Loading Joe Sandbox Report ...

Edit tour

Windows Analysis Report
YY#U6302#U53f7#U534f#U8bae.exe

Overview

General Information

Sample name:YY#U6302#U53f7#U534f#U8bae.exe
renamed because original name is a hash value
Original sample name:YY.exe
Analysis ID:1457838
MD5:765cf453d0cea3719b619e4c55881093
SHA1:060ae0476bbd908d08537c8b6bb24d2ec83d524c
SHA256:3d76cc27be3265077a5c15f2c76848b73148df035b7d3a3d2b9ad77232587cfd
Tags:exe
Infos:

Detection

Score:60
Range:0 - 100
Whitelisted:false
Confidence:100%

Signatures

Multi AV Scanner detection for submitted file
AI detected suspicious sample
Detected VMProtect packer
Machine Learning detection for sample
Contains functionality to check if a debugger is running (IsDebuggerPresent)
Contains functionality to check the parent process ID (often done to detect debuggers and analysis systems)
Contains functionality to dynamically determine API calls
Contains functionality to query CPU information (cpuid)
Contains functionality which may be used to detect a debugger (GetProcessHeap)
Detected potential crypto function
Drops PE files
Drops files with a non-matching file extension (content does not match file extension)
Entry point lies outside standard sections
Found dropped PE file which has not been started or loaded
Found large amount of non-executed APIs
Found potential string decryption / allocating functions
PE file contains sections with non-standard names
Sample file is different than original file name gathered from version info
Uses 32bit PE files
Uses code obfuscation techniques (call, push, ret)

Classification

  • System is w10x64
  • cleanup
No configs have been found
No yara matches
No Sigma rule has matched
No Snort rule has matched

Click to jump to signature section

Show All Signature Results

AV Detection

barindex
Source: YY#U6302#U53f7#U534f#U8bae.exeVirustotal: Detection: 50%Perma Link
Source: Submited SampleIntegrated Neural Analysis Model: Matched 99.5% probability
Source: YY#U6302#U53f7#U534f#U8bae.exeJoe Sandbox ML: detected
Source: YY#U6302#U53f7#U534f#U8bae.exeStatic PE information: EXECUTABLE_IMAGE, LINE_NUMS_STRIPPED, LOCAL_SYMS_STRIPPED, 32BIT_MACHINE
Source: Binary string: \iext_fnr.pdb source: YY#U6302#U53f7#U534f#U8bae.exe, 00000000.00000002.1701213455.0000000002F09000.00000004.00000020.00020000.00000000.sdmp, YY#U6302#U53f7#U534f#U8bae.exe, 00000000.00000002.1701495506.000000006CF60000.00000002.00000001.01000000.00000004.sdmp, iext1.fnr.bbs.125.la.0.dr
Source: Binary string: C:\Program Files (x86)\e\lib\ExuiKrnln\ExuiKrnln.pdb source: YY#U6302#U53f7#U534f#U8bae.exe, 00000000.00000002.1699727907.00000000005A0000.00000002.00000001.01000000.00000003.sdmp
Source: Binary string: F:\openssl-1.0.0d\openssl-1.0.0d\out32dll\libeay32.pdb source: YY#U6302#U53f7#U534f#U8bae.exe, 00000000.00000002.1699727907.00000000005A0000.00000002.00000001.01000000.00000003.sdmp
Source: Binary string: F:\openssl-1.0.0d\openssl-1.0.0d\out32dll\libeay32.pdb source: YY#U6302#U53f7#U534f#U8bae.exe, 00000000.00000002.1699727907.00000000005A0000.00000002.00000001.01000000.00000003.sdmp
Source: Binary string: \iext_fnr.pdbM source: YY#U6302#U53f7#U534f#U8bae.exe, 00000000.00000002.1701213455.0000000002F09000.00000004.00000020.00020000.00000000.sdmp, YY#U6302#U53f7#U534f#U8bae.exe, 00000000.00000002.1701495506.000000006CF60000.00000002.00000001.01000000.00000004.sdmp, iext1.fnr.bbs.125.la.0.dr
Source: C:\Users\user\Desktop\YY#U6302#U53f7#U534f#U8bae.exeCode function: 0_2_6CEFC5C0 FindFirstFileW,FindNextFileW,FindNextFileW,0_2_6CEFC5C0
Source: C:\Users\user\Desktop\YY#U6302#U53f7#U534f#U8bae.exeCode function: 0_2_6CEFC790 FindFirstFileW,FindNextFileW,FindClose,FindFirstFileW,FindNextFileW,FindClose,lstrlenA,0_2_6CEFC790
Source: YY#U6302#U53f7#U534f#U8bae.exe, 00000000.00000003.1699125254.0000000001351000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://117.72.34.175:1011/?OrderID=4BA33E0B1BE84295&ipnumber=50
Source: YY#U6302#U53f7#U534f#U8bae.exe, 00000000.00000002.1699727907.00000000005A0000.00000002.00000001.01000000.00000003.sdmpString found in binary or memory: http://120.26.95.191:5658/
Source: YY#U6302#U53f7#U534f#U8bae.exe, 00000000.00000002.1699727907.00000000005A0000.00000002.00000001.01000000.00000003.sdmpString found in binary or memory: http://120.26.95.191:5658/http://120.26.95.191:5659/qq17336171577b2cc005c28c42472000e7863283a212&_=h
Source: YY#U6302#U53f7#U534f#U8bae.exe, 00000000.00000002.1699727907.00000000005A0000.00000002.00000001.01000000.00000003.sdmpString found in binary or memory: http://120.26.95.191:5659/
Source: iext1.fnr.bbs.125.la.0.drString found in binary or memory: http://bbs.125.la/
Source: YY#U6302#U53f7#U534f#U8bae.exe, 00000000.00000002.1699727907.00000000005A0000.00000002.00000001.01000000.00000003.sdmpString found in binary or memory: http://channel.yy.com/ajax/member/indexAction
Source: YY#U6302#U53f7#U534f#U8bae.exe, 00000000.00000002.1699727907.00000000005A0000.00000002.00000001.01000000.00000003.sdmpString found in binary or memory: http://do-dw.yy.com/user.php?sids=
Source: YY#U6302#U53f7#U534f#U8bae.exe, 00000000.00000002.1699727907.00000000005A0000.00000002.00000001.01000000.00000003.sdmpString found in binary or memory: http://hgame.yy.com/action/getUserLoginInfo.json
Source: YY#U6302#U53f7#U534f#U8bae.exe, 00000000.00000002.1699727907.00000000005A0000.00000002.00000001.01000000.00000003.sdmpString found in binary or memory: http://hgame.yy.com/action/getUserLoginInfo.jsondata.ownChannels
Source: YY#U6302#U53f7#U534f#U8bae.exe, 00000000.00000002.1699727907.00000000005A0000.00000002.00000001.01000000.00000003.sdmpString found in binary or memory: http://peipei.yy.com/web/account/internal/account/list
Source: YY#U6302#U53f7#U534f#U8bae.exe, 00000000.00000002.1699727907.00000000005A0000.00000002.00000001.01000000.00000003.sdmpString found in binary or memory: http://vip.yy.com/service/web/user/info?_time=
Source: YY#U6302#U53f7#U534f#U8bae.exe, 00000000.00000002.1699727907.00000000005A0000.00000002.00000001.01000000.00000003.sdmpString found in binary or memory: http://vip.yy.com/service/web/user/info?_time=vipLevel
Source: YY#U6302#U53f7#U534f#U8bae.exe, 00000000.00000002.1699727907.00000000005A0000.00000002.00000001.01000000.00000003.sdmpString found in binary or memory: http://vip.yy.com/vip/vcard/indexrest?_time=
