa54d2cda56ec9596ef5e95af00fd
                                                                                                                              • Instruction Fuzzy Hash: 03D0C770500B539FD7306F75E909A93BEF5AB05715F145419E855E2250E6B0D4C48F70
                                                                                                                              Memory Dump Source
                                                                                                                              • Source File: 00000000.00000002.1369922964.0000000000CD1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00CD0000, based on PE: true
                                                                                                                              • Associated: 00000000.00000002.1369902686.0000000000CD0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.1369980283.0000000000D5D000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.1369980283.0000000000D7E000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.1370071928.0000000000D8A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.1370096677.0000000000D94000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.1370096677.0000000000D99000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.1370096677.0000000000D9E000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.1370096677.0000000000DA5000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                              • Snapshot File: hcaresult_0_2_cd0000_RSLMZxqebl.jbxd
                                                                                                                              Similarity
                                                                                                                              • API ID:
                                                                                                                              • String ID:
                                                                                                                              • API String ID:
                                                                                                                              • Opcode ID: 27f1b6ca6cf4d5a8c17acea71f55a15baff78cea1afc40c12ec9cae9c9ca5739
                                                                                                                              • Instruction ID: 6a83d944a015a0dc96e123b8378d34b9e763ce4dc987fd6d22578020cd0facf8
                                                                                                                              • Opcode Fuzzy Hash: 27f1b6ca6cf4d5a8c17acea71f55a15baff78cea1afc40c12ec9cae9c9ca5739
                                                                                                                              • Instruction Fuzzy Hash: C5C14B75A0021AEFDB14CF94C8A4BAEF7B5FF48700F144598E949AB292D730DE41DBA4
                                                                                                                              APIs
                                                                                                                              • CoInitialize.OLE32(00000000), ref: 00D2AAB4
                                                                                                                              • CoUninitialize.OLE32 ref: 00D2AABF
                                                                                                                                • Part of subcall function 00D10213: CoCreateInstance.OLE32(?,00000000,00000005,?,?,?,?,?,?,?,?,?,?,?), ref: 00D1027B
                                                                                                                              • VariantInit.OLEAUT32(?), ref: 00D2AACA
                                                                                                                              • VariantClear.OLEAUT32(?), ref: 00D2AD9D
                                                                                                                              Memory Dump Source
                                                                                                                              • Source File: 00000000.00000002.1369922964.0000000000CD1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00CD0000, based on PE: true
                                                                                                                              • Associated: 00000000.00000002.1369902686.0000000000CD0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.1369980283.0000000000D5D000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.1369980283.0000000000D7E000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.1370071928.0000000000D8A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.1370096677.0000000000D94000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.1370096677.0000000000D99000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.1370096677.0000000000D9E000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.1370096677.0000000000DA5000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                              • Snapshot File: hcaresult_0_2_cd0000_RSLMZxqebl.jbxd
                                                                                                                              Similarity
                                                                                                                              • API ID: Variant$ClearCreateInitInitializeInstanceUninitialize
                                                                                                                              • String ID:
                                                                                                                              • API String ID: 780911581-0
                                                                                                                              • Opcode ID: 3964e8f7f8cc196b57c9b649b406c7dbc5a54e5b8387c8c7c1c3f3fbc049dd58
                                                                                                                              • Instruction ID: c24602fd8e0b5792c79ae18d0a02bfa044e68dde682babedb58d371efda8ce21
                                                                                                                              • Opcode Fuzzy Hash: 3964e8f7f8cc196b57c9b649b406c7dbc5a54e5b8387c8c7c1c3f3fbc049dd58
                                                                                                                              • Instruction Fuzzy Hash: 3FA16A792047119FCB10EF18D481B1AB7E5FF98724F148449FA969B3A2CB30ED40DBA6
                                                                                                                              APIs
                                                                                                                              Memory Dump Source
                                                                                                                              • Source File: 00000000.00000002.1369922964.0000000000CD1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00CD0000, based on PE: true
                                                                                                                              • Associated: 00000000.00000002.1369902686.0000000000CD0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.1369980283.0000000000D5D000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.1369980283.0000000000D7E000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.1370071928.0000000000D8A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.1370096677.0000000000D94000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.1370096677.0000000000D99000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.1370096677.0000000000D9E000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.1370096677.0000000000DA5000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                              • Snapshot File: hcaresult_0_2_cd0000_RSLMZxqebl.jbxd
                                                                                                                              Similarity
                                                                                                                              • API ID: Variant$AllocClearCopyInitString
                                                                                                                              • String ID:
                                                                                                                              • API String ID: 2808897238-0
                                                                                                                              • Opcode ID: 934a8568d9b72c41e9e11e87e6a24284efe6f02738c9cf7674006cd598e67d70
                                                                                                                              • Instruction ID: d0b22c829180490eefadfdc2b4007ecb73698add8ed64274169989fd5c64e71e
                                                                                                                              • Opcode Fuzzy Hash: 934a8568d9b72c41e9e11e87e6a24284efe6f02738c9cf7674006cd598e67d70
                                                                                                                              • Instruction Fuzzy Hash: 56515030604306ABDB24AF66D4B576EF3E5EF44310B24981FE59ACB2D2DB70D8819B35
                                                                                                                              APIs
                                                                                                                              • GetKeyboardState.USER32(?,00000000,?,00000001), ref: 00D13966
                                                                                                                              • SetKeyboardState.USER32(00000080,?,00000001), ref: 00D13982
                                                                                                                              • PostMessageW.USER32(00000000,00000102,?,00000001), ref: 00D139EF
                                                                                                                              • SendInput.USER32(00000001,?,0000001C,00000000,?,00000001), ref: 00D13A4D
                                                                                                                              Memory Dump Source
                                                                                                                              • Source File: 00000000.00000002.1369922964.0000000000CD1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00CD0000, based on PE: true
                                                                                                                              • Associated: 00000000.00000002.1369902686.0000000000CD0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.1369980283.0000000000D5D000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.1369980283.0000000000D7E000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.1370071928.0000000000D8A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.1370096677.0000000000D94000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.1370096677.0000000000D99000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.1370096677.0000000000D9E000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.1370096677.0000000000DA5000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                              • Snapshot File: hcaresult_0_2_cd0000_RSLMZxqebl.jbxd
                                                                                                                              Similarity
                                                                                                                              • API ID: KeyboardState$InputMessagePostSend
                                                                                                                              • String ID:
                                                                                                                              • API String ID: 432972143-0
                                                                                                                              • Opcode ID: 751538681cebda277ea18290af3f89d510a177089b065f29536be643ccaae325
                                                                                                                              • Instruction ID: c16ed06145acaf734a43ae5d3ff3c1f6cd412f17725117e12a43065b0758a5f1
                                                                                                                              • Opcode Fuzzy Hash: 751538681cebda277ea18290af3f89d510a177089b065f29536be643ccaae325
                                                                                                                              • Instruction Fuzzy Hash: 7B41E470A44248BAEF308B64E805BFDBBB99B55321F08015AF4C1A62C1CFB58AD5DB75
                                                                                                                              APIs
                                                                                                                              • CreateHardLinkW.KERNEL32(00000002,?,00000000), ref: 00D1E742
                                                                                                                              • GetLastError.KERNEL32(?,00000000), ref: 00D1E768
                                                                                                                              • DeleteFileW.KERNEL32(00000002,?,00000000), ref: 00D1E78D
                                                                                                                              • CreateHardLinkW.KERNEL32(00000002,?,00000000,?,00000000), ref: 00D1E7B9
                                                                                                                              Memory Dump Source
                                                                                                                              • Source File: 00000000.00000002.1369922964.0000000000CD1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00CD0000, based on PE: true
                                                                                                                              • Associated: 00000000.00000002.1369902686.0000000000CD0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.1369980283.0000000000D5D000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.1369980283.0000000000D7E000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.1370071928.0000000000D8A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.1370096677.0000000000D94000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.1370096677.0000000000D99000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.1370096677.0000000000D9E000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.1370096677.0000000000DA5000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                              • Snapshot File: hcaresult_0_2_cd0000_RSLMZxqebl.jbxd
                                                                                                                              Similarity
                                                                                                                              • API ID: CreateHardLink$DeleteErrorFileLast
                                                                                                                              • String ID:
                                                                                                                              • API String ID: 3321077145-0
                                                                                                                              • Opcode ID: a1b0afb7a8ed1c69ff2f234acb0c5f63122ae21d1fdb6c871982297f3df30b66
                                                                                                                              • Instruction ID: 9300409aa29b28d04b7b54e8c7489e54d2ab9479b0f66ccf39f7e40998cd3978
                                                                                                                              • Opcode Fuzzy Hash: a1b0afb7a8ed1c69ff2f234acb0c5f63122ae21d1fdb6c871982297f3df30b66
                                                                                                                              • Instruction Fuzzy Hash: 34412939600610DFDB11EF15C444A4DBBE5FF59720B198489ED469B3A2CB70FD40DBA1
                                                                                                                              APIs
                                                                                                                              • ClientToScreen.USER32(?,?), ref: 00D3D807
                                                                                                                              • GetWindowRect.USER32(?,?), ref: 00D3D87D
                                                                                                                              • PtInRect.USER32(?,?,00D3ED5A), ref: 00D3D88D
                                                                                                                              • MessageBeep.USER32(00000000), ref: 00D3D8FE
                                                                                                                              Memory Dump Source
                                                                                                                              • Source File: 00000000.00000002.1369922964.0000000000CD1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00CD0000, based on PE: true
                                                                                                                              • Associated: 00000000.00000002.1369902686.0000000000CD0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.1369980283.0000000000D5D000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.1369980283.0000000000D7E000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.1370071928.0000000000D8A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.1370096677.0000000000D94000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.1370096677.0000000000D99000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.1370096677.0000000000D9E000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.1370096677.0000000000DA5000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                              • Snapshot File: hcaresult_0_2_cd0000_RSLMZxqebl.jbxd
                                                                                                                              Similarity
                                                                                                                              • API ID: Rect$BeepClientMessageScreenWindow
                                                                                                                              • String ID:
                                                                                                                              • API String ID: 1352109105-0
                                                                                                                              • Opcode ID: a95a9d675bafe406af171f0a405d25b611d789e6a0677110f4aa4206d50fa289
                                                                                                                              • Instruction ID: 106f084a30adc3fd2625825db6295fb80b5634c9538ba6902bab20446708dcd9
                                                                                                                              • Opcode Fuzzy Hash: a95a9d675bafe406af171f0a405d25b611d789e6a0677110f4aa4206d50fa289
                                                                                                                              • Instruction Fuzzy Hash: 24416875A00219DFCB21DF58E884BA9BBB6FB49311F1881AAE814DB361D730E945CF70
                                                                                                                              APIs
                                                                                                                              • GetKeyboardState.USER32(?,753DC0D0,?,00008000), ref: 00D13AB8
                                                                                                                              • SetKeyboardState.USER32(00000080,?,00008000), ref: 00D13AD4
                                                                                                                              • PostMessageW.USER32(00000000,00000101,00000000,?), ref: 00D13B34
                                                                                                                              • SendInput.USER32(00000001,?,0000001C,753DC0D0,?,00008000), ref: 00D13B92
                                                                                                                              Memory Dump Source
                                                                                                                              • Source File: 00000000.00000002.1369922964.0000000000CD1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00CD0000, based on PE: true
                                                                                                                              • Associated: 00000000.00000002.1369902686.0000000000CD0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.1369980283.0000000000D5D000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.1369980283.0000000000D7E000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.1370071928.0000000000D8A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.1370096677.0000000000D94000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.1370096677.0000000000D99000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.1370096677.0000000000D9E000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.1370096677.0000000000DA5000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                              • Snapshot File: hcaresult_0_2_cd0000_RSLMZxqebl.jbxd
                                                                                                                              Similarity
                                                                                                                              • API ID: KeyboardState$InputMessagePostSend
                                                                                                                              • String ID:
                                                                                                                              • API String ID: 432972143-0
                                                                                                                              • Opcode ID: 83798cb4a4b1511857c09bb960161f32134579b088018f3e0e8d0dcc67bef2f2
                                                                                                                              • Instruction ID: 74612b91b22dc72008dcd546f9f1f12a9a4e07b0f60d10c135719494b99ca3d9
                                                                                                                              • Opcode Fuzzy Hash: 83798cb4a4b1511857c09bb960161f32134579b088018f3e0e8d0dcc67bef2f2
                                                                                                                              • Instruction Fuzzy Hash: A9312470A08358BEEF348BA4E9197FE7BA69B55310F08011AE481922D1EF758BC5C771
                                                                                                                              APIs
                                                                                                                              • _LocaleUpdate::_LocaleUpdate.LIBCMT ref: 00D04038
                                                                                                                              • __isleadbyte_l.LIBCMT ref: 00D04066
                                                                                                                              • MultiByteToWideChar.KERNEL32(00000080,00000009,00000002,00000001,?,00000000,?,00000000,?,?,?), ref: 00D04094
                                                                                                                              • MultiByteToWideChar.KERNEL32(00000080,00000009,00000002,00000001,?,00000000,?,00000000,?,?,?), ref: 00D040CA
                                                                                                                              Memory Dump Source
                                                                                                                              • Source File: 00000000.00000002.1369922964.0000000000CD1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00CD0000, based on PE: true
                                                                                                                              • Associated: 00000000.00000002.1369902686.0000000000CD0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.1369980283.0000000000D5D000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.1369980283.0000000000D7E000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.1370071928.0000000000D8A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.1370096677.0000000000D94000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.1370096677.0000000000D99000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.1370096677.0000000000D9E000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.1370096677.0000000000DA5000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                              • Snapshot File: hcaresult_0_2_cd0000_RSLMZxqebl.jbxd
                                                                                                                              Similarity
                                                                                                                              • API ID: ByteCharLocaleMultiWide$UpdateUpdate::___isleadbyte_l
                                                                                                                              • String ID:
                                                                                                                              • API String ID: 3058430110-0
                                                                                                                              • Opcode ID: 7dc76931bc2c8a126eb064d4eff6ee669e6147aa17b8e9815a25286383a0f912
                                                                                                                              • Instruction ID: d2a14e8f43b7757d65edf776399c57d8c56e45d6b40f4a96a4f23550533e1eaa
                                                                                                                              • Opcode Fuzzy Hash: 7dc76931bc2c8a126eb064d4eff6ee669e6147aa17b8e9815a25286383a0f912
                                                                                                                              • Instruction Fuzzy Hash: 3C31A171600206AFDB219F65C844FBB7BA5FF40351F194428EB69A71D1E731E890D7A0
                                                                                                                              APIs
                                                                                                                                • Part of subcall function 00CEB34E: GetWindowLongW.USER32(?,000000EB), ref: 00CEB35F
                                                                                                                              • GetCursorPos.USER32(?), ref: 00D3F211
                                                                                                                              • TrackPopupMenuEx.USER32(?,00000000,?,?,?,00000000,?,00D4E4C0,?,?,?,?,?), ref: 00D3F226
                                                                                                                              • GetCursorPos.USER32(?), ref: 00D3F270
                                                                                                                              • DefDlgProcW.USER32(?,0000007B,?,?,?,?,?,?,?,?,?,?,00D4E4C0,?,?,?), ref: 00D3F2A6
                                                                                                                              Memory Dump Source
                                                                                                                              • Source File: 00000000.00000002.1369922964.0000000000CD1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00CD0000, based on PE: true
                                                                                                                              • Associated: 00000000.00000002.1369902686.0000000000CD0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.1369980283.0000000000D5D000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.1369980283.0000000000D7E000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.1370071928.0000000000D8A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.1370096677.0000000000D94000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.1370096677.0000000000D99000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.1370096677.0000000000D9E000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.1370096677.0000000000DA5000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                              • Snapshot File: hcaresult_0_2_cd0000_RSLMZxqebl.jbxd
                                                                                                                              Similarity
                                                                                                                              • API ID: Cursor$LongMenuPopupProcTrackWindow
                                                                                                                              • String ID:
                                                                                                                              • API String ID: 2864067406-0
                                                                                                                              • Opcode ID: a594ea016f97bc0e9856b4b6422c86069bd4f599d3d88cfb2e9e2482656f268a
                                                                                                                              • Instruction ID: f09d5c2e64726c5a52df8c5005ed12f426c205d8cdcd60ef8e36eb475211ed8a
                                                                                                                              • Opcode Fuzzy Hash: a594ea016f97bc0e9856b4b6422c86069bd4f599d3d88cfb2e9e2482656f268a
                                                                                                                              • Instruction Fuzzy Hash: 11217E3D900118EFCB258F94D858EEB7BB5EB0A711F084069F905C72A1D3309D61DB74
                                                                                                                              APIs
                                                                                                                              • InternetConnectW.WININET(?,?,?,?,?,?,00000000,00000000), ref: 00D24358
                                                                                                                                • Part of subcall function 00D243E2: InternetOpenUrlW.WININET(?,?,00000000,00000000,?,00000000), ref: 00D24401
                                                                                                                                • Part of subcall function 00D243E2: InternetCloseHandle.WININET(00000000), ref: 00D2449E
                                                                                                                              Memory Dump Source
                                                                                                                              • Source File: 00000000.00000002.1369922964.0000000000CD1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00CD0000, based on PE: true
                                                                                                                              • Associated: 00000000.00000002.1369902686.0000000000CD0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.1369980283.0000000000D5D000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.1369980283.0000000000D7E000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.1370071928.0000000000D8A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.1370096677.0000000000D94000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.1370096677.0000000000D99000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.1370096677.0000000000D9E000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.1370096677.0000000000DA5000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                              • Snapshot File: hcaresult_0_2_cd0000_RSLMZxqebl.jbxd
                                                                                                                              Similarity
                                                                                                                              • API ID: Internet$CloseConnectHandleOpen
                                                                                                                              • String ID:
                                                                                                                              • API String ID: 1463438336-0
                                                                                                                              • Opcode ID: b7d936dafbd48235c9baf65f6cfb8aa01d820af0392489365ebcf716b8726350
                                                                                                                              • Instruction ID: dc68fe8d9119127bb2f9d706d83caef8570882fd4db752418844ac8eafcae572
                                                                                                                              • Opcode Fuzzy Hash: b7d936dafbd48235c9baf65f6cfb8aa01d820af0392489365ebcf716b8726350
                                                                                                                              • Instruction Fuzzy Hash: 85219231240715BBEB11DF60EC00FBBB7A9FF68719F14401ABE5696650DB72D82197B0
                                                                                                                              APIs
                                                                                                                              • select.WSOCK32(00000000,00000001,00000000,00000000,?), ref: 00D28AE0
                                                                                                                              • __WSAFDIsSet.WSOCK32(00000000,00000001), ref: 00D28AF2
                                                                                                                              • accept.WSOCK32(00000000,00000000,00000000), ref: 00D28AFF
                                                                                                                              • WSAGetLastError.WSOCK32(00000000), ref: 00D28B16
                                                                                                                              Memory Dump Source
                                                                                                                              • Source File: 00000000.00000002.1369922964.0000000000CD1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00CD0000, based on PE: true
                                                                                                                              • Associated: 00000000.00000002.1369902686.0000000000CD0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.1369980283.0000000000D5D000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.1369980283.0000000000D7E000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.1370071928.0000000000D8A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.1370096677.0000000000D94000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.1370096677.0000000000D99000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.1370096677.0000000000D9E000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.1370096677.0000000000DA5000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                              • Snapshot File: hcaresult_0_2_cd0000_RSLMZxqebl.jbxd
                                                                                                                              Similarity
                                                                                                                              • API ID: ErrorLastacceptselect
                                                                                                                              • String ID:
                                                                                                                              • API String ID: 385091864-0
                                                                                                                              • Opcode ID: c758297532f70304b23a58827052683fa8a23649d7ed08e1d209bdfb5adcd8b2
                                                                                                                              • Instruction ID: 362bc0cd3f66893052a5455d0fe529fa702a9d11037bed01cb4a72be7b38ac01
                                                                                                                              • Opcode Fuzzy Hash: c758297532f70304b23a58827052683fa8a23649d7ed08e1d209bdfb5adcd8b2
                                                                                                                              • Instruction Fuzzy Hash: 0B219672A002249FC7219F69D885A9EBBECEF59310F00416AF84AD7351DB74DD418FB0
                                                                                                                              APIs
                                                                                                                              • GetWindowLongW.USER32(?,000000EC), ref: 00D38AA6
                                                                                                                              • SetWindowLongW.USER32(?,000000EC,00000000), ref: 00D38AC0
                                                                                                                              • SetWindowLongW.USER32(?,000000EC,00000000), ref: 00D38ACE
                                                                                                                              • SetLayeredWindowAttributes.USER32(?,00000000,?,00000002), ref: 00D38ADC
                                                                                                                              Memory Dump Source
                                                                                                                              • Source File: 00000000.00000002.1369922964.0000000000CD1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00CD0000, based on PE: true
                                                                                                                              • Associated: 00000000.00000002.1369902686.0000000000CD0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.1369980283.0000000000D5D000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.1369980283.0000000000D7E000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.1370071928.0000000000D8A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.1370096677.0000000000D94000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.1370096677.0000000000D99000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.1370096677.0000000000D9E000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.1370096677.0000000000DA5000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                              • Snapshot File: hcaresult_0_2_cd0000_RSLMZxqebl.jbxd
                                                                                                                              Similarity
                                                                                                                              • API ID: Window$Long$AttributesLayered
                                                                                                                              • String ID:
                                                                                                                              • API String ID: 2169480361-0
                                                                                                                              • Opcode ID: 16164643a3d03d4428ac38b68913b5193dcfa7353828ecb204613787ec31febc
                                                                                                                              • Instruction ID: 439516dc8dd92d28213a2a708c5891ba4678c38e02863d2828050e4e5aeb8611
                                                                                                                              • Opcode Fuzzy Hash: 16164643a3d03d4428ac38b68913b5193dcfa7353828ecb204613787ec31febc
                                                                                                                              • Instruction Fuzzy Hash: B5119031245615AFE714AB28CC05FBA77A9EF85321F18411AF916C73E2CB70AC4197B4
                                                                                                                              APIs
                                                                                                                                • Part of subcall function 00D11E68: lstrlenW.KERNEL32(?,00000002,?,?,000000EF,?,00D10ABB,?,?,?,00D1187A,00000000,000000EF,00000119,?,?), ref: 00D11E77
                                                                                                                                • Part of subcall function 00D11E68: lstrcpyW.KERNEL32(00000000,?,?,00D10ABB,?,?,?,00D1187A,00000000,000000EF,00000119,?,?,00000000), ref: 00D11E9D
                                                                                                                                • Part of subcall function 00D11E68: lstrcmpiW.KERNEL32(00000000,?,00D10ABB,?,?,?,00D1187A,00000000,000000EF,00000119,?,?), ref: 00D11ECE
                                                                                                                              • lstrlenW.KERNEL32(?,00000002,?,?,?,?,00D1187A,00000000,000000EF,00000119,?,?,00000000), ref: 00D10AD4
                                                                                                                              • lstrcpyW.KERNEL32(00000000,?,?,00D1187A,00000000,000000EF,00000119,?,?,00000000), ref: 00D10AFA
                                                                                                                              • lstrcmpiW.KERNEL32(00000002,cdecl,?,00D1187A,00000000,000000EF,00000119,?,?,00000000), ref: 00D10B2E
                                                                                                                              Strings
                                                                                                                              Memory Dump Source
                                                                                                                              • Source File: 00000000.00000002.1369922964.0000000000CD1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00CD0000, based on PE: true
                                                                                                                              • Associated: 00000000.00000002.1369902686.0000000000CD0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.1369980283.0000000000D5D000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.1369980283.0000000000D7E000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.1370071928.0000000000D8A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.1370096677.0000000000D94000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.1370096677.0000000000D99000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.1370096677.0000000000D9E000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.1370096677.0000000000DA5000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                              • Snapshot File: hcaresult_0_2_cd0000_RSLMZxqebl.jbxd
                                                                                                                              Similarity
                                                                                                                              • API ID: lstrcmpilstrcpylstrlen
                                                                                                                              • String ID: cdecl
                                                                                                                              • API String ID: 4031866154-3896280584
                                                                                                                              • Opcode ID: 31c525439588cee28f5e3b09766817cea51f1fc557b5121ccdae34c5dc0968df
                                                                                                                              • Instruction ID: 71711e2353a9c4d8e216cfdb9fc3dd4cc724a82725f4276f5b016e99cdc86a7a
                                                                                                                              • Opcode Fuzzy Hash: 31c525439588cee28f5e3b09766817cea51f1fc557b5121ccdae34c5dc0968df
                                                                                                                              • Instruction Fuzzy Hash: BF11A236100305BFDB25AF64E805DBA7BA9FF45350B80406AF905CB250EF719881C7B0
                                                                                                                              APIs
                                                                                                                              • _free.LIBCMT ref: 00D02FB5
                                                                                                                                • Part of subcall function 00CF395C: __FF_MSGBANNER.LIBCMT ref: 00CF3973
                                                                                                                                • Part of subcall function 00CF395C: __NMSG_WRITE.LIBCMT ref: 00CF397A
                                                                                                                                • Part of subcall function 00CF395C: RtlAllocateHeap.NTDLL(00F50000,00000000,00000001,00000001,00000000,?,?,00CEF507,?,0000000E), ref: 00CF399F
                                                                                                                              Memory Dump Source
                                                                                                                              • Source File: 00000000.00000002.1369922964.0000000000CD1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00CD0000, based on PE: true
                                                                                                                              • Associated: 00000000.00000002.1369902686.0000000000CD0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.1369980283.0000000000D5D000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.1369980283.0000000000D7E000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.1370071928.0000000000D8A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.1370096677.0000000000D94000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.1370096677.0000000000D99000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.1370096677.0000000000D9E000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.1370096677.0000000000DA5000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                              • Snapshot File: hcaresult_0_2_cd0000_RSLMZxqebl.jbxd
                                                                                                                              Similarity
                                                                                                                              • API ID: AllocateHeap_free
                                                                                                                              • String ID:
                                                                                                                              • API String ID: 614378929-0
                                                                                                                              • Opcode ID: 59444f7399c717c211de61b5eb237ebcd7624389bce471d35be7732b87bfe99e
                                                                                                                              • Instruction ID: 65dc637629098124dd9867bd2011e8e70b782c11430e5f453cfef472deb875b3
                                                                                                                              • Opcode Fuzzy Hash: 59444f7399c717c211de61b5eb237ebcd7624389bce471d35be7732b87bfe99e
                                                                                                                              • Instruction Fuzzy Hash: 6C11A73250A316ABDB713F70AC497793F98AF443A1F284925FE4DD6191DB30C940AAB1
                                                                                                                              APIs
                                                                                                                              • GetModuleFileNameW.KERNEL32(?,?,00000104,00000000,00000000), ref: 00D105AC
                                                                                                                              • LoadTypeLibEx.OLEAUT32(?,00000002,?), ref: 00D105C7
                                                                                                                              • RegisterTypeLib.OLEAUT32(?,?,00000000), ref: 00D105DD
                                                                                                                              • FreeLibrary.KERNEL32(?), ref: 00D10632
                                                                                                                              Memory Dump Source
                                                                                                                              • Source File: 00000000.00000002.1369922964.0000000000CD1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00CD0000, based on PE: true