Source: YY#U6302#U53f7#U534f#U8bae.exe, 00000000.00000002.1699727907.00000000005A0000.00000002.00000001.01000000.00000003.sdmpString found in binary or memory: http://www.openssl.org/V
Source: YY#U6302#U53f7#U534f#U8bae.exe, 00000000.00000002.1699727907.00000000005A0000.00000002.00000001.01000000.00000003.sdmpString found in binary or memory: http://www.openssl.org/support/faq.html
Source: YY#U6302#U53f7#U534f#U8bae.exe, 00000000.00000002.1699727907.00000000005A0000.00000002.00000001.01000000.00000003.sdmpString found in binary or memory: http://www.openssl.org/support/faq.html....................rbwb.rndC:HOMERANDFILEPRNG
Source: YY#U6302#U53f7#U534f#U8bae.exe, 00000000.00000002.1699727907.00000000005A0000.00000002.00000001.01000000.00000003.sdmpString found in binary or memory: http://www.uc.cn/ip
Source: YY#U6302#U53f7#U534f#U8bae.exe, 00000000.00000002.1699727907.00000000005A0000.00000002.00000001.01000000.00000003.sdmpString found in binary or memory: http://www.uc.cn/ipIP:http://
Source: YY#U6302#U53f7#U534f#U8bae.exe, 00000000.00000002.1699727907.00000000005A0000.00000002.00000001.01000000.00000003.sdmpString found in binary or memory: http://www.yy.com/
Source: YY#U6302#U53f7#U534f#U8bae.exe, 00000000.00000002.1699727907.00000000005A0000.00000002.00000001.01000000.00000003.sdmpString found in binary or memory: http://www.yy.com/search-
Source: YY#U6302#U53f7#U534f#U8bae.exe, 00000000.00000002.1699727907.00000000005A0000.00000002.00000001.01000000.00000003.sdmpString found in binary or memory: http://www.yy.com/sid
Source: YY#U6302#U53f7#U534f#U8bae.exe, 00000000.00000002.1701213455.0000000002F09000.00000004.00000020.00020000.00000000.sdmp, YY#U6302#U53f7#U534f#U8bae.exe, 00000000.00000002.1701495506.000000006CF60000.00000002.00000001.01000000.00000004.sdmp, iext1.fnr.bbs.125.la.0.drString found in binary or memory: https://bbs.125.la/thread-14738139-1-1.html
Source: YY#U6302#U53f7#U534f#U8bae.exe, 00000000.00000002.1699727907.00000000005A0000.00000002.00000001.01000000.00000003.sdmpString found in binary or memory: https://captcha.yy.com/baidu/submit.do?appid=
Source: YY#U6302#U53f7#U534f#U8bae.exe, 00000000.00000002.1699727907.00000000005A0000.00000002.00000001.01000000.00000003.sdmpString found in binary or memory: https://captcha.yy.com/baidu/submit.do?appid=obj
Source: YY#U6302#U53f7#U534f#U8bae.exe, 00000000.00000002.1699727907.00000000005A0000.00000002.00000001.01000000.00000003.sdmpString found in binary or memory: https://hd.vip.yy.com/service/hdplatform/drawgift/202402ee1a8f/giftpagingp?drawGiftGroupId=202402ee1
Source: YY#U6302#U53f7#U534f#U8bae.exe, 00000000.00000002.1699727907.00000000005A0000.00000002.00000001.01000000.00000003.sdmpString found in binary or memory: https://hgame.yy.com/person/p_account
Source: YY#U6302#U53f7#U534f#U8bae.exe, 00000000.00000002.1699727907.00000000005A0000.00000002.00000001.01000000.00000003.sdmpString found in binary or memory: https://iexui.com/downexui
Source: YY#U6302#U53f7#U534f#U8bae.exe, 00000000.00000002.1699727907.00000000005A0000.00000002.00000001.01000000.00000003.sdmpString found in binary or memory: https://lxcode.bs2cdn.yy.com/a413808b-e679-47f1-9380-be7b3ebf8813.xml?from=yyweb
Source: YY#U6302#U53f7#U534f#U8bae.exe, 00000000.00000002.1699727907.00000000005A0000.00000002.00000001.01000000.00000003.sdmpString found in binary or memory: https://lxcode.bs2cdn.yy.com/a413808b-e679-47f1-9380-be7b3ebf8813.xml?from=yywebconfigData/giftDatac
Source: YY#U6302#U53f7#U534f#U8bae.exe, 00000000.00000002.1699727907.00000000005A0000.00000002.00000001.01000000.00000003.sdmpString found in binary or memory: https://nfnba.lanzoub.com/ietaw0udyhid
Source: YY#U6302#U53f7#U534f#U8bae.exe, 00000000.00000002.1699727907.00000000005A0000.00000002.00000001.01000000.00000003.sdmpString found in binary or memory: https://passport.baidu.com/viewlog/getstyle?ak=
Source: YY#U6302#U53f7#U534f#U8bae.exe, 00000000.00000002.1699727907.00000000005A0000.00000002.00000001.01000000.00000003.sdmpString found in binary or memory: https://passport.baidu.com/viewlog?ak=
Source: YY#U6302#U53f7#U534f#U8bae.exe, 00000000.00000002.1699727907.00000000005A0000.00000002.00000001.01000000.00000003.sdmpString found in binary or memory: https://udb.yy.com/authentication.do?action=authenticate&appid=5060&busiUrl=http%3A%2F%2Fwww.yy.com&
Source: YY#U6302#U53f7#U534f#U8bae.exe, 00000000.00000002.1699727907.00000000005A0000.00000002.00000001.01000000.00000003.sdmpString found in binary or memory: https://www.dmdaili.com/yaoqing/33405.html
Source: YY#U6302#U53f7#U534f#U8bae.exe, 00000000.00000002.1699727907.00000000005A0000.00000002.00000001.01000000.00000003.sdmpString found in binary or memory: https://www.xiequ.cn/index.html?dc1bbee2
Source: YY#U6302#U53f7#U534f#U8bae.exe, 00000000.00000002.1699727907.00000000005A0000.00000002.00000001.01000000.00000003.sdmpString found in binary or memory: https://www.yy.com/gu/
Source: YY#U6302#U53f7#U534f#U8bae.exe, 00000000.00000002.1699727907.00000000005A0000.00000002.00000001.01000000.00000003.sdmpString found in binary or memory: https://www.yy.com/u/
Source: YY#U6302#U53f7#U534f#U8bae.exe, 00000000.00000002.1699727907.00000000005A0000.00000002.00000001.01000000.00000003.sdmpString found in binary or memory: https://www.yy.com/zone/assets/total.json
Source: YY#U6302#U53f7#U534f#U8bae.exe, 00000000.00000002.1699727907.00000000005A0000.00000002.00000001.01000000.00000003.sdmpString found in binary or memory: https://www.yy.com/zone/userinfo/getUserInfo.json
Source: YY#U6302#U53f7#U534f#U8bae.exe, 00000000.00000002.1699727907.00000000005A0000.00000002.00000001.01000000.00000003.sdmpString found in binary or memory: https://ysapi.yy.com/api/internal/nobleQuery/QueryUserInfoReq.json?data=
Source: YY#U6302#U53f7#U534f#U8bae.exe, 00000000.00000002.1699727907.00000000005A0000.00000002.00000001.01000000.00000003.sdmpString found in binary or memory: https://yyfkw.cn
Source: YY#U6302#U53f7#U534f#U8bae.exe, 00000000.00000002.1699727907.00000000005A0000.00000002.00000001.01000000.00000003.sdmpString found in binary or memory: https://yyfkw.cn999https://nfnba.lanzoub.com/ietaw0udyhid

System Summary

barindex
Source: YY#U6302#U53f7#U534f#U8bae.exeStatic PE information: .vmp0 and .vmp1 section names
Source: C:\Users\user\Desktop\YY#U6302#U53f7#U534f#U8bae.exeCode function: 0_2_004017700_2_00401770
Source: C:\Users\user\Desktop\YY#U6302#U53f7#U534f#U8bae.exeCode function: 0_2_6CF03D600_2_6CF03D60
Source: C:\Users\user\Desktop\YY#U6302#U53f7#U534f#U8bae.exeCode function: 0_2_6CF030600_2_6CF03060
Source: C:\Users\user\Desktop\YY#U6302#U53f7#U534f#U8bae.exeCode function: 0_2_6CF25CA00_2_6CF25CA0
Source: C:\Users\user\Desktop\YY#U6302#U53f7#U534f#U8bae.exeCode function: 0_2_6CF56C8E0_2_6CF56C8E
Source: C:\Users\user\Desktop\YY#U6302#U53f7#U534f#U8bae.exeCode function: 0_2_6CF08C700_2_6CF08C70
Source: C:\Users\user\Desktop\YY#U6302#U53f7#U534f#U8bae.exeCode function: 0_2_6CF27D800_2_6CF27D80
Source: C:\Users\user\Desktop\YY#U6302#U53f7#U534f#U8bae.exeCode function: 0_2_6CF58D780_2_6CF58D78
Source: C:\Users\user\Desktop\YY#U6302#U53f7#U534f#U8bae.exeCode function: 0_2_6CF04EB00_2_6CF04EB0
Source: C:\Users\user\Desktop\YY#U6302#U53f7#U534f#U8bae.exeCode function: 0_2_6CF32EA00_2_6CF32EA0
Source: C:\Users\user\Desktop\YY#U6302#U53f7#U534f#U8bae.exeCode function: 0_2_6CF29E300_2_6CF29E30
Source: C:\Users\user\Desktop\YY#U6302#U53f7#U534f#U8bae.exeCode function: 0_2_6CF30E300_2_6CF30E30
Source: C:\Users\user\Desktop\YY#U6302#U53f7#U534f#U8bae.exeCode function: 0_2_6CF22F500_2_6CF22F50
Source: C:\Users\user\Desktop\YY#U6302#U53f7#U534f#U8bae.exeCode function: 0_2_6CF0AF400_2_6CF0AF40
Source: C:\Users\user\Desktop\YY#U6302#U53f7#U534f#U8bae.exeCode function: 0_2_6CF28F200_2_6CF28F20
Source: C:\Users\user\Desktop\YY#U6302#U53f7#U534f#U8bae.exeCode function: 0_2_6CF35F200_2_6CF35F20
Source: C:\Users\user\Desktop\YY#U6302#U53f7#U534f#U8bae.exeCode function: 0_2_6CF1C8600_2_6CF1C860
Source: C:\Users\user\Desktop\YY#U6302#U53f7#U534f#U8bae.exeCode function: 0_2_6CF428140_2_6CF42814
Source: C:\Users\user\Desktop\YY#U6302#U53f7#U534f#U8bae.exeCode function: 0_2_6CEF19F00_2_6CEF19F0
Source: C:\Users\user\Desktop\YY#U6302#U53f7#U534f#U8bae.exeCode function: 0_2_6CF249400_2_6CF24940
Source: C:\Users\user\Desktop\YY#U6302#U53f7#U534f#U8bae.exeCode function: 0_2_6CF329300_2_6CF32930
Source: C:\Users\user\Desktop\YY#U6302#U53f7#U534f#U8bae.exeCode function: 0_2_6CF0BAE00_2_6CF0BAE0
Source: C:\Users\user\Desktop\YY#U6302#U53f7#U534f#U8bae.exeCode function: 0_2_6CF17A1E0_2_6CF17A1E
Source: C:\Users\user\Desktop\YY#U6302#U53f7#U534f#U8bae.exeCode function: 0_2_6CF1ABC00_2_6CF1ABC0
Source: C:\Users\user\Desktop\YY#U6302#U53f7#U534f#U8bae.exeCode function: 0_2_6CEFDB500_2_6CEFDB50
Source: C:\Users\user\Desktop\YY#U6302#U53f7#U534f#U8bae.exeCode function: 0_2_6CF33B000_2_6CF33B00
Source: C:\Users\user\Desktop\YY#U6302#U53f7#U534f#U8bae.exeCode function: 0_2_6CF2B4E00_2_6CF2B4E0
Source: C:\Users\user\Desktop\YY#U6302#U53f7#U534f#U8bae.exeCode function: 0_2_6CF424B50_2_6CF424B5
Source: C:\Users\user\Desktop\YY#U6302#U53f7#U534f#U8bae.exeCode function: 0_2_6CF204000_2_6CF20400
Source: C:\Users\user\Desktop\YY#U6302#U53f7#U534f#U8bae.exeCode function: 0_2_6CEF45900_2_6CEF4590
Source: C:\Users\user\Desktop\YY#U6302#U53f7#U534f#U8bae.exeCode function: 0_2_6CF1F5600_2_6CF1F560
Source: C:\Users\user\Desktop\YY#U6302#U53f7#U534f#U8bae.exeCode function: 0_2_6CF5D5490_2_6CF5D549
Source: C:\Users\user\Desktop\YY#U6302#U53f7#U534f#U8bae.exeCode function: 0_2_6CF0C6E00_2_6CF0C6E0
Source: C:\Users\user\Desktop\YY#U6302#U53f7#U534f#U8bae.exeCode function: 0_2_6CEF76D00_2_6CEF76D0
Source: C:\Users\user\Desktop\YY#U6302#U53f7#U534f#U8bae.exeCode function: 0_2_6CF496A70_2_6CF496A7
Source: C:\Users\user\Desktop\YY#U6302#U53f7#U534f#U8bae.exeCode function: 0_2_6CF2A6800_2_6CF2A680
Source: C:\Users\user\Desktop\YY#U6302#U53f7#U534f#U8bae.exeCode function: 0_2_6CEF36400_2_6CEF3640
Source: C:\Users\user\Desktop\YY#U6302#U53f7#U534f#U8bae.exeCode function: 0_2_6CF226100_2_6CF22610
Source: C:\Users\user\Desktop\YY#U6302#U53f7#U534f#U8bae.exeCode function: 0_2_6CF067A00_2_6CF067A0
Source: C:\Users\user\Desktop\YY#U6302#U53f7#U534f#U8bae.exeCode function: 0_2_6CF5C7900_2_6CF5C790
Source: C:\Users\user\Desktop\YY#U6302#U53f7#U534f#U8bae.exeCode function: 0_2_6CEFC7900_2_6CEFC790
Source: C:\Users\user\Desktop\YY#U6302#U53f7#U534f#U8bae.exeCode function: 0_2_6CF047700_2_6CF04770
Source: C:\Users\user\Desktop\YY#U6302#U53f7#U534f#U8bae.exeCode function: 0_2_6CF137700_2_6CF13770
Source: C:\Users\user\Desktop\YY#U6302#U53f7#U534f#U8bae.exeCode function: 0_2_6CF4B7100_2_6CF4B710
Source: C:\Users\user\Desktop\YY#U6302#U53f7#U534f#U8bae.exeCode function: 0_2_6CF251C00_2_6CF251C0
Source: C:\Users\user\Desktop\YY#U6302#U53f7#U534f#U8bae.exeCode function: 0_2_6CF171800_2_6CF17180
Source: C:\Users\user\Desktop\YY#U6302#U53f7#U534f#U8bae.exeCode function: 0_2_6CEF51900_2_6CEF5190
Source: C:\Users\user\Desktop\YY#U6302#U53f7#U534f#U8bae.exeCode function: String function: 6CF3C240 appears 47 times
Source: YY#U6302#U53f7#U534f#U8bae.exe, 00000000.00000002.1699727907.00000000005A0000.00000002.00000001.01000000.00000003.sdmpBinary or memory string: OriginalFilenameSkinH_EL.dll vs YY#U6302#U53f7#U534f#U8bae.exe
Source: YY#U6302#U53f7#U534f#U8bae.exe, 00000000.00000002.1699727907.00000000005A0000.00000002.00000001.01000000.00000003.sdmpBinary or memory string: OriginalFilenameExuiKrnl.dll* vs YY#U6302#U53f7#U534f#U8bae.exe