                                                                                                                              • Associated: 00000000.00000002.1369902686.0000000000CD0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.1369980283.0000000000D5D000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.1369980283.0000000000D7E000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.1370071928.0000000000D8A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.1370096677.0000000000D94000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.1370096677.0000000000D99000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.1370096677.0000000000D9E000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.1370096677.0000000000DA5000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                              • Snapshot File: hcaresult_0_2_cd0000_RSLMZxqebl.jbxd
                                                                                                                              Similarity
                                                                                                                              • API ID: Type$FileFreeLibraryLoadModuleNameRegister
                                                                                                                              • String ID:
                                                                                                                              • API String ID: 3137044355-0
                                                                                                                              • Opcode ID: 103b1eeeae365b66976d2070b1469dfc03bdfbb8beab965475b450ba48e6bd08
                                                                                                                              • Instruction ID: e0acb9e44359d0a892c3b16dbe689e8dffe9bcc326d4d595d9c0855df309cfea
                                                                                                                              • Opcode Fuzzy Hash: 103b1eeeae365b66976d2070b1469dfc03bdfbb8beab965475b450ba48e6bd08
                                                                                                                              • Instruction Fuzzy Hash: 38215C71900309BBDB20AF91EC88ADABBB9EB40704F008469E956D6150DBB0EAD59B70
                                                                                                                              APIs
                                                                                                                              • CreateFileW.KERNEL32(?,C0000000,00000003,00000000,00000003,00000080,00000000), ref: 00D16733
                                                                                                                              • _memset.LIBCMT ref: 00D16754
                                                                                                                              • DeviceIoControl.KERNEL32(00000000,0004D02C,?,00000200,?,00000200,?,00000000), ref: 00D167A6
                                                                                                                              • CloseHandle.KERNEL32(00000000), ref: 00D167AF
                                                                                                                              Memory Dump Source
                                                                                                                              • Source File: 00000000.00000002.1369922964.0000000000CD1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00CD0000, based on PE: true
                                                                                                                              • Associated: 00000000.00000002.1369902686.0000000000CD0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.1369980283.0000000000D5D000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.1369980283.0000000000D7E000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.1370071928.0000000000D8A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.1370096677.0000000000D94000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.1370096677.0000000000D99000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.1370096677.0000000000D9E000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.1370096677.0000000000DA5000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                              • Snapshot File: hcaresult_0_2_cd0000_RSLMZxqebl.jbxd
                                                                                                                              Similarity
                                                                                                                              • API ID: CloseControlCreateDeviceFileHandle_memset
                                                                                                                              • String ID:
                                                                                                                              • API String ID: 1157408455-0
                                                                                                                              • Opcode ID: 0bd01f9508228e5b1d3f49ec3a928fdc7bac206800cee7e9ab9026eb3a0dcb84
                                                                                                                              • Instruction ID: 554224042ae6fc609cef22b264aba1cc80ab514abaea0dd9198ca5870203f8c9
                                                                                                                              • Opcode Fuzzy Hash: 0bd01f9508228e5b1d3f49ec3a928fdc7bac206800cee7e9ab9026eb3a0dcb84
                                                                                                                              • Instruction Fuzzy Hash: 1E1194759013287AE73057A5AC4DFEABABCEB44764F10419AF904E71D0D6748E80CA75
                                                                                                                              APIs
                                                                                                                                • Part of subcall function 00D0AA62: GetTokenInformation.ADVAPI32(?,00000002,?,00000000,?), ref: 00D0AA79
                                                                                                                                • Part of subcall function 00D0AA62: GetLastError.KERNEL32(?,00000002,?,00000000,?), ref: 00D0AA83
                                                                                                                                • Part of subcall function 00D0AA62: GetProcessHeap.KERNEL32(00000008,?,?,00000002,?,00000000,?), ref: 00D0AA92
                                                                                                                                • Part of subcall function 00D0AA62: HeapAlloc.KERNEL32(00000000,?,00000002,?,00000000,?), ref: 00D0AA99
                                                                                                                                • Part of subcall function 00D0AA62: GetTokenInformation.ADVAPI32(?,00000002,00000000,?,?,?,00000002,?,00000000,?), ref: 00D0AAAF
                                                                                                                              • GetLengthSid.ADVAPI32(?,00000000,00D0ADE4,?,?), ref: 00D0B21B
                                                                                                                              • GetProcessHeap.KERNEL32(00000008,00000000), ref: 00D0B227
                                                                                                                              • HeapAlloc.KERNEL32(00000000), ref: 00D0B22E
                                                                                                                              • CopySid.ADVAPI32(?,00000000,?), ref: 00D0B247
                                                                                                                              Memory Dump Source
                                                                                                                              • Source File: 00000000.00000002.1369922964.0000000000CD1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00CD0000, based on PE: true
                                                                                                                              • Associated: 00000000.00000002.1369902686.0000000000CD0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.1369980283.0000000000D5D000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.1369980283.0000000000D7E000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.1370071928.0000000000D8A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.1370096677.0000000000D94000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.1370096677.0000000000D99000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.1370096677.0000000000D9E000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.1370096677.0000000000DA5000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                              • Snapshot File: hcaresult_0_2_cd0000_RSLMZxqebl.jbxd
                                                                                                                              Similarity
                                                                                                                              • API ID: Heap$AllocInformationProcessToken$CopyErrorLastLength
                                                                                                                              • String ID:
                                                                                                                              • API String ID: 4217664535-0
                                                                                                                              • Opcode ID: 1d1a2690d8d3aa10468f58704a6171fecfd3a963b0027cce99dc9a15f7ad3aa4
                                                                                                                              • Instruction ID: 6576af0d2f8e86fa6ac96bf07819804d53cb70daf7e7914b4f45c4341347b114
                                                                                                                              • Opcode Fuzzy Hash: 1d1a2690d8d3aa10468f58704a6171fecfd3a963b0027cce99dc9a15f7ad3aa4
                                                                                                                              • Instruction Fuzzy Hash: A711B271A00305AFCB149F68CC44BAEB7A9EF84318B14802EE946D7290D7319E44CB34
                                                                                                                              APIs
                                                                                                                              • SendMessageW.USER32(?,000000B0,?,?), ref: 00D0B498
                                                                                                                              • SendMessageW.USER32(?,000000C9,?,00000000), ref: 00D0B4AA
                                                                                                                              • SendMessageW.USER32(?,000000C9,?,00000000), ref: 00D0B4C0
                                                                                                                              • SendMessageW.USER32(?,000000C9,?,00000000), ref: 00D0B4DB
                                                                                                                              Memory Dump Source
                                                                                                                              • Source File: 00000000.00000002.1369922964.0000000000CD1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00CD0000, based on PE: true
                                                                                                                              • Associated: 00000000.00000002.1369902686.0000000000CD0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.1369980283.0000000000D5D000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.1369980283.0000000000D7E000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.1370071928.0000000000D8A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.1370096677.0000000000D94000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.1370096677.0000000000D99000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.1370096677.0000000000D9E000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.1370096677.0000000000DA5000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                              • Snapshot File: hcaresult_0_2_cd0000_RSLMZxqebl.jbxd
                                                                                                                              Similarity
                                                                                                                              • API ID: MessageSend
                                                                                                                              • String ID:
                                                                                                                              • API String ID: 3850602802-0
                                                                                                                              • Opcode ID: 4aee79d5979e78b30ced386ce7d3c45b4c7ee2d9e5ea28f013ee079dc459cc93
                                                                                                                              • Instruction ID: dd5b0ca76c240089fb1efc8e9e4bcc95d8d2a13df658ba3e2b018638ddfb12b0
                                                                                                                              • Opcode Fuzzy Hash: 4aee79d5979e78b30ced386ce7d3c45b4c7ee2d9e5ea28f013ee079dc459cc93
                                                                                                                              • Instruction Fuzzy Hash: 1A11187A900218FFDB11DFA9C985F9DBBB4FB08714F204092EA04B7295D771AE11DBA4
                                                                                                                              APIs
                                                                                                                                • Part of subcall function 00CEB34E: GetWindowLongW.USER32(?,000000EB), ref: 00CEB35F
                                                                                                                              • DefDlgProcW.USER32(?,00000020,?,00000000), ref: 00CEB5A5
                                                                                                                              • GetClientRect.USER32(?,?), ref: 00D4E69A
                                                                                                                              • GetCursorPos.USER32(?), ref: 00D4E6A4
                                                                                                                              • ScreenToClient.USER32(?,?), ref: 00D4E6AF
                                                                                                                              Memory Dump Source
                                                                                                                              • Source File: 00000000.00000002.1369922964.0000000000CD1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00CD0000, based on PE: true
                                                                                                                              • Associated: 00000000.00000002.1369902686.0000000000CD0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.1369980283.0000000000D5D000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.1369980283.0000000000D7E000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.1370071928.0000000000D8A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.1370096677.0000000000D94000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.1370096677.0000000000D99000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.1370096677.0000000000D9E000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.1370096677.0000000000DA5000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                              • Snapshot File: hcaresult_0_2_cd0000_RSLMZxqebl.jbxd
                                                                                                                              Similarity
                                                                                                                              • API ID: Client$CursorLongProcRectScreenWindow
                                                                                                                              • String ID:
                                                                                                                              • API String ID: 4127811313-0
                                                                                                                              • Opcode ID: 68c4881c270d415b45dbfd620202685d67cc5907f5891b9eebe5b7d89f6b42fa
                                                                                                                              • Instruction ID: b7ceb3ad015beb4c5a627fb72e12ba4d37ff293931fba9c474c264c877eb286b
                                                                                                                              • Opcode Fuzzy Hash: 68c4881c270d415b45dbfd620202685d67cc5907f5891b9eebe5b7d89f6b42fa
                                                                                                                              • Instruction Fuzzy Hash: 9911363190126ABBCB10DF95D8858BE7BBAFB09305F000851E952E7240D730AA82CBB1
                                                                                                                              APIs
                                                                                                                              • GetCurrentThreadId.KERNEL32 ref: 00D17352
                                                                                                                              • MessageBoxW.USER32(?,?,?,?), ref: 00D17385
                                                                                                                              • WaitForSingleObject.KERNEL32(00000000,000000FF,?,?,?,?), ref: 00D1739B
                                                                                                                              • CloseHandle.KERNEL32(00000000,?,?,?,?), ref: 00D173A2
                                                                                                                              Memory Dump Source
                                                                                                                              • Source File: 00000000.00000002.1369922964.0000000000CD1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00CD0000, based on PE: true
                                                                                                                              • Associated: 00000000.00000002.1369902686.0000000000CD0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.1369980283.0000000000D5D000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.1369980283.0000000000D7E000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.1370071928.0000000000D8A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.1370096677.0000000000D94000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.1370096677.0000000000D99000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.1370096677.0000000000D9E000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.1370096677.0000000000DA5000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                              • Snapshot File: hcaresult_0_2_cd0000_RSLMZxqebl.jbxd
                                                                                                                              Similarity
                                                                                                                              • API ID: CloseCurrentHandleMessageObjectSingleThreadWait
                                                                                                                              • String ID:
                                                                                                                              • API String ID: 2880819207-0
                                                                                                                              • Opcode ID: 895e0cf7707c9a1a8e1d1206d664f8f635defdff5ec69612047520a9e56b11f6
                                                                                                                              • Instruction ID: f1efc52888fa2886a79899a70706ed19aabf5306683e5234da529caac9b61553
                                                                                                                              • Opcode Fuzzy Hash: 895e0cf7707c9a1a8e1d1206d664f8f635defdff5ec69612047520a9e56b11f6
                                                                                                                              • Instruction Fuzzy Hash: AA11E172A08304BFC7019BA8AC09ADE7BAA9B45311F044216FD35D33A1DA708D4097B5
                                                                                                                              APIs
                                                                                                                              Memory Dump Source
                                                                                                                              • Source File: 00000000.00000002.1369922964.0000000000CD1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00CD0000, based on PE: true
                                                                                                                              • Associated: 00000000.00000002.1369902686.0000000000CD0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.1369980283.0000000000D5D000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.1369980283.0000000000D7E000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.1370071928.0000000000D8A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.1370096677.0000000000D94000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.1370096677.0000000000D99000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.1370096677.0000000000D9E000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.1370096677.0000000000DA5000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                              • Snapshot File: hcaresult_0_2_cd0000_RSLMZxqebl.jbxd
                                                                                                                              Similarity
                                                                                                                              • API ID: __cftoe_l__cftof_l__cftog_l__fltout2
                                                                                                                              • String ID:
                                                                                                                              • API String ID: 3016257755-0
                                                                                                                              • Opcode ID: 3c6a35542a271610c24967ae1addb0a5128256cd46e27c9700edfec13bdc5c5a
                                                                                                                              • Instruction ID: d073642b3603ed60a22c608c30b56bb8b6549f2583cfb830f7038cd29fa6a8d7
                                                                                                                              • Opcode Fuzzy Hash: 3c6a35542a271610c24967ae1addb0a5128256cd46e27c9700edfec13bdc5c5a
                                                                                                                              • Instruction Fuzzy Hash: D70148B600014ABBCF125E84DC05DEE3F22BB18350B588455FE2C590B5D336CAB2ABA1
                                                                                                                              APIs
                                                                                                                                • Part of subcall function 00CF7A0D: __getptd_noexit.LIBCMT ref: 00CF7A0E
                                                                                                                              • __lock.LIBCMT ref: 00CF748F
                                                                                                                              • InterlockedDecrement.KERNEL32(?), ref: 00CF74AC
                                                                                                                              • _free.LIBCMT ref: 00CF74BF
                                                                                                                              • InterlockedIncrement.KERNEL32(00F648B0), ref: 00CF74D7
                                                                                                                              Memory Dump Source
                                                                                                                              • Source File: 00000000.00000002.1369922964.0000000000CD1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00CD0000, based on PE: true
                                                                                                                              • Associated: 00000000.00000002.1369902686.0000000000CD0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.1369980283.0000000000D5D000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.1369980283.0000000000D7E000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.1370071928.0000000000D8A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.1370096677.0000000000D94000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.1370096677.0000000000D99000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.1370096677.0000000000D9E000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.1370096677.0000000000DA5000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                              • Snapshot File: hcaresult_0_2_cd0000_RSLMZxqebl.jbxd
                                                                                                                              Similarity
                                                                                                                              • API ID: Interlocked$DecrementIncrement__getptd_noexit__lock_free
                                                                                                                              • String ID:
                                                                                                                              • API String ID: 2704283638-0
                                                                                                                              • Opcode ID: c59db5f27bce01eaeaa68f98909ac6d6d6c1b9a7c30674f82758619322d1bdcd
                                                                                                                              • Instruction ID: 94c69eda1fe5b647ad0d9fa0c38df77ecfbbdf664839860414e6a32ff4bd0f07
                                                                                                                              • Opcode Fuzzy Hash: c59db5f27bce01eaeaa68f98909ac6d6d6c1b9a7c30674f82758619322d1bdcd
                                                                                                                              • Instruction Fuzzy Hash: 7501D6329097199BD7A1AF68940577DBF60BF04710F194216FA34A3790C7345A41DFE3
                                                                                                                              APIs
                                                                                                                              • __lock.LIBCMT ref: 00CF7AD8
                                                                                                                                • Part of subcall function 00CF7CF4: __mtinitlocknum.LIBCMT ref: 00CF7D06
                                                                                                                                • Part of subcall function 00CF7CF4: EnterCriticalSection.KERNEL32(00000000,?,00CF7ADD,0000000D), ref: 00CF7D1F
                                                                                                                              • InterlockedIncrement.KERNEL32(?), ref: 00CF7AE5
                                                                                                                              • __lock.LIBCMT ref: 00CF7AF9
                                                                                                                              • ___addlocaleref.LIBCMT ref: 00CF7B17
                                                                                                                              Memory Dump Source
                                                                                                                              • Source File: 00000000.00000002.1369922964.0000000000CD1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00CD0000, based on PE: true
                                                                                                                              • Associated: 00000000.00000002.1369902686.0000000000CD0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.1369980283.0000000000D5D000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.1369980283.0000000000D7E000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.1370071928.0000000000D8A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.1370096677.0000000000D94000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.1370096677.0000000000D99000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.1370096677.0000000000D9E000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.1370096677.0000000000DA5000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                              • Snapshot File: hcaresult_0_2_cd0000_RSLMZxqebl.jbxd
                                                                                                                              Similarity
                                                                                                                              • API ID: __lock$CriticalEnterIncrementInterlockedSection___addlocaleref__mtinitlocknum
                                                                                                                              • String ID:
                                                                                                                              • API String ID: 1687444384-0
                                                                                                                              • Opcode ID: a95e9390be2c72717fd7e95be4b15f15b19812491d0a1682d5e056a11725c199
                                                                                                                              • Instruction ID: d5d31d90c96ef1245149741fb931064cee93b5c7d65458601194d76115333b5a
                                                                                                                              • Opcode Fuzzy Hash: a95e9390be2c72717fd7e95be4b15f15b19812491d0a1682d5e056a11725c199
                                                                                                                              • Instruction Fuzzy Hash: AC018471404B04DFD760EF75C905759B7F0EF40325F20890EE595977A0CB70A644DB22
                                                                                                                              APIs
                                                                                                                              • _memset.LIBCMT ref: 00D3E33D
                                                                                                                              • _memset.LIBCMT ref: 00D3E34C
                                                                                                                              • CreateProcessW.KERNEL32(00000000,?,00000000,00000000,00000000,00000020,00000000,00000000,00D93D00,00D93D44), ref: 00D3E37B
                                                                                                                              • CloseHandle.KERNEL32 ref: 00D3E38D
                                                                                                                              Memory Dump Source
                                                                                                                              • Source File: 00000000.00000002.1369922964.0000000000CD1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00CD0000, based on PE: true
                                                                                                                              • Associated: 00000000.00000002.1369902686.0000000000CD0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.1369980283.0000000000D5D000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.1369980283.0000000000D7E000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.1370071928.0000000000D8A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.1370096677.0000000000D94000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.1370096677.0000000000D99000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.1370096677.0000000000D9E000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.1370096677.0000000000DA5000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                              • Snapshot File: hcaresult_0_2_cd0000_RSLMZxqebl.jbxd
                                                                                                                              Similarity
                                                                                                                              • API ID: _memset$CloseCreateHandleProcess
                                                                                                                              • String ID:
                                                                                                                              • API String ID: 3277943733-0
                                                                                                                              • Opcode ID: 6b402da4fb19e7a66ce0ffd2d5a449df2a83b0efbe919ba57d1ebf84d396653a
                                                                                                                              • Instruction ID: 696c3ea6c1f794093c4c0c968f30615f07b9aedc1d8663df7d89f6f7a279a8d6
                                                                                                                              • Opcode Fuzzy Hash: 6b402da4fb19e7a66ce0ffd2d5a449df2a83b0efbe919ba57d1ebf84d396653a
                                                                                                                              • Instruction Fuzzy Hash: D7F05EF1540304BAE7101B60AC5AF777E5CDB04B55F004422BF08D62E2D3759E0096B9
                                                                                                                              APIs
                                                                                                                                • Part of subcall function 00CEAF83: ExtCreatePen.GDI32(?,?,00000000,00000000,00000000,?,?,00000000), ref: 00CEAFE3
                                                                                                                                • Part of subcall function 00CEAF83: SelectObject.GDI32(?,00000000), ref: 00CEAFF2
                                                                                                                                • Part of subcall function 00CEAF83: BeginPath.GDI32(?), ref: 00CEB009
                                                                                                                                • Part of subcall function 00CEAF83: SelectObject.GDI32(?,00000000), ref: 00CEB033
                                                                                                                              • MoveToEx.GDI32(00000000,00000000,?,00000000), ref: 00D3EA8E
                                                                                                                              • LineTo.GDI32(00000000,?,?), ref: 00D3EA9B
                                                                                                                              • EndPath.GDI32(00000000), ref: 00D3EAAB
                                                                                                                              • StrokePath.GDI32(00000000), ref: 00D3EAB9
                                                                                                                              Memory Dump Source
                                                                                                                              • Source File: 00000000.00000002.1369922964.0000000000CD1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00CD0000, based on PE: true
                                                                                                                              • Associated: 00000000.00000002.1369902686.0000000000CD0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.1369980283.0000000000D5D000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.1369980283.0000000000D7E000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.1370071928.0000000000D8A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.1370096677.0000000000D94000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.1370096677.0000000000D99000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.1370096677.0000000000D9E000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.1370096677.0000000000DA5000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                              • Snapshot File: hcaresult_0_2_cd0000_RSLMZxqebl.jbxd
                                                                                                                              Similarity
                                                                                                                              • API ID: Path$ObjectSelect$BeginCreateLineMoveStroke
                                                                                                                              • String ID:
                                                                                                                              • API String ID: 1539411459-0
                                                                                                                              • Opcode ID: 6d5becef59aaf8238e333814cb6bec82277f611530656920a452be628eb2773d
                                                                                                                              • Instruction ID: e1436a308aa8a176328cd7c7cc22d541ecce11f4b0fd73bcd877d29d462cbf3f
                                                                                                                              • Opcode Fuzzy Hash: 6d5becef59aaf8238e333814cb6bec82277f611530656920a452be628eb2773d
                                                                                                                              • Instruction Fuzzy Hash: 40F05E3200535ABBDB22AF98AC09FCA3F1AAF06312F084102FE11A12E187B45561DBB5
                                                                                                                              APIs
                                                                                                                              • SendMessageTimeoutW.USER32(?,00000000,00000000,00000000,00000002,00001388,00000001), ref: 00D0C84A
                                                                                                                              • GetWindowThreadProcessId.USER32(?,00000000), ref: 00D0C85D
                                                                                                                              • GetCurrentThreadId.KERNEL32 ref: 00D0C864
                                                                                                                              • AttachThreadInput.USER32(00000000), ref: 00D0C86B
                                                                                                                              Memory Dump Source
                                                                                                                              • Source File: 00000000.00000002.1369922964.0000000000CD1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00CD0000, based on PE: true
                                                                                                                              • Associated: 00000000.00000002.1369902686.0000000000CD0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.1369980283.0000000000D5D000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.1369980283.0000000000D7E000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.1370071928.0000000000D8A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.1370096677.0000000000D94000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.1370096677.0000000000D99000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.1370096677.0000000000D9E000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.1370096677.0000000000DA5000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                              • Snapshot File: hcaresult_0_2_cd0000_RSLMZxqebl.jbxd
                                                                                                                              Similarity
                                                                                                                              • API ID: Thread$AttachCurrentInputMessageProcessSendTimeoutWindow
                                                                                                                              • String ID:
                                                                                                                              • API String ID: 2710830443-0
                                                                                                                              • Opcode ID: b89533d07e8378bf63211bc47dd45901aac5c2317052a5e64fe4b1c0d712aca5
                                                                                                                              • Instruction ID: 7584d0e44094e593c87646141aa14cfe2922748f515ce029e8a9dbde1d92f031
                                                                                                                              • Opcode Fuzzy Hash: b89533d07e8378bf63211bc47dd45901aac5c2317052a5e64fe4b1c0d712aca5
                                                                                                                              • Instruction Fuzzy Hash: FFE03971141328BADB201BA29C0DFDB7F1DEF167A2F408121BA0DC45A0C6B1C581DBF0
                                                                                                                              APIs
                                                                                                                              • GetCurrentThread.KERNEL32 ref: 00D0B0D6
                                                                                                                              • OpenThreadToken.ADVAPI32(00000000,?,?,?,00D0AC9D), ref: 00D0B0DD
                                                                                                                              • GetCurrentProcess.KERNEL32(00000028,?,?,?,?,00D0AC9D), ref: 00D0B0EA
                                                                                                                              • OpenProcessToken.ADVAPI32(00000000,?,?,?,00D0AC9D), ref: 00D0B0F1
                                                                                                                              Memory Dump Source
                                                                                                                              • Source File: 00000000.00000002.1369922964.0000000000CD1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00CD0000, based on PE: true
                                                                                                                              • Associated: 00000000.00000002.1369902686.0000000000CD0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.1369980283.0000000000D5D000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.1369980283.0000000000D7E000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.1370071928.0000000000D8A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.1370096677.0000000000D94000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.1370096677.0000000000D99000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.1370096677.0000000000D9E000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.1370096677.0000000000DA5000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                              • Snapshot File: hcaresult_0_2_cd0000_RSLMZxqebl.jbxd
                                                                                                                              Similarity
                                                                                                                              • API ID: CurrentOpenProcessThreadToken
                                                                                                                              • String ID:
                                                                                                                              • API String ID: 3974789173-0
                                                                                                                              • Opcode ID: 6c53c070e89182ca6dc71f4ec5c826c0c60728731e15c41ab9b66bab3e8238ae
                                                                                                                              • Instruction ID: 18be8f18e29b8485092eb01c0e2b535e2d83a1096e4c63b8b0a1a16a917a4a38
                                                                                                                              • Opcode Fuzzy Hash: 6c53c070e89182ca6dc71f4ec5c826c0c60728731e15c41ab9b66bab3e8238ae
                                                                                                                              • Instruction Fuzzy Hash: 65E04F326013129BD7301FB69C0CB473BA9AF557A2F118828AA45D6180EA2484418770
                                                                                                                              APIs
                                                                                                                              • GetSysColor.USER32(00000008), ref: 00CEB496
                                                                                                                              • SetTextColor.GDI32(?,000000FF), ref: 00CEB4A0
                                                                                                                              • SetBkMode.GDI32(?,00000001), ref: 00CEB4B5
                                                                                                                              • GetStockObject.GDI32(00000005), ref: 00CEB4BD
                                                                                                                              • GetWindowDC.USER32(?,00000000), ref: 00D4DE2B
                                                                                                                              • GetPixel.GDI32(00000000,00000000,00000000), ref: 00D4DE38
                                                                                                                              • GetPixel.GDI32(00000000,?,00000000), ref: 00D4DE51
                                                                                                                              • GetPixel.GDI32(00000000,00000000,?), ref: 00D4DE6A
                                                                                                                              • GetPixel.GDI32(00000000,?,?), ref: 00D4DE8A
                                                                                                                              • ReleaseDC.USER32(?,00000000), ref: 00D4DE95
                                                                                                                              Memory Dump Source
                                                                                                                              • Source File: 00000000.00000002.1369922964.0000000000CD1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00CD0000, based on PE: true
                                                                                                                              • Associated: 00000000.00000002.1369902686.0000000000CD0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.1369980283.0000000000D5D000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.1369980283.0000000000D7E000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.1370071928.0000000000D8A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.1370096677.0000000000D94000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.1370096677.0000000000D99000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.1370096677.0000000000D9E000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.1370096677.0000000000DA5000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                              • Snapshot File: hcaresult_0_2_cd0000_RSLMZxqebl.jbxd
                                                                                                                              Similarity
                                                                                                                              • API ID: Pixel$Color$ModeObjectReleaseStockTextWindow
                                                                                                                              • String ID:
                                                                                                                              • API String ID: 1946975507-0
                                                                                                                              • Opcode ID: 0198c7555202cb44ba872adc803548bcc65e46a29eb628337388e8456f81b692
                                                                                                                              • Instruction ID: 3675c89c6dcba2cc1e2c032722606368187089140a639ccebbab4d57657f3ea6
                                                                                                                              • Opcode Fuzzy Hash: 0198c7555202cb44ba872adc803548bcc65e46a29eb628337388e8456f81b692