Source: YY#U6302#U53f7#U534f#U8bae.exe, 00000000.00000002.1699727907.00000000005A0000.00000002.00000001.01000000.00000003.sdmpBinary or memory string: OriginalFilenamelibeay32.dllH vs YY#U6302#U53f7#U534f#U8bae.exe
Source: YY#U6302#U53f7#U534f#U8bae.exeStatic PE information: EXECUTABLE_IMAGE, LINE_NUMS_STRIPPED, LOCAL_SYMS_STRIPPED, 32BIT_MACHINE
Source: classification engineClassification label: mal60.winEXE@1/1@0/0
Source: C:\Users\user\Desktop\YY#U6302#U53f7#U534f#U8bae.exeCode function: 0_2_6CEFAD60 CreateToolhelp32Snapshot,GetCurrentProcessId,Process32FirstW,Process32NextW,Process32NextW,CloseHandle,FindCloseChangeNotification,0_2_6CEFAD60
Source: C:\Users\user\Desktop\YY#U6302#U53f7#U534f#U8bae.exeFile created: C:\Users\user\AppData\Local\Temp\iext1.fnr.bbs.125.laJump to behavior
Source: C:\Users\user\Desktop\YY#U6302#U53f7#U534f#U8bae.exeKey opened: HKEY_CURRENT_USER\Software\Policies\Microsoft\Windows\Safer\CodeIdentifiersJump to behavior
Source: YY#U6302#U53f7#U534f#U8bae.exeVirustotal: Detection: 50%
Source: C:\Users\user\Desktop\YY#U6302#U53f7#U534f#U8bae.exeSection loaded: apphelp.dllJump to behavior
Source: C:\Users\user\Desktop\YY#U6302#U53f7#U534f#U8bae.exeSection loaded: rasapi32.dllJump to behavior
Source: C:\Users\user\Desktop\YY#U6302#U53f7#U534f#U8bae.exeSection loaded: winmm.dllJump to behavior
Source: C:\Users\user\Desktop\YY#U6302#U53f7#U534f#U8bae.exeSection loaded: wininet.dllJump to behavior
Source: C:\Users\user\Desktop\YY#U6302#U53f7#U534f#U8bae.exeSection loaded: rasman.dllJump to behavior
Source: C:\Users\user\Desktop\YY#U6302#U53f7#U534f#U8bae.exeSection loaded: uxtheme.dllJump to behavior
Source: C:\Users\user\Desktop\YY#U6302#U53f7#U534f#U8bae.exeSection loaded: kernel.appcore.dllJump to behavior
Source: C:\Users\user\Desktop\YY#U6302#U53f7#U534f#U8bae.exeSection loaded: udbauthsdk.dllJump to behavior
Source: C:\Users\user\Desktop\YY#U6302#U53f7#U534f#U8bae.exeSection loaded: textshaping.dllJump to behavior
Source: C:\Users\user\Desktop\YY#U6302#U53f7#U534f#U8bae.exeSection loaded: textinputframework.dllJump to behavior
Source: C:\Users\user\Desktop\YY#U6302#U53f7#U534f#U8bae.exeSection loaded: coreuicomponents.dllJump to behavior
Source: C:\Users\user\Desktop\YY#U6302#U53f7#U534f#U8bae.exeSection loaded: coremessaging.dllJump to behavior
Source: C:\Users\user\Desktop\YY#U6302#U53f7#U534f#U8bae.exeSection loaded: ntmarta.dllJump to behavior
Source: C:\Users\user\Desktop\YY#U6302#U53f7#U534f#U8bae.exeSection loaded: wintypes.dllJump to behavior
Source: C:\Users\user\Desktop\YY#U6302#U53f7#U534f#U8bae.exeSection loaded: wintypes.dllJump to behavior
Source: C:\Users\user\Desktop\YY#U6302#U53f7#U534f#U8bae.exeSection loaded: wintypes.dllJump to behavior
Source: YY#U6302#U53f7#U534f#U8bae.exeStatic PE information: Virtual size of .text is bigger than: 0x100000
Source: YY#U6302#U53f7#U534f#U8bae.exeStatic file information: File size 4972544 > 1048576
Source: YY#U6302#U53f7#U534f#U8bae.exeStatic PE information: Raw size of .vmp1 is bigger than: 0x100000 < 0x4b9000
Source: Binary string: \iext_fnr.pdb source: YY#U6302#U53f7#U534f#U8bae.exe, 00000000.00000002.1701213455.0000000002F09000.00000004.00000020.00020000.00000000.sdmp, YY#U6302#U53f7#U534f#U8bae.exe, 00000000.00000002.1701495506.000000006CF60000.00000002.00000001.01000000.00000004.sdmp, iext1.fnr.bbs.125.la.0.dr
Source: Binary string: C:\Program Files (x86)\e\lib\ExuiKrnln\ExuiKrnln.pdb source: YY#U6302#U53f7#U534f#U8bae.exe, 00000000.00000002.1699727907.00000000005A0000.00000002.00000001.01000000.00000003.sdmp
Source: Binary string: F:\openssl-1.0.0d\openssl-1.0.0d\out32dll\libeay32.pdb source: YY#U6302#U53f7#U534f#U8bae.exe, 00000000.00000002.1699727907.00000000005A0000.00000002.00000001.01000000.00000003.sdmp
Source: Binary string: F:\openssl-1.0.0d\openssl-1.0.0d\out32dll\libeay32.pdb source: YY#U6302#U53f7#U534f#U8bae.exe, 00000000.00000002.1699727907.00000000005A0000.00000002.00000001.01000000.00000003.sdmp
Source: Binary string: \iext_fnr.pdbM source: YY#U6302#U53f7#U534f#U8bae.exe, 00000000.00000002.1701213455.0000000002F09000.00000004.00000020.00020000.00000000.sdmp, YY#U6302#U53f7#U534f#U8bae.exe, 00000000.00000002.1701495506.000000006CF60000.00000002.00000001.01000000.00000004.sdmp, iext1.fnr.bbs.125.la.0.dr
Source: C:\Users\user\Desktop\YY#U6302#U53f7#U534f#U8bae.exeCode function: 0_2_6CF03D60 CreateIextInterface,GetModuleHandleW,GetModuleHandleW,GetModuleHandleW,GetModuleFileNameW,_wcsrchr,LoadLibraryW,FreeLibrary,GetModuleHandleW,GetCurrentProcess,ReadProcessMemory,OpenFileMappingW,GetCurrentProcessId,MapViewOfFile,UnmapViewOfFile,CloseHandle,LoadLibraryW,GetProcAddress,FreeLibrary,0_2_6CF03D60
Source: initial sampleStatic PE information: section where entry point is pointing to: .vmp1
Source: YY#U6302#U53f7#U534f#U8bae.exeStatic PE information: section name: .vmp0
Source: YY#U6302#U53f7#U534f#U8bae.exeStatic PE information: section name: .vmp1
Source: iext1.fnr.bbs.125.la.0.drStatic PE information: section name: .detourc
Source: iext1.fnr.bbs.125.la.0.drStatic PE information: section name: .detourd
Source: C:\Users\user\Desktop\YY#U6302#U53f7#U534f#U8bae.exeCode function: 0_2_00406D9F pushad ; ret 0_2_00406DA0
Source: C:\Users\user\Desktop\YY#U6302#U53f7#U534f#U8bae.exeCode function: 0_2_004065AC push ebx; retf 0_2_004065AD