                                                                                                                              • Instruction Fuzzy Hash: 86E0ED31500740AFDB315B75EC09BD93B12AB52336F14C666FAB9D81E5C7B18A81DB31
                                                                                                                              APIs
                                                                                                                              • WaitForSingleObject.KERNEL32(?,000000FF), ref: 00D0B2DF
                                                                                                                              • UnloadUserProfile.USERENV(?,?), ref: 00D0B2EB
                                                                                                                              • CloseHandle.KERNEL32(?), ref: 00D0B2F4
                                                                                                                              • CloseHandle.KERNEL32(?), ref: 00D0B2FC
                                                                                                                                • Part of subcall function 00D0AB24: GetProcessHeap.KERNEL32(00000000,?,00D0A848), ref: 00D0AB2B
                                                                                                                                • Part of subcall function 00D0AB24: HeapFree.KERNEL32(00000000), ref: 00D0AB32
                                                                                                                              Memory Dump Source
                                                                                                                              • Source File: 00000000.00000002.1369922964.0000000000CD1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00CD0000, based on PE: true
                                                                                                                              • Associated: 00000000.00000002.1369902686.0000000000CD0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.1369980283.0000000000D5D000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.1369980283.0000000000D7E000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.1370071928.0000000000D8A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.1370096677.0000000000D94000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.1370096677.0000000000D99000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.1370096677.0000000000D9E000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.1370096677.0000000000DA5000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                              • Snapshot File: hcaresult_0_2_cd0000_RSLMZxqebl.jbxd
                                                                                                                              Similarity
                                                                                                                              • API ID: CloseHandleHeap$FreeObjectProcessProfileSingleUnloadUserWait
                                                                                                                              • String ID:
                                                                                                                              • API String ID: 146765662-0
                                                                                                                              • Opcode ID: 613e0348215b7ec83a17833884213566c720eaf0beb4ef856d1819f350d44d7f
                                                                                                                              • Instruction ID: 89a3f43bfd3408902d676b145e7316975afda5974038994790a60e58159449ec
                                                                                                                              • Opcode Fuzzy Hash: 613e0348215b7ec83a17833884213566c720eaf0beb4ef856d1819f350d44d7f
                                                                                                                              • Instruction Fuzzy Hash: 29E0BF36104305BBDB112B95DC08859FBA7FF893223108221FA25C1671CB329471EB71
                                                                                                                              APIs
                                                                                                                              Memory Dump Source
                                                                                                                              • Source File: 00000000.00000002.1369922964.0000000000CD1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00CD0000, based on PE: true
                                                                                                                              • Associated: 00000000.00000002.1369902686.0000000000CD0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.1369980283.0000000000D5D000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.1369980283.0000000000D7E000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.1370071928.0000000000D8A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.1370096677.0000000000D94000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.1370096677.0000000000D99000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.1370096677.0000000000D9E000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.1370096677.0000000000DA5000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                              • Snapshot File: hcaresult_0_2_cd0000_RSLMZxqebl.jbxd
                                                                                                                              Similarity
                                                                                                                              • API ID: CapsDesktopDeviceReleaseWindow
                                                                                                                              • String ID:
                                                                                                                              • API String ID: 2889604237-0
                                                                                                                              • Opcode ID: 40c8aa828c0c3c59b7676979a84707bef04842d8ec67e2d5e8c1d93512e4be08
                                                                                                                              • Instruction ID: f1277ad771c51d5d2e9b4e937e2b447c63e163df6ce7da96682035b96c42e102
                                                                                                                              • Opcode Fuzzy Hash: 40c8aa828c0c3c59b7676979a84707bef04842d8ec67e2d5e8c1d93512e4be08
                                                                                                                              • Instruction Fuzzy Hash: 6FE09AB1500308EFDB115F71D84866D7BAAEB4C362F118816FD5AC7351DAB498419B74
                                                                                                                              APIs
                                                                                                                              Memory Dump Source
                                                                                                                              • Source File: 00000000.00000002.1369922964.0000000000CD1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00CD0000, based on PE: true
                                                                                                                              • Associated: 00000000.00000002.1369902686.0000000000CD0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.1369980283.0000000000D5D000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.1369980283.0000000000D7E000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.1370071928.0000000000D8A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.1370096677.0000000000D94000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.1370096677.0000000000D99000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.1370096677.0000000000D9E000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.1370096677.0000000000DA5000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                              • Snapshot File: hcaresult_0_2_cd0000_RSLMZxqebl.jbxd
                                                                                                                              Similarity
                                                                                                                              • API ID: CapsDesktopDeviceReleaseWindow
                                                                                                                              • String ID:
                                                                                                                              • API String ID: 2889604237-0
                                                                                                                              • Opcode ID: 51e8658a61ec94ac3035394e7b00672c7904b278ab13a34b4f1f1dbfb68fbaac
                                                                                                                              • Instruction ID: c81276c6438edd1a141951f9339e9d12ac8d9e5d22a871e1082a49ee5f954c42
                                                                                                                              • Opcode Fuzzy Hash: 51e8658a61ec94ac3035394e7b00672c7904b278ab13a34b4f1f1dbfb68fbaac
                                                                                                                              • Instruction Fuzzy Hash: 4CE046B1500308EFDB105F71CC4862D7BAAEB4C362F118809FD5ACB351CBB898428B30
                                                                                                                              APIs
                                                                                                                                • Part of subcall function 00CD44ED: __fread_nolock.LIBCMT ref: 00CD450B
                                                                                                                              • _wcscmp.LIBCMT ref: 00D1C65D
                                                                                                                              • _wcscmp.LIBCMT ref: 00D1C670
                                                                                                                              Strings
                                                                                                                              Memory Dump Source
                                                                                                                              • Source File: 00000000.00000002.1369922964.0000000000CD1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00CD0000, based on PE: true
                                                                                                                              • Associated: 00000000.00000002.1369902686.0000000000CD0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.1369980283.0000000000D5D000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.1369980283.0000000000D7E000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.1370071928.0000000000D8A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.1370096677.0000000000D94000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.1370096677.0000000000D99000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.1370096677.0000000000D9E000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.1370096677.0000000000DA5000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                              • Snapshot File: hcaresult_0_2_cd0000_RSLMZxqebl.jbxd
                                                                                                                              Similarity
                                                                                                                              • API ID: _wcscmp$__fread_nolock
                                                                                                                              • String ID: FILE
                                                                                                                              • API String ID: 4029003684-3121273764
                                                                                                                              • Opcode ID: d824997917197011972327ed2d5517cd4510bff9de473f8f251be6441aadf3c7
                                                                                                                              • Instruction ID: 7fcc6605b77d21d4996264b3243146123918412ed1bf77080b323e3f03d9c49e
                                                                                                                              • Opcode Fuzzy Hash: d824997917197011972327ed2d5517cd4510bff9de473f8f251be6441aadf3c7
                                                                                                                              • Instruction Fuzzy Hash: D641D572A0420ABBDF20AAA49C41FEF77B9EF49714F00407AF705EB191DA719A44DB61
                                                                                                                              APIs
                                                                                                                              • SendMessageW.USER32(?,00001132,00000000,?), ref: 00D3A85A
                                                                                                                              • SendMessageW.USER32(?,00001105,00000000,00000000), ref: 00D3A86F
                                                                                                                              Strings
                                                                                                                              Memory Dump Source
                                                                                                                              • Source File: 00000000.00000002.1369922964.0000000000CD1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00CD0000, based on PE: true
                                                                                                                              • Associated: 00000000.00000002.1369902686.0000000000CD0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.1369980283.0000000000D5D000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.1369980283.0000000000D7E000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.1370071928.0000000000D8A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.1370096677.0000000000D94000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.1370096677.0000000000D99000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.1370096677.0000000000D9E000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.1370096677.0000000000DA5000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                              • Snapshot File: hcaresult_0_2_cd0000_RSLMZxqebl.jbxd
                                                                                                                              Similarity
                                                                                                                              • API ID: MessageSend
                                                                                                                              • String ID: '
                                                                                                                              • API String ID: 3850602802-1997036262
                                                                                                                              • Opcode ID: f9d0af6cb2b1ba60795cd25b8b9a2a897a0b1b53b38981158dc9a5ddb830d85a
                                                                                                                              • Instruction ID: cc26fe8158abf63ff64506760504fe7801df67973948b213b28e7223dffcb6fc
                                                                                                                              • Opcode Fuzzy Hash: f9d0af6cb2b1ba60795cd25b8b9a2a897a0b1b53b38981158dc9a5ddb830d85a
                                                                                                                              • Instruction Fuzzy Hash: E741E7B4E013099FDB14CF68C881BDA7BB9FB08300F14006AE945EB341D770A946CFA1
                                                                                                                              APIs
                                                                                                                              • _memset.LIBCMT ref: 00D25190
                                                                                                                              • InternetCrackUrlW.WININET(?,00000000,00000000,?), ref: 00D251C6
                                                                                                                              Strings
                                                                                                                              Memory Dump Source
                                                                                                                              • Source File: 00000000.00000002.1369922964.0000000000CD1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00CD0000, based on PE: true
                                                                                                                              • Associated: 00000000.00000002.1369902686.0000000000CD0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.1369980283.0000000000D5D000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.1369980283.0000000000D7E000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.1370071928.0000000000D8A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.1370096677.0000000000D94000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.1370096677.0000000000D99000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.1370096677.0000000000D9E000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.1370096677.0000000000DA5000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                              • Snapshot File: hcaresult_0_2_cd0000_RSLMZxqebl.jbxd
                                                                                                                              Similarity
                                                                                                                              • API ID: CrackInternet_memset
                                                                                                                              • String ID: |
                                                                                                                              • API String ID: 1413715105-2343686810
                                                                                                                              • Opcode ID: db649499f71a898a01487cab7347e21fe26e1a11ae5d0dffdea24623bc36322b
                                                                                                                              • Instruction ID: d9d831be66a02328244c0d5ec44b5c0d626add4273f5dd3ba76844f1f9c48d77
                                                                                                                              • Opcode Fuzzy Hash: db649499f71a898a01487cab7347e21fe26e1a11ae5d0dffdea24623bc36322b
                                                                                                                              • Instruction Fuzzy Hash: BA311971C00119EBCF01AFA4DC85EEE7FB9FF28704F10005AF915A6266DA35A906DBA0
                                                                                                                              APIs
                                                                                                                              • DestroyWindow.USER32(?,?,?,?), ref: 00D3980E
                                                                                                                              • MoveWindow.USER32(?,?,?,?,?,00000001,?,?,?), ref: 00D3984A
                                                                                                                              Strings
                                                                                                                              Memory Dump Source
                                                                                                                              • Source File: 00000000.00000002.1369922964.0000000000CD1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00CD0000, based on PE: true
                                                                                                                              • Associated: 00000000.00000002.1369902686.0000000000CD0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.1369980283.0000000000D5D000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.1369980283.0000000000D7E000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.1370071928.0000000000D8A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.1370096677.0000000000D94000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.1370096677.0000000000D99000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.1370096677.0000000000D9E000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.1370096677.0000000000DA5000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                              • Snapshot File: hcaresult_0_2_cd0000_RSLMZxqebl.jbxd
                                                                                                                              Similarity
                                                                                                                              • API ID: Window$DestroyMove
                                                                                                                              • String ID: static
                                                                                                                              • API String ID: 2139405536-2160076837
                                                                                                                              • Opcode ID: aee43642fb89cf3e792f4201d80739f1899a211c01f4c2618d11dc7e201a3fb6
                                                                                                                              • Instruction ID: 20b02114cdc376521e4676dbcb46c4ad3fe9c20b7b7bc10668e66bc51f7eadf6
                                                                                                                              • Opcode Fuzzy Hash: aee43642fb89cf3e792f4201d80739f1899a211c01f4c2618d11dc7e201a3fb6
                                                                                                                              • Instruction Fuzzy Hash: 0E317C71110604AEEB109F78CC91BBBB3A9FF99760F148619F8A9C7190CA71AC82D770
                                                                                                                              APIs
                                                                                                                              • SendMessageW.USER32(?,0000110A,00000000,00000000), ref: 00D0C2F7
                                                                                                                              • SendMessageW.USER32(?,0000110A,00000004,00000000), ref: 00D0C331
                                                                                                                              Strings
                                                                                                                              Memory Dump Source
                                                                                                                              • Source File: 00000000.00000002.1369922964.0000000000CD1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00CD0000, based on PE: true
                                                                                                                              • Associated: 00000000.00000002.1369902686.0000000000CD0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.1369980283.0000000000D5D000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.1369980283.0000000000D7E000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.1370071928.0000000000D8A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.1370096677.0000000000D94000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.1370096677.0000000000D99000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.1370096677.0000000000D9E000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.1370096677.0000000000DA5000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                              • Snapshot File: hcaresult_0_2_cd0000_RSLMZxqebl.jbxd
                                                                                                                              Similarity
                                                                                                                              • API ID: MessageSend
                                                                                                                              • String ID: @U=u