Source: C:\Users\user\Desktop\YY#U6302#U53f7#U534f#U8bae.exeCode function: 0_2_6CF5BFC1 push ecx; ret 0_2_6CF5BFD4
Source: C:\Users\user\Desktop\YY#U6302#U53f7#U534f#U8bae.exeFile created: C:\Users\user\AppData\Local\Temp\iext1.fnr.bbs.125.laJump to dropped file
Source: C:\Users\user\Desktop\YY#U6302#U53f7#U534f#U8bae.exeFile created: C:\Users\user\AppData\Local\Temp\iext1.fnr.bbs.125.laJump to dropped file
Source: C:\Users\user\Desktop\YY#U6302#U53f7#U534f#U8bae.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Users\user\Desktop\YY#U6302#U53f7#U534f#U8bae.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Users\user\Desktop\YY#U6302#U53f7#U534f#U8bae.exeCode function: 0_2_6CEFAD60 CreateToolhelp32Snapshot,GetCurrentProcessId,Process32FirstW,Process32NextW,Process32NextW,CloseHandle,FindCloseChangeNotification,0_2_6CEFAD60
Source: C:\Users\user\Desktop\YY#U6302#U53f7#U534f#U8bae.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\iext1.fnr.bbs.125.laJump to dropped file
Source: C:\Users\user\Desktop\YY#U6302#U53f7#U534f#U8bae.exeAPI coverage: 1.2 %
Source: C:\Users\user\Desktop\YY#U6302#U53f7#U534f#U8bae.exeCode function: 0_2_6CEFC5C0 FindFirstFileW,FindNextFileW,FindNextFileW,0_2_6CEFC5C0
Source: C:\Users\user\Desktop\YY#U6302#U53f7#U534f#U8bae.exeCode function: 0_2_6CEFC790 FindFirstFileW,FindNextFileW,FindClose,FindFirstFileW,FindNextFileW,FindClose,lstrlenA,0_2_6CEFC790
Source: YY#U6302#U53f7#U534f#U8bae.exe, 00000000.00000002.1700974559.000000000131E000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: Hyper-V RAW%SystemRoot%\system32\mswsock.dllpp
Source: C:\Users\user\Desktop\YY#U6302#U53f7#U534f#U8bae.exeProcess information queried: ProcessInformationJump to behavior
Source: C:\Users\user\Desktop\YY#U6302#U53f7#U534f#U8bae.exeCode function: 0_2_6CF03060 GdiplusStartup,IsDebuggerPresent,0_2_6CF03060
Source: C:\Users\user\Desktop\YY#U6302#U53f7#U534f#U8bae.exeCode function: 0_2_6CEFAD60 CreateToolhelp32Snapshot,GetCurrentProcessId,Process32FirstW,Process32NextW,Process32NextW,CloseHandle,FindCloseChangeNotification,0_2_6CEFAD60
Source: C:\Users\user\Desktop\YY#U6302#U53f7#U534f#U8bae.exeCode function: 0_2_6CF03D60 CreateIextInterface,GetModuleHandleW,GetModuleHandleW,GetModuleHandleW,GetModuleFileNameW,_wcsrchr,LoadLibraryW,FreeLibrary,GetModuleHandleW,GetCurrentProcess,ReadProcessMemory,OpenFileMappingW,GetCurrentProcessId,MapViewOfFile,UnmapViewOfFile,CloseHandle,LoadLibraryW,GetProcAddress,FreeLibrary,0_2_6CF03D60
Source: C:\Users\user\Desktop\YY#U6302#U53f7#U534f#U8bae.exeCode function: 0_2_6CF56124 GetProcessHeap,0_2_6CF56124
Source: C:\Users\user\Desktop\YY#U6302#U53f7#U534f#U8bae.exeCode function: 0_2_6CF3B805 SetUnhandledExceptionFilter,UnhandledExceptionFilter,GetCurrentProcess,TerminateProcess,0_2_6CF3B805
Source: C:\Users\user\Desktop\YY#U6302#U53f7#U534f#U8bae.exeCode function: 0_2_6CF44984 IsDebuggerPresent,SetUnhandledExceptionFilter,UnhandledExceptionFilter,0_2_6CF44984
Source: C:\Users\user\Desktop\YY#U6302#U53f7#U534f#U8bae.exeCode function: 0_2_6CF3C469 IsProcessorFeaturePresent,IsDebuggerPresent,SetUnhandledExceptionFilter,UnhandledExceptionFilter,0_2_6CF3C469
Source: YY#U6302#U53f7#U534f#U8bae.exe, 00000000.00000002.1699727907.00000000005A0000.00000002.00000001.01000000.00000003.sdmpBinary or memory string: ExuiKrnln.dll,Tab_HbitmapLayeredTab_UpdateStateTab_RefreshCallBackTab_NeedUpdateFocusManagementTabDownTab_OLDFocuscontrolTab_WM_DESTROYTab_WM_DESTROY_TRUETab_WM_32879Tab_WM_DESTROY_FALSETab_IsWinControlWM_SIZEIsunicodeTab_GraphicsTab_OldHbitmapICON_1DownlistExShell_TrayWnd
Source: C:\Users\user\Desktop\YY#U6302#U53f7#U534f#U8bae.exeCode function: 0_2_6CF3C285 cpuid 0_2_6CF3C285
Source: C:\Users\user\Desktop\YY#U6302#U53f7#U534f#U8bae.exeCode function: 0_2_6CF3C58C GetSystemTimeAsFileTime,GetCurrentThreadId,GetCurrentProcessId,QueryPerformanceCounter,0_2_6CF3C58C
Source: C:\Users\user\Desktop\YY#U6302#U53f7#U534f#U8bae.exeCode function: 0_2_6CF5445D GetTimeZoneInformation,0_2_6CF5445D
ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
Gather Victim Identity InformationAcquire InfrastructureValid Accounts1
Native API
1
DLL Side-Loading
1
Process Injection
1
Masquerading
OS Credential Dumping2
System Time Discovery
Remote Services1
Archive Collected Data
1
Encrypted Channel
Exfiltration Over Other Network MediumAbuse Accessibility Features
CredentialsDomainsDefault AccountsScheduled Task/JobBoot or Logon Initialization Scripts1
DLL Side-Loading
1
Process Injection
LSASS Memory31
Security Software Discovery
Remote Desktop ProtocolData from Removable MediaJunk DataExfiltration Over BluetoothNetwork Denial of Service
Email AddressesDNS ServerDomain AccountsAtLogon Script (Windows)Logon Script (Windows)1
Deobfuscate/Decode Files or Information
Security Account Manager3
Process Discovery
SMB/Windows Admin SharesData from Network Shared DriveSteganographyAutomated ExfiltrationData Encrypted for Impact
Employee NamesVirtual Private ServerLocal AccountsCronLogin HookLogin Hook2
Obfuscated Files or Information
NTDS1
File and Directory Discovery
Distributed Component Object ModelInput CaptureProtocol ImpersonationTraffic DuplicationData Destruction
Gather Victim Network InformationServerCloud AccountsLaunchdNetwork Logon ScriptNetwork Logon Script1
DLL Side-Loading
LSA Secrets12
System Information Discovery
SSHKeyloggingFallback ChannelsScheduled TransferData Encrypted for Impact
Hide Legend

Legend:

  • Process
  • Signature
  • Created File
  • DNS/IP Info
  • Is Dropped
  • Is Windows Process
  • Number of created Registry Values
  • Number of created Files
  • Visual Basic
  • Delphi
  • Java
  • .Net C# or VB.NET
  • C, C++ or other language
  • Is malicious
  • Internet

This section contains all screenshots as thumbnails, including those not shown in the slideshow.


windows-stand
SourceDetectionScannerLabelLink
YY#U6302#U53f7#U534f#U8bae.exe50%VirustotalBrowse
YY#U6302#U53f7#U534f#U8bae.exe100%Joe Sandbox ML
SourceDetectionScannerLabelLink
C:\Users\user\AppData\Local\Temp\iext1.fnr.bbs.125.la5%ReversingLabs
No Antivirus matches
No Antivirus matches
SourceDetectionScannerLabelLink
http://www.openssl.org/support/faq.html....................rbwb.rndC:HOMERANDFILEPRNG0%Avira URL Cloudsafe
https://ysapi.yy.com/api/internal/nobleQuery/QueryUserInfoReq.json?data=0%Avira URL Cloudsafe
http://www.yy.com/search-0%Avira URL Cloudsafe
https://www.yy.com/zone/assets/total.json0%Avira URL Cloudsafe
http://hgame.yy.com/action/getUserLoginInfo.jsondata.ownChannels0%Avira URL Cloudsafe
http://120.26.95.191:5659/0%Avira URL Cloudsafe
http://www.openssl.org/V0%Avira URL Cloudsafe
https://ysapi.yy.com/api/internal/nobleQuery/QueryUserInfoReq.json?data=0%VirustotalBrowse
https://www.yy.com/zone/assets/total.json0%VirustotalBrowse
http://www.yy.com/0%Avira URL Cloudsafe
http://www.openssl.org/V0%VirustotalBrowse
http://peipei.yy.com/web/account/internal/account/list0%Avira URL Cloudsafe
http://www.yy.com/0%VirustotalBrowse
https://www.yy.com/u/0%Avira URL Cloudsafe
http://www.yy.com/search-0%VirustotalBrowse
http://bbs.125.la/0%Avira URL Cloudsafe
http://hgame.yy.com/action/getUserLoginInfo.jsondata.ownChannelsNaN%VirustotalBrowse
https://bbs.125.la/thread-14738139-1-1.html0%Avira URL Cloudsafe
http://120.26.95.191:5659/NaN%VirustotalBrowse
http://vip.yy.com/service/web/user/info?_time=vipLevel0%Avira URL Cloudsafe
https://www.yy.com/u/0%VirustotalBrowse
http://www.openssl.org/support/faq.html....................rbwb.rndC:HOMERANDFILEPRNG0%VirustotalBrowse
http://peipei.yy.com/web/account/internal/account/listNaN%VirustotalBrowse
http://bbs.125.la/1%VirustotalBrowse
http://hgame.yy.com/action/getUserLoginInfo.json0%Avira URL Cloudsafe
https://www.dmdaili.com/yaoqing/33405.html0%Avira URL Cloudsafe
https://captcha.yy.com/baidu/submit.do?appid=0%Avira URL Cloudsafe
https://passport.baidu.com/viewlog/getstyle?ak=0%Avira URL Cloudsafe
https://bbs.125.la/thread-14738139-1-1.html1%VirustotalBrowse
http://vip.yy.com/service/web/user/info?_time=vipLevelNaN%VirustotalBrowse
https://www.yy.com/zone/userinfo/getUserInfo.json0%Avira URL Cloudsafe
https://passport.baidu.com/viewlog/getstyle?ak=0%VirustotalBrowse
http://www.openssl.org/support/faq.html0%Avira URL Cloudsafe
https://www.dmdaili.com/yaoqing/33405.htmlNaN%VirustotalBrowse
https://hd.vip.yy.com/service/hdplatform/drawgift/202402ee1a8f/giftpagingp?drawGiftGroupId=202402ee10%Avira URL Cloudsafe
http://hgame.yy.com/action/getUserLoginInfo.jsonNaN%VirustotalBrowse
https://captcha.yy.com/baidu/submit.do?appid=0%VirustotalBrowse
https://iexui.com/downexui0%Avira URL Cloudsafe
http://www.openssl.org/support/faq.html0%VirustotalBrowse
http://do-dw.yy.com/user.php?sids=0%Avira URL Cloudsafe
https://hgame.yy.com/person/p_account0%Avira URL Cloudsafe
https://iexui.com/downexui0%VirustotalBrowse
https://captcha.yy.com/baidu/submit.do?appid=obj0%Avira URL Cloudsafe
https://yyfkw.cn0%Avira URL Cloudsafe
http://117.72.34.175:1011/?OrderID=4BA33E0B1BE84295&ipnumber=500%Avira URL Cloudsafe
https://hd.vip.yy.com/service/hdplatform/drawgift/202402ee1a8f/giftpagingp?drawGiftGroupId=202402ee1NaN%VirustotalBrowse
https://hgame.yy.com/person/p_account0%VirustotalBrowse
http://120.26.95.191:5658/0%Avira URL Cloudsafe
https://www.yy.com/zone/userinfo/getUserInfo.jsonNaN%VirustotalBrowse
https://captcha.yy.com/baidu/submit.do?appid=obj0%VirustotalBrowse
https://lxcode.bs2cdn.yy.com/a413808b-e679-47f1-9380-be7b3ebf8813.xml?from=yywebconfigData/giftDatac0%Avira URL Cloudsafe
https://yyfkw.cn0%VirustotalBrowse
http://vip.yy.com/service/web/user/info?_time=0%Avira URL Cloudsafe
http://120.26.95.191:5658/NaN%VirustotalBrowse
https://lxcode.bs2cdn.yy.com/a413808b-e679-47f1-9380-be7b3ebf8813.xml?from=yywebconfigData/giftDatac0%VirustotalBrowse
http://vip.yy.com/vip/vcard/indexrest?_time=0%Avira URL Cloudsafe
http://www.yy.com/sid0%Avira URL Cloudsafe
https://www.xiequ.cn/index.html?dc1bbee20%Avira URL Cloudsafe
http://www.uc.cn/ip0%Avira URL Cloudsafe
http://www.yy.com/sid0%VirustotalBrowse
https://udb.yy.com/authentication.do?action=authenticate&appid=5060&busiUrl=http%3A%2F%2Fwww.yy.com&0%Avira URL Cloudsafe
http://do-dw.yy.com/user.php?sids=0%VirustotalBrowse
http://vip.yy.com/service/web/user/info?_time=0%VirustotalBrowse
https://udb.yy.com/authentication.do?action=authenticate&appid=5060&busiUrl=http%3A%2F%2Fwww.yy.com&0%VirustotalBrowse
http://117.72.34.175:1011/?OrderID=4BA33E0B1BE84295&ipnumber=50NaN%VirustotalBrowse
https://www.yy.com/gu/0%Avira URL Cloudsafe
http://www.uc.cn/ip0%VirustotalBrowse
http://www.uc.cn/ipIP:http://0%Avira URL Cloudsafe
https://www.yy.com/gu/0%VirustotalBrowse
https://www.xiequ.cn/index.html?dc1bbee2NaN%VirustotalBrowse
https://nfnba.lanzoub.com/ietaw0udyhid0%Avira URL Cloudsafe
https://yyfkw.cn999https://nfnba.lanzoub.com/ietaw0udyhid0%Avira URL Cloudsafe
http://120.26.95.191:5658/http://120.26.95.191:5659/qq17336171577b2cc005c28c42472000e7863283a212&_=h0%Avira URL Cloudsafe
https://lxcode.bs2cdn.yy.com/a413808b-e679-47f1-9380-be7b3ebf8813.xml?from=yyweb0%Avira URL Cloudsafe
https://passport.baidu.com/viewlog?ak=0%Avira URL Cloudsafe
https://nfnba.lanzoub.com/ietaw0udyhidNaN%VirustotalBrowse
http://vip.yy.com/vip/vcard/indexrest?_time=0%VirustotalBrowse
http://channel.yy.com/ajax/member/indexAction0%Avira URL Cloudsafe
http://www.uc.cn/ipIP:http://0%VirustotalBrowse
http://120.26.95.191:5658/http://120.26.95.191:5659/qq17336171577b2cc005c28c42472000e7863283a212&_=hNaN%VirustotalBrowse
https://lxcode.bs2cdn.yy.com/a413808b-e679-47f1-9380-be7b3ebf8813.xml?from=yyweb0%VirustotalBrowse
No contacted domains info
NameSourceMaliciousAntivirus DetectionReputation
http://www.openssl.org/support/faq.html....................rbwb.rndC:HOMERANDFILEPRNGYY#U6302#U53f7#U534f#U8bae.exe, 00000000.00000002.1699727907.00000000005A0000.00000002.00000001.01000000.00000003.sdmpfalse
  • 0%, Virustotal, Browse
  • Avira URL Cloud: safe
unknown
https://ysapi.yy.com/api/internal/nobleQuery/QueryUserInfoReq.json?data=YY#U6302#U53f7#U534f#U8bae.exe, 00000000.00000002.1699727907.00000000005A0000.00000002.00000001.01000000.00000003.sdmpfalse
  • 0%, Virustotal, Browse
  • Avira URL Cloud: safe
unknown
http://hgame.yy.com/action/getUserLoginInfo.jsondata.ownChannelsYY#U6302#U53f7#U534f#U8bae.exe, 00000000.00000002.1699727907.00000000005A0000.00000002.00000001.01000000.00000003.sdmpfalse
  • NaN%, Virustotal, Browse
  • Avira URL Cloud: safe
unknown
https://www.yy.com/zone/assets/total.jsonYY#U6302#U53f7#U534f#U8bae.exe, 00000000.00000002.1699727907.00000000005A0000.00000002.00000001.01000000.00000003.sdmpfalse
  • 0%, Virustotal, Browse
  • Avira URL Cloud: safe
unknown
http://www.yy.com/search-YY#U6302#U53f7#U534f#U8bae.exe, 00000000.00000002.1699727907.00000000005A0000.00000002.00000001.01000000.00000003.sdmpfalse
  • 0%, Virustotal, Browse
  • Avira URL Cloud: safe
unknown
http://120.26.95.191:5659/YY#U6302#U53f7#U534f#U8bae.exe, 00000000.00000002.1699727907.00000000005A0000.00000002.00000001.01000000.00000003.sdmpfalse