                                                                                                                              • API String ID: 3850602802-2594219639
                                                                                                                              • Opcode ID: d4e8a4815d85583262790555436c50797fb635eecb22b862cdcb4e2a5e0114b5
                                                                                                                              • Instruction ID: c2fa8cdd118be6f54defccc6a892d31ed072cac91d0178310e0cc3b0fb4e7de2
                                                                                                                              • Opcode Fuzzy Hash: d4e8a4815d85583262790555436c50797fb635eecb22b862cdcb4e2a5e0114b5
                                                                                                                              • Instruction Fuzzy Hash: 5721EB72D10315ABCB11AF58C881EEEB7B5EF88700B158116EA19A72D0EB709D42D770
                                                                                                                              APIs
                                                                                                                              • _memset.LIBCMT ref: 00D151C6
                                                                                                                              • GetMenuItemInfoW.USER32(?,?,00000000,00000030), ref: 00D15201
                                                                                                                              Strings
                                                                                                                              Memory Dump Source
                                                                                                                              • Source File: 00000000.00000002.1369922964.0000000000CD1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00CD0000, based on PE: true
                                                                                                                              • Associated: 00000000.00000002.1369902686.0000000000CD0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.1369980283.0000000000D5D000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.1369980283.0000000000D7E000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.1370071928.0000000000D8A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.1370096677.0000000000D94000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.1370096677.0000000000D99000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.1370096677.0000000000D9E000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.1370096677.0000000000DA5000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                              • Snapshot File: hcaresult_0_2_cd0000_RSLMZxqebl.jbxd
                                                                                                                              Similarity
                                                                                                                              • API ID: InfoItemMenu_memset
                                                                                                                              • String ID: 0
                                                                                                                              • API String ID: 2223754486-4108050209
                                                                                                                              • Opcode ID: eb2441463f843cf6041b0e059e150fdfcadcb5b4e082b43a8569fdf6b4c9b0d5
                                                                                                                              • Instruction ID: 738a3e05eae5c6825d78f385207d1d6349c7dcf2503f58b6db5f8ab61a1afcf5
                                                                                                                              • Opcode Fuzzy Hash: eb2441463f843cf6041b0e059e150fdfcadcb5b4e082b43a8569fdf6b4c9b0d5
                                                                                                                              • Instruction Fuzzy Hash: 7531E532600305FBEB25CF99F845BEDBBF4AF86354F180019E982A6194DB789984CB34
                                                                                                                              APIs
                                                                                                                              Strings
                                                                                                                              Memory Dump Source
                                                                                                                              • Source File: 00000000.00000002.1369922964.0000000000CD1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00CD0000, based on PE: true
                                                                                                                              • Associated: 00000000.00000002.1369902686.0000000000CD0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.1369980283.0000000000D5D000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.1369980283.0000000000D7E000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.1370071928.0000000000D8A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.1370096677.0000000000D94000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.1370096677.0000000000D99000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.1370096677.0000000000D9E000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.1370096677.0000000000DA5000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                              • Snapshot File: hcaresult_0_2_cd0000_RSLMZxqebl.jbxd
                                                                                                                              Similarity
                                                                                                                              • API ID: __snwprintf
                                                                                                                              • String ID: , $$AUTOITCALLVARIABLE%d
                                                                                                                              • API String ID: 2391506597-2584243854
                                                                                                                              • Opcode ID: e6b4587abf9adbcc60b57f5408667e823bf6755553e51b985dc3752e24ac6d15
                                                                                                                              • Instruction ID: 0c4146e6f04459291a73268eb3dc4e8b9ea542fe8d81942e40a1122d61e74330
                                                                                                                              • Opcode Fuzzy Hash: e6b4587abf9adbcc60b57f5408667e823bf6755553e51b985dc3752e24ac6d15
                                                                                                                              • Instruction Fuzzy Hash: 4F218E71600228AFCF10EFA4D882AAE77B4EF54744F10049AF505AB281DA70EA49DBB5
                                                                                                                              APIs
                                                                                                                                • Part of subcall function 00D17DB1: GetLocalTime.KERNEL32 ref: 00D17DBE
                                                                                                                                • Part of subcall function 00D17DB1: _wcsncpy.LIBCMT ref: 00D17DF3
                                                                                                                                • Part of subcall function 00D17DB1: _wcsncpy.LIBCMT ref: 00D17E25
                                                                                                                                • Part of subcall function 00D17DB1: _wcsncpy.LIBCMT ref: 00D17E58
                                                                                                                                • Part of subcall function 00D17DB1: _wcsncpy.LIBCMT ref: 00D17E9A
                                                                                                                              • SendMessageW.USER32(?,00001002,00000000,?), ref: 00D395F8
                                                                                                                              Strings
                                                                                                                              Memory Dump Source
                                                                                                                              • Source File: 00000000.00000002.1369922964.0000000000CD1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00CD0000, based on PE: true
                                                                                                                              • Associated: 00000000.00000002.1369902686.0000000000CD0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.1369980283.0000000000D5D000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.1369980283.0000000000D7E000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.1370071928.0000000000D8A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.1370096677.0000000000D94000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.1370096677.0000000000D99000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.1370096677.0000000000D9E000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.1370096677.0000000000DA5000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                              • Snapshot File: hcaresult_0_2_cd0000_RSLMZxqebl.jbxd
                                                                                                                              Similarity
                                                                                                                              • API ID: _wcsncpy$LocalMessageSendTime
                                                                                                                              • String ID: @U=u$SysDateTimePick32
                                                                                                                              • API String ID: 2466184910-2530228043
                                                                                                                              • Opcode ID: c410d810e97e95d6892a484e1290f237931f7eb48eb712ea1c1aa006d76ab052
                                                                                                                              • Instruction ID: 0fd1ea3bcca92ab92a598961f188cf4a6493ab1a19462c5c69f6c8cbc5c87db7
                                                                                                                              • Opcode Fuzzy Hash: c410d810e97e95d6892a484e1290f237931f7eb48eb712ea1c1aa006d76ab052
                                                                                                                              • Instruction Fuzzy Hash: 8C21D332340208AFEF229E64DC92FEE736AEB44760F140519F951AB2D0D6B1EC8197B0
                                                                                                                              APIs
                                                                                                                              • SendMessageW.USER32(?,00001004,00000000,00000000), ref: 00D0BBB0
                                                                                                                                • Part of subcall function 00D1422F: GetWindowThreadProcessId.USER32(?,?), ref: 00D1425A
                                                                                                                                • Part of subcall function 00D1422F: OpenProcess.KERNEL32(00000438,00000000,?,?,?,00D0BBCC,00000034,?,?,00001004,00000000,00000000), ref: 00D1426A
                                                                                                                                • Part of subcall function 00D1422F: VirtualAllocEx.KERNEL32(00000000,00000000,?,00001000,00000004,?,?,00D0BBCC,00000034,?,?,00001004,00000000,00000000), ref: 00D14280
                                                                                                                                • Part of subcall function 00D1430B: WriteProcessMemory.KERNEL32(?,?,?,00000000,00000000,00000000,?,00D0BC08,?,?,00000034,00000800,?,00000034), ref: 00D14335
                                                                                                                              • SendMessageW.USER32(?,00001073,00000000,?), ref: 00D0BC17
                                                                                                                                • Part of subcall function 00D142D6: ReadProcessMemory.KERNEL32(?,?,?,00000000,00000000,00000000,?,00D0BC37,?,?,00000800,?,00001073,00000000,?,?), ref: 00D14300
                                                                                                                              Strings
                                                                                                                              Memory Dump Source
                                                                                                                              • Source File: 00000000.00000002.1369922964.0000000000CD1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00CD0000, based on PE: true
                                                                                                                              • Associated: 00000000.00000002.1369902686.0000000000CD0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.1369980283.0000000000D5D000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.1369980283.0000000000D7E000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.1370071928.0000000000D8A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.1370096677.0000000000D94000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.1370096677.0000000000D99000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.1370096677.0000000000D9E000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.1370096677.0000000000DA5000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                              • Snapshot File: hcaresult_0_2_cd0000_RSLMZxqebl.jbxd
                                                                                                                              Similarity
                                                                                                                              • API ID: Process$MemoryMessageSend$AllocOpenReadThreadVirtualWindowWrite
                                                                                                                              • String ID: @U=u
                                                                                                                              • API String ID: 1045663743-2594219639
                                                                                                                              • Opcode ID: e2c3315509f5c34c63560d4d51783b8a4fce864dc62bf12ba579de301540e4a5
                                                                                                                              • Instruction ID: fd38661f94a70399c62887451226e1f11237897e90a197ccb2dfb008b5c42bb9
                                                                                                                              • Opcode Fuzzy Hash: e2c3315509f5c34c63560d4d51783b8a4fce864dc62bf12ba579de301540e4a5
                                                                                                                              • Instruction Fuzzy Hash: C3215E31901218AAEF21ABA4DC41FDEBBB9FF04350F100196F648A71D0EE705A84DBB4
                                                                                                                              APIs
                                                                                                                              • SendMessageW.USER32(00000000,00000143,00000000,?), ref: 00D3945C
                                                                                                                              • SendMessageW.USER32(?,0000014E,00000000,00000000), ref: 00D39467
                                                                                                                              Strings
                                                                                                                              Memory Dump Source
                                                                                                                              • Source File: 00000000.00000002.1369922964.0000000000CD1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00CD0000, based on PE: true
                                                                                                                              • Associated: 00000000.00000002.1369902686.0000000000CD0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.1369980283.0000000000D5D000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.1369980283.0000000000D7E000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.1370071928.0000000000D8A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.1370096677.0000000000D94000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.1370096677.0000000000D99000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.1370096677.0000000000D9E000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.1370096677.0000000000DA5000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                              • Snapshot File: hcaresult_0_2_cd0000_RSLMZxqebl.jbxd
                                                                                                                              Similarity
                                                                                                                              • API ID: MessageSend
                                                                                                                              • String ID: Combobox
                                                                                                                              • API String ID: 3850602802-2096851135
                                                                                                                              • Opcode ID: 718f2f82e7c900fc46746e8aae47f715ee9caa12618abae559d63e9fb676b9a4
                                                                                                                              • Instruction ID: 36873441d616b816bef4d9bb565cc0479de4cbc82ffcbcff73cd5651fbe65719
                                                                                                                              • Opcode Fuzzy Hash: 718f2f82e7c900fc46746e8aae47f715ee9caa12618abae559d63e9fb676b9a4
                                                                                                                              • Instruction Fuzzy Hash: A611B2B13002096FEF219F54DC90EBB776EEB883A4F140125F919972D0D6B19C528774
                                                                                                                              Strings
                                                                                                                              Memory Dump Source
                                                                                                                              • Source File: 00000000.00000002.1369922964.0000000000CD1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00CD0000, based on PE: true
                                                                                                                              • Associated: 00000000.00000002.1369902686.0000000000CD0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.1369980283.0000000000D5D000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.1369980283.0000000000D7E000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.1370071928.0000000000D8A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.1370096677.0000000000D94000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.1370096677.0000000000D99000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.1370096677.0000000000D9E000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.1370096677.0000000000DA5000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                              • Snapshot File: hcaresult_0_2_cd0000_RSLMZxqebl.jbxd
                                                                                                                              Similarity
                                                                                                                              • API ID:
                                                                                                                              • String ID: @U=u
                                                                                                                              • API String ID: 0-2594219639
                                                                                                                              • Opcode ID: 04980bda254dfd12f6037325a3ca2024c6e51cb40956d75e4eed0f3f52327de5
                                                                                                                              • Instruction ID: 3a5ed6f2a70c903022807a6a2b540d736f86a49dd1c2838aeb7fb4ba90c57c72
                                                                                                                              • Opcode Fuzzy Hash: 04980bda254dfd12f6037325a3ca2024c6e51cb40956d75e4eed0f3f52327de5
                                                                                                                              • Instruction Fuzzy Hash: B5119D7522432CBEEF218FA48D25FB937A4EB05710F089115FA56FA1D0D6B1EA10EB71
                                                                                                                              APIs
                                                                                                                                • Part of subcall function 00CD103B: SendMessageTimeoutW.USER32(?,00000000,00000000,00000000,00000002,00001388,?), ref: 00CD1052
                                                                                                                              • SendMessageW.USER32(?,0000000D,00000001,00000000), ref: 00D0D54E
                                                                                                                              • _strlen.LIBCMT ref: 00D0D559
                                                                                                                              Strings
                                                                                                                              Memory Dump Source
                                                                                                                              • Source File: 00000000.00000002.1369922964.0000000000CD1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00CD0000, based on PE: true
                                                                                                                              • Associated: 00000000.00000002.1369902686.0000000000CD0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.1369980283.0000000000D5D000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.1369980283.0000000000D7E000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.1370071928.0000000000D8A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.1370096677.0000000000D94000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.1370096677.0000000000D99000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.1370096677.0000000000D9E000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.1370096677.0000000000DA5000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                              • Snapshot File: hcaresult_0_2_cd0000_RSLMZxqebl.jbxd
                                                                                                                              Similarity
                                                                                                                              • API ID: MessageSend$Timeout_strlen
                                                                                                                              • String ID: @U=u
                                                                                                                              • API String ID: 2777139624-2594219639
                                                                                                                              • Opcode ID: dcaaf2f6c5c2ee0dd8b007f3fafab7a4b80e8e71e48199527cb8e27b45086e97
                                                                                                                              • Instruction ID: 6c07afd4324e761cfe67c828dab40b689447f7534cef15a089526b1df22c67a7
                                                                                                                              • Opcode Fuzzy Hash: dcaaf2f6c5c2ee0dd8b007f3fafab7a4b80e8e71e48199527cb8e27b45086e97