  • NaN%, Virustotal, Browse
  • Avira URL Cloud: safe
unknown
http://www.openssl.org/VYY#U6302#U53f7#U534f#U8bae.exe, 00000000.00000002.1699727907.00000000005A0000.00000002.00000001.01000000.00000003.sdmpfalse
  • 0%, Virustotal, Browse
  • Avira URL Cloud: safe
unknown
http://www.yy.com/YY#U6302#U53f7#U534f#U8bae.exe, 00000000.00000002.1699727907.00000000005A0000.00000002.00000001.01000000.00000003.sdmpfalse
  • 0%, Virustotal, Browse
  • Avira URL Cloud: safe
unknown
http://peipei.yy.com/web/account/internal/account/listYY#U6302#U53f7#U534f#U8bae.exe, 00000000.00000002.1699727907.00000000005A0000.00000002.00000001.01000000.00000003.sdmpfalse
  • NaN%, Virustotal, Browse
  • Avira URL Cloud: safe
unknown
https://www.yy.com/u/YY#U6302#U53f7#U534f#U8bae.exe, 00000000.00000002.1699727907.00000000005A0000.00000002.00000001.01000000.00000003.sdmpfalse
  • 0%, Virustotal, Browse
  • Avira URL Cloud: safe
unknown
http://bbs.125.la/iext1.fnr.bbs.125.la.0.drfalse
  • 1%, Virustotal, Browse
  • Avira URL Cloud: safe
unknown
https://bbs.125.la/thread-14738139-1-1.htmlYY#U6302#U53f7#U534f#U8bae.exe, 00000000.00000002.1701213455.0000000002F09000.00000004.00000020.00020000.00000000.sdmp, YY#U6302#U53f7#U534f#U8bae.exe, 00000000.00000002.1701495506.000000006CF60000.00000002.00000001.01000000.00000004.sdmp, iext1.fnr.bbs.125.la.0.drfalse
  • 1%, Virustotal, Browse
  • Avira URL Cloud: safe
unknown
http://vip.yy.com/service/web/user/info?_time=vipLevelYY#U6302#U53f7#U534f#U8bae.exe, 00000000.00000002.1699727907.00000000005A0000.00000002.00000001.01000000.00000003.sdmpfalse
  • NaN%, Virustotal, Browse
  • Avira URL Cloud: safe
unknown
http://hgame.yy.com/action/getUserLoginInfo.jsonYY#U6302#U53f7#U534f#U8bae.exe, 00000000.00000002.1699727907.00000000005A0000.00000002.00000001.01000000.00000003.sdmpfalse
  • NaN%, Virustotal, Browse
  • Avira URL Cloud: safe
unknown
https://captcha.yy.com/baidu/submit.do?appid=YY#U6302#U53f7#U534f#U8bae.exe, 00000000.00000002.1699727907.00000000005A0000.00000002.00000001.01000000.00000003.sdmpfalse
  • 0%, Virustotal, Browse
  • Avira URL Cloud: safe
unknown
https://www.dmdaili.com/yaoqing/33405.htmlYY#U6302#U53f7#U534f#U8bae.exe, 00000000.00000002.1699727907.00000000005A0000.00000002.00000001.01000000.00000003.sdmpfalse
  • NaN%, Virustotal, Browse
  • Avira URL Cloud: safe
unknown
https://passport.baidu.com/viewlog/getstyle?ak=YY#U6302#U53f7#U534f#U8bae.exe, 00000000.00000002.1699727907.00000000005A0000.00000002.00000001.01000000.00000003.sdmpfalse
  • 0%, Virustotal, Browse
  • Avira URL Cloud: safe
unknown
https://www.yy.com/zone/userinfo/getUserInfo.jsonYY#U6302#U53f7#U534f#U8bae.exe, 00000000.00000002.1699727907.00000000005A0000.00000002.00000001.01000000.00000003.sdmpfalse
  • NaN%, Virustotal, Browse
  • Avira URL Cloud: safe
unknown
http://www.openssl.org/support/faq.htmlYY#U6302#U53f7#U534f#U8bae.exe, 00000000.00000002.1699727907.00000000005A0000.00000002.00000001.01000000.00000003.sdmpfalse
  • 0%, Virustotal, Browse
  • Avira URL Cloud: safe
unknown
https://hd.vip.yy.com/service/hdplatform/drawgift/202402ee1a8f/giftpagingp?drawGiftGroupId=202402ee1YY#U6302#U53f7#U534f#U8bae.exe, 00000000.00000002.1699727907.00000000005A0000.00000002.00000001.01000000.00000003.sdmpfalse
  • NaN%, Virustotal, Browse
  • Avira URL Cloud: safe
unknown
https://iexui.com/downexuiYY#U6302#U53f7#U534f#U8bae.exe, 00000000.00000002.1699727907.00000000005A0000.00000002.00000001.01000000.00000003.sdmpfalse
  • 0%, Virustotal, Browse
  • Avira URL Cloud: safe
unknown
http://do-dw.yy.com/user.php?sids=YY#U6302#U53f7#U534f#U8bae.exe, 00000000.00000002.1699727907.00000000005A0000.00000002.00000001.01000000.00000003.sdmpfalse
  • 0%, Virustotal, Browse
  • Avira URL Cloud: safe
unknown
https://hgame.yy.com/person/p_accountYY#U6302#U53f7#U534f#U8bae.exe, 00000000.00000002.1699727907.00000000005A0000.00000002.00000001.01000000.00000003.sdmpfalse
  • 0%, Virustotal, Browse
  • Avira URL Cloud: safe
unknown
https://captcha.yy.com/baidu/submit.do?appid=objYY#U6302#U53f7#U534f#U8bae.exe, 00000000.00000002.1699727907.00000000005A0000.00000002.00000001.01000000.00000003.sdmpfalse
  • 0%, Virustotal, Browse
  • Avira URL Cloud: safe
unknown
https://yyfkw.cnYY#U6302#U53f7#U534f#U8bae.exe, 00000000.00000002.1699727907.00000000005A0000.00000002.00000001.01000000.00000003.sdmpfalse
  • 0%, Virustotal, Browse
  • Avira URL Cloud: safe
unknown
http://117.72.34.175:1011/?OrderID=4BA33E0B1BE84295&ipnumber=50YY#U6302#U53f7#U534f#U8bae.exe, 00000000.00000003.1699125254.0000000001351000.00000004.00000020.00020000.00000000.sdmpfalse
  • NaN%, Virustotal, Browse
  • Avira URL Cloud: safe
unknown
http://120.26.95.191:5658/YY#U6302#U53f7#U534f#U8bae.exe, 00000000.00000002.1699727907.00000000005A0000.00000002.00000001.01000000.00000003.sdmpfalse
  • NaN%, Virustotal, Browse
  • Avira URL Cloud: safe
unknown
https://lxcode.bs2cdn.yy.com/a413808b-e679-47f1-9380-be7b3ebf8813.xml?from=yywebconfigData/giftDatacYY#U6302#U53f7#U534f#U8bae.exe, 00000000.00000002.1699727907.00000000005A0000.00000002.00000001.01000000.00000003.sdmpfalse
  • 0%, Virustotal, Browse
  • Avira URL Cloud: safe
unknown
http://vip.yy.com/service/web/user/info?_time=YY#U6302#U53f7#U534f#U8bae.exe, 00000000.00000002.1699727907.00000000005A0000.00000002.00000001.01000000.00000003.sdmpfalse
  • 0%, Virustotal, Browse
  • Avira URL Cloud: safe
unknown
http://vip.yy.com/vip/vcard/indexrest?_time=YY#U6302#U53f7#U534f#U8bae.exe, 00000000.00000002.1699727907.00000000005A0000.00000002.00000001.01000000.00000003.sdmpfalse
  • 0%, Virustotal, Browse
  • Avira URL Cloud: safe
unknown
http://www.yy.com/sidYY#U6302#U53f7#U534f#U8bae.exe, 00000000.00000002.1699727907.00000000005A0000.00000002.00000001.01000000.00000003.sdmpfalse
  • 0%, Virustotal, Browse
  • Avira URL Cloud: safe
unknown
https://www.xiequ.cn/index.html?dc1bbee2YY#U6302#U53f7#U534f#U8bae.exe, 00000000.00000002.1699727907.00000000005A0000.00000002.00000001.01000000.00000003.sdmpfalse
  • NaN%, Virustotal, Browse
  • Avira URL Cloud: safe
unknown
http://www.uc.cn/ipYY#U6302#U53f7#U534f#U8bae.exe, 00000000.00000002.1699727907.00000000005A0000.00000002.00000001.01000000.00000003.sdmpfalse
  • 0%, Virustotal, Browse
  • Avira URL Cloud: safe
unknown
https://udb.yy.com/authentication.do?action=authenticate&appid=5060&busiUrl=http%3A%2F%2Fwww.yy.com&YY#U6302#U53f7#U534f#U8bae.exe, 00000000.00000002.1699727907.00000000005A0000.00000002.00000001.01000000.00000003.sdmpfalse
  • 0%, Virustotal, Browse
  • Avira URL Cloud: safe
unknown
https://www.yy.com/gu/YY#U6302#U53f7#U534f#U8bae.exe, 00000000.00000002.1699727907.00000000005A0000.00000002.00000001.01000000.00000003.sdmpfalse
  • 0%, Virustotal, Browse
  • Avira URL Cloud: safe
unknown
http://www.uc.cn/ipIP:http://YY#U6302#U53f7#U534f#U8bae.exe, 00000000.00000002.1699727907.00000000005A0000.00000002.00000001.01000000.00000003.sdmpfalse
  • 0%, Virustotal, Browse
  • Avira URL Cloud: safe
unknown
https://nfnba.lanzoub.com/ietaw0udyhidYY#U6302#U53f7#U534f#U8bae.exe, 00000000.00000002.1699727907.00000000005A0000.00000002.00000001.01000000.00000003.sdmpfalse
  • NaN%, Virustotal, Browse
  • Avira URL Cloud: safe
unknown
https://yyfkw.cn999https://nfnba.lanzoub.com/ietaw0udyhidYY#U6302#U53f7#U534f#U8bae.exe, 00000000.00000002.1699727907.00000000005A0000.00000002.00000001.01000000.00000003.sdmpfalse
  • Avira URL Cloud: safe
unknown
http://120.26.95.191:5658/http://120.26.95.191:5659/qq17336171577b2cc005c28c42472000e7863283a212&_=hYY#U6302#U53f7#U534f#U8bae.exe, 00000000.00000002.1699727907.00000000005A0000.00000002.00000001.01000000.00000003.sdmpfalse