                                                                                                                              • Instruction Fuzzy Hash: B111A731200105A7CB04BEA9DC86ABE77A9DF56344F10443BFA0A9B2D2DE60D946A770
                                                                                                                              APIs
                                                                                                                                • Part of subcall function 00CED17C: CreateWindowExW.USER32(?,?,?,?,?,?,?,?,?,?,00000000,00000096), ref: 00CED1BA
                                                                                                                                • Part of subcall function 00CED17C: GetStockObject.GDI32(00000011), ref: 00CED1CE
                                                                                                                                • Part of subcall function 00CED17C: SendMessageW.USER32(00000000,00000030,00000000), ref: 00CED1D8
                                                                                                                              • GetWindowRect.USER32(00000000,?), ref: 00D39968
                                                                                                                              • GetSysColor.USER32(00000012), ref: 00D39982
                                                                                                                              Strings
                                                                                                                              Memory Dump Source
                                                                                                                              • Source File: 00000000.00000002.1369922964.0000000000CD1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00CD0000, based on PE: true
                                                                                                                              • Associated: 00000000.00000002.1369902686.0000000000CD0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.1369980283.0000000000D5D000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.1369980283.0000000000D7E000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.1370071928.0000000000D8A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.1370096677.0000000000D94000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.1370096677.0000000000D99000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.1370096677.0000000000D9E000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.1370096677.0000000000DA5000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                              • Snapshot File: hcaresult_0_2_cd0000_RSLMZxqebl.jbxd
                                                                                                                              Similarity
                                                                                                                              • API ID: Window$ColorCreateMessageObjectRectSendStock
                                                                                                                              • String ID: static
                                                                                                                              • API String ID: 1983116058-2160076837
                                                                                                                              • Opcode ID: 20940f8f1d25e5f482561ae0173772192fd064db00ff07423a0e588eb14317eb
                                                                                                                              • Instruction ID: 1c2ac55ebffcb7ac9f2c068f07459a77e1726c82fb3ece33c54f7c1a55c95a51
                                                                                                                              • Opcode Fuzzy Hash: 20940f8f1d25e5f482561ae0173772192fd064db00ff07423a0e588eb14317eb
                                                                                                                              • Instruction Fuzzy Hash: 3011567252020AAFDB04DFB8CC45EEABBA8FB08314F051628F956E2250E774E811DB70
                                                                                                                              APIs
                                                                                                                              • _memset.LIBCMT ref: 00D152D5
                                                                                                                              • GetMenuItemInfoW.USER32(00000030,?,00000000,00000030), ref: 00D152F4
                                                                                                                              Strings
                                                                                                                              Memory Dump Source
                                                                                                                              • Source File: 00000000.00000002.1369922964.0000000000CD1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00CD0000, based on PE: true
                                                                                                                              • Associated: 00000000.00000002.1369902686.0000000000CD0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.1369980283.0000000000D5D000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.1369980283.0000000000D7E000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.1370071928.0000000000D8A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.1370096677.0000000000D94000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.1370096677.0000000000D99000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.1370096677.0000000000D9E000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.1370096677.0000000000DA5000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                              • Snapshot File: hcaresult_0_2_cd0000_RSLMZxqebl.jbxd
                                                                                                                              Similarity
                                                                                                                              • API ID: InfoItemMenu_memset
                                                                                                                              • String ID: 0
                                                                                                                              • API String ID: 2223754486-4108050209
                                                                                                                              • Opcode ID: 75547b38f898d4b7a022a19ebfd067125a36a6f6c1a0d3f910552ee97d833d7f
                                                                                                                              • Instruction ID: 53c82fc0f42284e24f1ef1858ea62874e279d1ed6bc4696d1b1c4b75a5223494
                                                                                                                              • Opcode Fuzzy Hash: 75547b38f898d4b7a022a19ebfd067125a36a6f6c1a0d3f910552ee97d833d7f
                                                                                                                              • Instruction Fuzzy Hash: 3D110336901715FBDB20DAD8F804BDD77A8AB85750F180111E961E7298DBB4ED40D7B0
                                                                                                                              APIs
                                                                                                                              • InternetOpenW.WININET(?,00000000,00000000,00000000,00000000), ref: 00D24DF5
                                                                                                                              • InternetSetOptionW.WININET(00000000,00000032,?,00000008), ref: 00D24E1E
                                                                                                                              Strings
                                                                                                                              Memory Dump Source
                                                                                                                              • Source File: 00000000.00000002.1369922964.0000000000CD1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00CD0000, based on PE: true
                                                                                                                              • Associated: 00000000.00000002.1369902686.0000000000CD0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.1369980283.0000000000D5D000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.1369980283.0000000000D7E000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.1370071928.0000000000D8A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.1370096677.0000000000D94000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.1370096677.0000000000D99000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.1370096677.0000000000D9E000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.1370096677.0000000000DA5000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                              • Snapshot File: hcaresult_0_2_cd0000_RSLMZxqebl.jbxd
                                                                                                                              Similarity
                                                                                                                              • API ID: Internet$OpenOption
                                                                                                                              • String ID: <local>
                                                                                                                              • API String ID: 942729171-4266983199
                                                                                                                              • Opcode ID: fe77c96a958d6a0bc43ee7d12d4b10776ed43829e63a3faaf676a78c7a72b186
                                                                                                                              • Instruction ID: 88cfa53a7a298d027ab60d5182c5d082770baa5f84b28584cc84eec42da14926
                                                                                                                              • Opcode Fuzzy Hash: fe77c96a958d6a0bc43ee7d12d4b10776ed43829e63a3faaf676a78c7a72b186
                                                                                                                              • Instruction Fuzzy Hash: 6C1170B0501231BBDB258F61D889EFBFAA8FF26759F10822AF95596140E770A944C6F0
                                                                                                                              APIs
                                                                                                                              • SendMessageW.USER32(?,?,?,?), ref: 00D3B22B
                                                                                                                              Strings
                                                                                                                              Memory Dump Source
                                                                                                                              • Source File: 00000000.00000002.1369922964.0000000000CD1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00CD0000, based on PE: true
                                                                                                                              • Associated: 00000000.00000002.1369902686.0000000000CD0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.1369980283.0000000000D5D000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.1369980283.0000000000D7E000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.1370071928.0000000000D8A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.1370096677.0000000000D94000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.1370096677.0000000000D99000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.1370096677.0000000000D9E000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.1370096677.0000000000DA5000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                              • Snapshot File: hcaresult_0_2_cd0000_RSLMZxqebl.jbxd
                                                                                                                              Similarity
                                                                                                                              • API ID: MessageSend
                                                                                                                              • String ID: @U=u
                                                                                                                              • API String ID: 3850602802-2594219639
                                                                                                                              • Opcode ID: bf52bbb6328c56c9d6a2d48bfe9b5dd88138c7902d447330ea72617446feb5cb
                                                                                                                              • Instruction ID: bd338af2c0d104676a58304b5e231772010899fa2d93315d04b8fd20aee5c21b
                                                                                                                              • Opcode Fuzzy Hash: bf52bbb6328c56c9d6a2d48bfe9b5dd88138c7902d447330ea72617446feb5cb
                                                                                                                              • Instruction Fuzzy Hash: 2C21D379A0020AEF8F15CF98C840CAE7BB6FB4D350B044256FE06A3320D731E951DBA4
                                                                                                                              APIs
                                                                                                                              • SendMessageW.USER32(?,00000401,?,00000000), ref: 00D39327
                                                                                                                              Strings
                                                                                                                              Memory Dump Source
                                                                                                                              • Source File: 00000000.00000002.1369922964.0000000000CD1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00CD0000, based on PE: true
                                                                                                                              • Associated: 00000000.00000002.1369902686.0000000000CD0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.1369980283.0000000000D5D000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.1369980283.0000000000D7E000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.1370071928.0000000000D8A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.1370096677.0000000000D94000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.1370096677.0000000000D99000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.1370096677.0000000000D9E000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.1370096677.0000000000DA5000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                              • Snapshot File: hcaresult_0_2_cd0000_RSLMZxqebl.jbxd
                                                                                                                              Similarity
                                                                                                                              • API ID: MessageSend
                                                                                                                              • String ID: @U=u$button
                                                                                                                              • API String ID: 3850602802-1762282863
                                                                                                                              • Opcode ID: c6604c9e7f7f02bb4cdb068a4750310c1dc7840e42273afadbb46ad37aa90efb
                                                                                                                              • Instruction ID: ebd0a88fcf0665b72218a253077b9eaa28958785f38a91891177df2a6c0938cc
                                                                                                                              • Opcode Fuzzy Hash: c6604c9e7f7f02bb4cdb068a4750310c1dc7840e42273afadbb46ad37aa90efb
                                                                                                                              • Instruction Fuzzy Hash: 8811ED72150209ABDF118F64CC11FEA776AFF08364F090214FE95A71E0C7B2E861AB34
                                                                                                                              APIs
                                                                                                                              • SendMessageW.USER32(?,0000133E,00000000,?), ref: 00D3A5D3
                                                                                                                              Strings
                                                                                                                              Memory Dump Source
                                                                                                                              • Source File: 00000000.00000002.1369922964.0000000000CD1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00CD0000, based on PE: true
                                                                                                                              • Associated: 00000000.00000002.1369902686.0000000000CD0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.1369980283.0000000000D5D000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.1369980283.0000000000D7E000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.1370071928.0000000000D8A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.1370096677.0000000000D94000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.1370096677.0000000000D99000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.1370096677.0000000000D9E000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.1370096677.0000000000DA5000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                              • Snapshot File: hcaresult_0_2_cd0000_RSLMZxqebl.jbxd
                                                                                                                              Similarity
                                                                                                                              • API ID: MessageSend
                                                                                                                              • String ID: @U=u
                                                                                                                              • API String ID: 3850602802-2594219639
                                                                                                                              • Opcode ID: 313c72061f47884e3304b4cb3cfac2c512cb84c08ee9c78bc39c0c0a3ebf83c0
                                                                                                                              • Instruction ID: 3eda4249392cf20a0732c4c58e539f86e845367a4fd57439a26ce9391c39ee03
                                                                                                                              • Opcode Fuzzy Hash: 313c72061f47884e3304b4cb3cfac2c512cb84c08ee9c78bc39c0c0a3ebf83c0
                                                                                                                              • Instruction Fuzzy Hash: 9611AF31600744AFDB20CF288892AE6BBE5BF05314F14450DE9EA87291D7716941DB70
                                                                                                                              APIs
                                                                                                                              • inet_addr.WSOCK32(00000000,00000000,?,?,?,00000000), ref: 00D2A84E
                                                                                                                              • htons.WSOCK32(00000000,?,00000000), ref: 00D2A88B
                                                                                                                              Strings
                                                                                                                              Memory Dump Source
                                                                                                                              • Source File: 00000000.00000002.1369922964.0000000000CD1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00CD0000, based on PE: true
                                                                                                                              • Associated: 00000000.00000002.1369902686.0000000000CD0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.1369980283.0000000000D5D000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.1369980283.0000000000D7E000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.1370071928.0000000000D8A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.1370096677.0000000000D94000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.1370096677.0000000000D99000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.1370096677.0000000000D9E000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.1370096677.0000000000DA5000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                              • Snapshot File: hcaresult_0_2_cd0000_RSLMZxqebl.jbxd
                                                                                                                              Similarity
                                                                                                                              • API ID: htonsinet_addr
                                                                                                                              • String ID: 255.255.255.255
                                                                                                                              • API String ID: 3832099526-2422070025
                                                                                                                              • Opcode ID: 751f40c0bc94e7ba52ce9d03054188d1a37eba9e5d63582b0f449bfa8f8ce389
                                                                                                                              • Instruction ID: ef3483686d5311a814f9d350375b28c9684e96c75720356ca76b6a198a26f9fc
                                                                                                                              • Opcode Fuzzy Hash: 751f40c0bc94e7ba52ce9d03054188d1a37eba9e5d63582b0f449bfa8f8ce389
                                                                                                                              • Instruction Fuzzy Hash: 45012238200315ABCB20AF68EC86FA9F764EF14318F108426F9169B3D1D731E801C772
                                                                                                                              APIs
                                                                                                                                • Part of subcall function 00CEB34E: GetWindowLongW.USER32(?,000000EB), ref: 00CEB35F
                                                                                                                              • DefDlgProcW.USER32(?,0000002B,?,?,?,?,?,?,?,00D4E44F,?,?,?), ref: 00D3F344
                                                                                                                                • Part of subcall function 00CEB526: GetWindowLongW.USER32(?,000000EB), ref: 00CEB537
                                                                                                                              • SendMessageW.USER32(?,00000401,00000000,00000000), ref: 00D3F32A
                                                                                                                              Strings
                                                                                                                              Memory Dump Source
                                                                                                                              • Source File: 00000000.00000002.1369922964.0000000000CD1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00CD0000, based on PE: true
                                                                                                                              • Associated: 00000000.00000002.1369902686.0000000000CD0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.1369980283.0000000000D5D000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.1369980283.0000000000D7E000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.1370071928.0000000000D8A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.1370096677.0000000000D94000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.1370096677.0000000000D99000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.1370096677.0000000000D9E000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.1370096677.0000000000DA5000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                              • Snapshot File: hcaresult_0_2_cd0000_RSLMZxqebl.jbxd
                                                                                                                              Similarity
                                                                                                                              • API ID: LongWindow$MessageProcSend
                                                                                                                              • String ID: @U=u
                                                                                                                              • API String ID: 982171247-2594219639
                                                                                                                              • Opcode ID: bfda1789b9428397612b04b7ff0f872ca1d6b802b7eeb8ec54573c2fc28bb1a0
                                                                                                                              • Instruction ID: ce74556f535d40fe2830bd0c3ad5d3204f035029ecfc3e34117c5e1b727882cb
                                                                                                                              • Opcode Fuzzy Hash: bfda1789b9428397612b04b7ff0f872ca1d6b802b7eeb8ec54573c2fc28bb1a0
                                                                                                                              • Instruction Fuzzy Hash: 1801BC35601308AFCB219F14EC85FAA7B76FB85325F18456AF8564B2E0C731AC02DB70
                                                                                                                              APIs
                                                                                                                              • SendMessageW.USER32(?,0000110A,00000009,00000000), ref: 00D0C66D
                                                                                                                              • SendMessageW.USER32(?,0000110A,00000000,00000000), ref: 00D0C69D
                                                                                                                              Strings
                                                                                                                              Memory Dump Source
                                                                                                                              • Source File: 00000000.00000002.1369922964.0000000000CD1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00CD0000, based on PE: true
                                                                                                                              • Associated: 00000000.00000002.1369902686.0000000000CD0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.1369980283.0000000000D5D000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.1369980283.0000000000D7E000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.1370071928.0000000000D8A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.1370096677.0000000000D94000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.1370096677.0000000000D99000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.1370096677.0000000000D9E000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.1370096677.0000000000DA5000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                              • Snapshot File: hcaresult_0_2_cd0000_RSLMZxqebl.jbxd
                                                                                                                              Similarity
                                                                                                                              • API ID: MessageSend
                                                                                                                              • String ID: @U=u
                                                                                                                              • API String ID: 3850602802-2594219639
                                                                                                                              • Opcode ID: 2bbd8194bc4bc7ebd5d15a9d153dd085310acbf6d77a768348b1b8a34df60d57
                                                                                                                              • Instruction ID: b32776cf98a5b138708ecc69f7d9e3bd2f4ea63f446f563db4d24263a3792170
                                                                                                                              • Opcode Fuzzy Hash: 2bbd8194bc4bc7ebd5d15a9d153dd085310acbf6d77a768348b1b8a34df60d57
                                                                                                                              • Instruction Fuzzy Hash: A6F08C71340308BBEB216F90EC86FAA7A29EB08792F105115FB495A1E0CAE25851A770
                                                                                                                              APIs
                                                                                                                                • Part of subcall function 00D0C2DE: SendMessageW.USER32(?,0000110A,00000000,00000000), ref: 00D0C2F7
                                                                                                                                • Part of subcall function 00D0C2DE: SendMessageW.USER32(?,0000110A,00000004,00000000), ref: 00D0C331
                                                                                                                              • SendMessageW.USER32(?,0000110B,00000005,00000000), ref: 00D0C7FC
                                                                                                                              • SendMessageW.USER32(?,0000110B,00000009,00000000), ref: 00D0C80C
                                                                                                                              Strings
                                                                                                                              Memory Dump Source
                                                                                                                              • Source File: 00000000.00000002.1369922964.0000000000CD1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00CD0000, based on PE: true
                                                                                                                              • Associated: 00000000.00000002.1369902686.0000000000CD0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.1369980283.0000000000D5D000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.1369980283.0000000000D7E000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.1370071928.0000000000D8A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.1370096677.0000000000D94000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.1370096677.0000000000D99000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.1370096677.0000000000D9E000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.1370096677.0000000000DA5000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                              • Snapshot File: hcaresult_0_2_cd0000_RSLMZxqebl.jbxd
                                                                                                                              Similarity
                                                                                                                              • API ID: MessageSend
                                                                                                                              • String ID: @U=u
                                                                                                                              • API String ID: 3850602802-2594219639
                                                                                                                              • Opcode ID: 943cde254eb6cba6c8e340865136f21543b51640afd8e95073e8af700e83e6ce
                                                                                                                              • Instruction ID: 1c2f1b6103f0d033e8befc11101943fbb4f736b35715b272c0c955512e685127
                                                                                                                              • Opcode Fuzzy Hash: 943cde254eb6cba6c8e340865136f21543b51640afd8e95073e8af700e83e6ce
                                                                                                                              • Instruction Fuzzy Hash: 9CE0D87524430D7FF7211B619C4AFA73B6DEB48751F104035BB04551D1EEA38C525534
                                                                                                                              APIs
                                                                                                                              Strings
                                                                                                                              Memory Dump Source
                                                                                                                              • Source File: 00000000.00000002.1369922964.0000000000CD1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00CD0000, based on PE: true
                                                                                                                              • Associated: 00000000.00000002.1369902686.0000000000CD0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.1369980283.0000000000D5D000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.1369980283.0000000000D7E000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.1370071928.0000000000D8A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.1370096677.0000000000D94000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.1370096677.0000000000D99000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.1370096677.0000000000D9E000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.1370096677.0000000000DA5000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                              • Snapshot File: hcaresult_0_2_cd0000_RSLMZxqebl.jbxd
                                                                                                                              Similarity
                                                                                                                              • API ID: ClassName_wcscmp
                                                                                                                              • String ID: #32770
                                                                                                                              • API String ID: 2292705959-463685578
                                                                                                                              • Opcode ID: 51965dd8c607cfa3c84fd112b8bc107600a927aea5ece237b780f28a7a191c0c
                                                                                                                              • Instruction ID: cd5556b10e450baf41c4eb9c61e1168675d0ac198f35bce43dc70507f7d4a982
                                                                                                                              • Opcode Fuzzy Hash: 51965dd8c607cfa3c84fd112b8bc107600a927aea5ece237b780f28a7a191c0c
                                                                                                                              • Instruction Fuzzy Hash: 66E092776043286BD720AAA9AC0AED7FBACAB51B60F000016B915D3181E660A645C7F0
                                                                                                                              APIs
                                                                                                                              • MessageBoxW.USER32(00000000,Error allocating memory.,AutoIt,00000010), ref: 00D0A63F
                                                                                                                                • Part of subcall function 00CF13F1: _doexit.LIBCMT ref: 00CF13FB
                                                                                                                              Strings
                                                                                                                              Memory Dump Source
                                                                                                                              • Source File: 00000000.00000002.1369922964.0000000000CD1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00CD0000, based on PE: true
                                                                                                                              • Associated: 00000000.00000002.1369902686.0000000000CD0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.1369980283.0000000000D5D000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.1369980283.0000000000D7E000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.1370071928.0000000000D8A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.1370096677.0000000000D94000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.1370096677.0000000000D99000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.1370096677.0000000000D9E000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.1370096677.0000000000DA5000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                              • Snapshot File: hcaresult_0_2_cd0000_RSLMZxqebl.jbxd
                                                                                                                              Similarity
                                                                                                                              • API ID: Message_doexit
                                                                                                                              • String ID: AutoIt$Error allocating memory.
                                                                                                                              • API String ID: 1993061046-4017498283
                                                                                                                              • Opcode ID: 66cdf370c6a7afba4afc73cb850a0469511788817d4d1086bd0927711e39873f
                                                                                                                              • Instruction ID: 5cbe91877acd6e0714efad8ab481fefecd93b13911383c35bb23c001914a5d36
                                                                                                                              • Opcode Fuzzy Hash: 66cdf370c6a7afba4afc73cb850a0469511788817d4d1086bd0927711e39873f
                                                                                                                              • Instruction Fuzzy Hash: D3D05B313C571C37D215369D7C1BFD575488B15B51F180016FF0C955D249E3968552F9
                                                                                                                              APIs
                                                                                                                              • GetSystemDirectoryW.KERNEL32(?), ref: 00D4ACC0
                                                                                                                              • FreeLibrary.KERNEL32(?,?,?,?,?,?,?,?,?,?,?,?,?,00000104), ref: 00D4AEBD
                                                                                                                              Strings
                                                                                                                              Memory Dump Source
                                                                                                                              • Source File: 00000000.00000002.1369922964.0000000000CD1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00CD0000, based on PE: true
                                                                                                                              • Associated: 00000000.00000002.1369902686.0000000000CD0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.1369980283.0000000000D5D000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.1369980283.0000000000D7E000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.1370071928.0000000000D8A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.1370096677.0000000000D94000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.1370096677.0000000000D99000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.1370096677.0000000000D9E000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.1370096677.0000000000DA5000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                              • Snapshot File: hcaresult_0_2_cd0000_RSLMZxqebl.jbxd
                                                                                                                              Similarity
                                                                                                                              • API ID: DirectoryFreeLibrarySystem
                                                                                                                              • String ID: WIN_XPe
                                                                                                                              • API String ID: 510247158-3257408948
                                                                                                                              • Opcode ID: ec8106cbf3a22f469df3fabd23d125a417fa9859a1249fc12e947e1cf37a385d
                                                                                                                              • Instruction ID: e25f939b2c38a9379b24e6c7086aa3796663173017e96ada275c7bab703b33f0
                                                                                                                              • Opcode Fuzzy Hash: ec8106cbf3a22f469df3fabd23d125a417fa9859a1249fc12e947e1cf37a385d
                                                                                                                              • Instruction Fuzzy Hash: BCE06D74C00749EFCB51DBA9DD889ECB7B8AB88301F148086E442B2260CB304A84DF32
                                                                                                                              APIs
                                                                                                                              • FindWindowW.USER32(Shell_TrayWnd,00000000), ref: 00D386E2
                                                                                                                              • PostMessageW.USER32(00000000), ref: 00D386E9
                                                                                                                                • Part of subcall function 00D17A58: Sleep.KERNEL32(?,00000000,?,?,?,?,?,?,?,?,?), ref: 00D17AD0
                                                                                                                              Strings
                                                                                                                              Memory Dump Source
                                                                                                                              • Source File: 00000000.00000002.1369922964.0000000000CD1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00CD0000, based on PE: true
                                                                                                                              • Associated: 00000000.00000002.1369902686.0000000000CD0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.1369980283.0000000000D5D000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.1369980283.0000000000D7E000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.1370071928.0000000000D8A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.1370096677.0000000000D94000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.1370096677.0000000000D99000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.1370096677.0000000000D9E000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.1370096677.0000000000DA5000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                              • Snapshot File: hcaresult_0_2_cd0000_RSLMZxqebl.jbxd
                                                                                                                              Similarity
                                                                                                                              • API ID: FindMessagePostSleepWindow
                                                                                                                              • String ID: Shell_TrayWnd
                                                                                                                              • API String ID: 529655941-2988720461
                                                                                                                              • Opcode ID: dd0e59efb71d9c6789ffeaf559b5ceaf92ad3ceebfbf3b85e28533edd81e69e1
                                                                                                                              • Instruction ID: b700d026fb020b498459001515c7da7b5eb762d0bca995124b0f3195756cb95b
                                                                                                                              • Opcode Fuzzy Hash: dd0e59efb71d9c6789ffeaf559b5ceaf92ad3ceebfbf3b85e28533edd81e69e1
                                                                                                                              • Instruction Fuzzy Hash: E9D0C9313853187BE274A770AC0BFC67A199B05B12F100815BA49EA2E0C9A0A9408775
                                                                                                                              APIs
                                                                                                                              • FindWindowW.USER32(Shell_TrayWnd,00000000), ref: 00D386A2
                                                                                                                              • PostMessageW.USER32(00000000,00000111,00000197,00000000), ref: 00D386B5
                                                                                                                                • Part of subcall function 00D17A58: Sleep.KERNEL32(?,00000000,?,?,?,?,?,?,?,?,?), ref: 00D17AD0
                                                                                                                              Strings
                                                                                                                              Memory Dump Source
                                                                                                                              • Source File: 00000000.00000002.1369922964.0000000000CD1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00CD0000, based on PE: true
                                                                                                                              • Associated: 00000000.00000002.1369902686.0000000000CD0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.1369980283.0000000000D5D000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.1369980283.0000000000D7E000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.1370071928.0000000000D8A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.1370096677.0000000000D94000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.1370096677.0000000000D99000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.1370096677.0000000000D9E000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.1370096677.0000000000DA5000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                              • Snapshot File: hcaresult_0_2_cd0000_RSLMZxqebl.jbxd
                                                                                                                              Similarity
                                                                                                                              • API ID: FindMessagePostSleepWindow
                                                                                                                              • String ID: Shell_TrayWnd
                                                                                                                              • API String ID: 529655941-2988720461
                                                                                                                              • Opcode ID: 49be56e237e1fac41d78dfef99493c61eb5ed08c46f87d520659d0a0f1e98211
                                                                                                                              • Instruction ID: ff5527191686ddbef61150f9c6d8ab14c82576411bea1e80de4e8cb6939b3822
                                                                                                                              • Opcode Fuzzy Hash: 49be56e237e1fac41d78dfef99493c61eb5ed08c46f87d520659d0a0f1e98211
                                                                                                                              • Instruction Fuzzy Hash: 47D0C931384318BBE274A770AC1BFC67A199B04B12F100815BA49EA2E0C9A0A9408775