  • NaN%, Virustotal, Browse
  • Avira URL Cloud: safe
unknown
https://lxcode.bs2cdn.yy.com/a413808b-e679-47f1-9380-be7b3ebf8813.xml?from=yywebYY#U6302#U53f7#U534f#U8bae.exe, 00000000.00000002.1699727907.00000000005A0000.00000002.00000001.01000000.00000003.sdmpfalse
  • 0%, Virustotal, Browse
  • Avira URL Cloud: safe
unknown
https://passport.baidu.com/viewlog?ak=YY#U6302#U53f7#U534f#U8bae.exe, 00000000.00000002.1699727907.00000000005A0000.00000002.00000001.01000000.00000003.sdmpfalse
  • Avira URL Cloud: safe
unknown
http://channel.yy.com/ajax/member/indexActionYY#U6302#U53f7#U534f#U8bae.exe, 00000000.00000002.1699727907.00000000005A0000.00000002.00000001.01000000.00000003.sdmpfalse
  • Avira URL Cloud: safe
unknown
No contacted IP infos
Joe Sandbox version:40.0.0 Tourmaline
Analysis ID:1457838
Start date and time:2024-06-15 20:02:07 +02:00
Joe Sandbox product:CloudBasic
Overall analysis duration:0h 3m 35s
Hypervisor based Inspection enabled:false
Report type:full
Cookbook file name:default.jbs
Analysis system description:Windows 10 x64 22H2 with Office Professional Plus 2019, Chrome 117, Firefox 118, Adobe Reader DC 23, Java 8 Update 381, 7zip 23.01
Number of analysed new started processes analysed:1
Number of new started drivers analysed:0
Number of existing processes analysed:0
Number of existing drivers analysed:0
Number of injected processes analysed:0
Technologies:
  • HCA enabled
  • EGA enabled
  • AMSI enabled
Analysis Mode:default
Analysis stop reason:Timeout
Sample name:YY#U6302#U53f7#U534f#U8bae.exe
renamed because original name is a hash value
Original Sample Name:YY.exe
Detection:MAL
Classification:mal60.winEXE@1/1@0/0
EGA Information:
  • Successful, ratio: 100%
HCA Information:Failed
Cookbook Comments:
  • Found application associated with file extension: .exe
  • Stop behavior analysis, all processes terminated
No simulations
No context
No context
No context
No context
No context
Process:C:\Users\user\Desktop\YY#U6302#U53f7#U534f#U8bae.exe
File Type:PE32 executable (DLL) (GUI) Intel 80386, for MS Windows
Category:dropped
Size (bytes):741376
Entropy (8bit):6.917105002705599
Encrypted:false
SSDEEP:12288:wKBQAJdbyF+XZrjvhIeWgtN5XcTXrTmY5GTTTTTTTTTy8L1d8GsgFMwq:wKBZbpXZrjhI8N5sT7TzGTTTTTTTTTy9
MD5:A96FBD5E66B31F3D816AD80F623E9BD9
SHA1:4EDA42260BD3EB930CD4EAFD7D15C6AF367BCF18
SHA-256:2E67BA278646FDE95BB614DCBCC7DA1C6BF7976C918B2C6AD3D78640000326F3
SHA-512:43921107313775EA14B1BD33CF758C13798F4FA1C1074771C1C96B1B43B98F3416D249ED8AB3171383772D0054829C3754A91B5E94135F1DF6D67A76F599C80E
Malicious:false
Antivirus:
  • Antivirus: ReversingLabs, Detection: 5%
Reputation:low
Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......C...............L.|.....L.z....L.{.....H......H.z./...H.{.....H.|.....L.~.......~.......w.H....................}.....Rich....................PE..L......d...........!...".....r............................................................@.........................@...T............0.......................@..`k......p...............................@...............P............................text............................... ..`.rdata..............................@..@.data...4...........................@....detourc.".......$..................@..@.detourd..... ......................@....rsrc........0......................@..@.reloc..`k...@...l..................@..B........................................................................................................................................................................................................
File type:PE32 executable (GUI) Intel 80386, for MS Windows
Entropy (8bit):7.921437760987104
TrID:
  • Win32 Executable (generic) a (10002005/4) 99.96%
  • Generic Win/DOS Executable (2004/3) 0.02%
  • DOS Executable Generic (2002/1) 0.02%
  • Autodesk FLIC Image File (extensions: flc, fli, cel) (7/3) 0.00%
File name:YY#U6302#U53f7#U534f#U8bae.exe
File size:4'972'544 bytes
MD5:765cf453d0cea3719b619e4c55881093
SHA1:060ae0476bbd908d08537c8b6bb24d2ec83d524c
SHA256:3d76cc27be3265077a5c15f2c76848b73148df035b7d3a3d2b9ad77232587cfd
SHA512:2132af60567aaf5c89001c36edd0764ef5e336dd2260d20287953ce2dac4b80c7817d0c0fe410a0d092900181c3d360999f7f2c06b5eba51a2e54821175cec18
SSDEEP:98304:ygvElT54uia2kf5SCyJsAh6wbwPy7kl/CNBIs0lApvWJ:yFT54rHi4H+Ah/bOUkVQY2oJ
TLSH:893633D84EF59834C2A6033CE43172374EBFF657D628936E265CE6AEAC4D1819341A37
File Content Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$........#.vOB.%OB.%OB.% ].%FB.% ].%IB.%.^.%bB.%4^.%JB.%.].%cB.%.J.%MB.%OB.%.@.%-].%RB.%yd.%.B.%yd.%7B.%.].%.B.%.].%RB.%OB.%.B.%.D.%NB.
Icon Hash:099c9113582f8b55
Entrypoint:0xb93dda
Entrypoint Section:.vmp1
Digitally signed:false
Imagebase:0x400000
Subsystem:windows gui
Image File Characteristics:EXECUTABLE_IMAGE, LINE_NUMS_STRIPPED, LOCAL_SYMS_STRIPPED, 32BIT_MACHINE
DLL Characteristics:
Time Stamp:0x66653771 [Sun Jun 9 05:02:41 2024 UTC]
TLS Callbacks:
CLR (.Net) Version:
OS Version Major:4
OS Version Minor:0
File Version Major:4
File Version Minor:0
Subsystem Version Major:4
Subsystem Version Minor:0
Import Hash:fe512f2e549df2214891378c91f66a42
Instruction
push 0E4B68F2h
call 00007F34FD55337Dh
add byte ptr [eax], al
push esp
insb
jnc 00007F34FD09BFE8h
jc 00007F34FD09C007h
add byte ptr [eax], al
add byte ptr [edi+65h], al
je 00007F34FD09BFF5h
jns 00007F34FD09C015h
je 00007F34FD09C007h
insd
push esp
imul ebp, dword ptr [ebp+65h], 24648D00h
sbb al, E8h
popfd
add dword ptr [eax], eax
add byte ptr [ebx-18h], dl
lock add dword ptr [eax], eax
add byte ptr [eax], al
add byte ptr [ebx+65h], dl
je 00007F34FD09BFF9h
imul ebp, dword ptr [esi+64h], 7845776Fh
je 00007F34FD09BFE7h
js 00007F34FD09BFA2h
add byte ptr [eax], al
inc edi
je 00007F34FD09BFF9h
outsd
insb
jne 00007F34FD09C00Fh
dec ecx
outsb
outsw
jc 00007F34FD09C00Fh
popad
je 00007F34FD09C00Bh
outsd
outsb
inc ecx
add byte ptr [eax], al
add byte ptr [ebx+72h], al
popad
je 00007F34FD09C007h
push esp
push 64616572h
add al, ch
pop esi
or al, byte ptr [eax]
add byte ptr [eax], al
add byte ptr [ebx+72h], al
popad
je 00007F34FD09C007h
inc esp
imul esi, dword ptr [edx+65h], 726F7463h
jns 00007F34FD09BFE3h
add byte ptr [eax], al
add byte ptr [edi+69h], dl
inc ebx
push 6F547261h
dec ebp
jne 00007F34FD09C00Eh
je 00007F34FD09C00Bh
inc edx
jns 00007F34FD09C016h
add byte ptr [eax], al
add byte ptr [edi+61h], dl
imul esi, dword ptr [esi+eax*2+6Fh], 6C754D72h
je 00007F34FD09C00Bh
jo 00007F34FD09C00Eh
dec edi
bound ebp, dword ptr [edx+65h]
arpl word ptr [ebx+esi*2+00h], si
add byte ptr [eax], al
inc ecx
jo 00007F34FD09C012h
outsb
dec ebp
outsb
jne 00007F34FD09BFE3h
add byte ptr [eax], al
add byte ptr [ebx+72h], al
popad
je 00007F34FD09C007h
Programming Language:
  • [ C ] VS98 (6.0) SP6 build 8804
  • [C++] VS98 (6.0) SP6 build 8804
  • [C++] VS98 (6.0) build 8168
  • [ C ] VS98 (6.0) build 8168
  • [EXP] VC++ 6.0 SP5 build 8804
NameVirtual AddressVirtual Size Is in Section
IMAGE_DIRECTORY_ENTRY_EXPORT0x00x0
IMAGE_DIRECTORY_ENTRY_IMPORT0x79627c0x168.vmp1
IMAGE_DIRECTORY_ENTRY_RESOURCE0x7880000x6190.rsrc
IMAGE_DIRECTORY_ENTRY_EXCEPTION0x00x0
IMAGE_DIRECTORY_ENTRY_SECURITY0x00x0
IMAGE_DIRECTORY_ENTRY_BASERELOC0xc4c0000x4c.reloc
IMAGE_DIRECTORY_ENTRY_DEBUG0x00x0
IMAGE_DIRECTORY_ENTRY_COPYRIGHT0x00x0
IMAGE_DIRECTORY_ENTRY_GLOBALPTR0x00x0
IMAGE_DIRECTORY_ENTRY_TLS0x00x0
IMAGE_DIRECTORY_ENTRY_LOAD_CONFIG0x00x0
IMAGE_DIRECTORY_ENTRY_BOUND_IMPORT0x00x0
IMAGE_DIRECTORY_ENTRY_IAT0xb9735b0x850.vmp1
IMAGE_DIRECTORY_ENTRY_DELAY_IMPORT0x00x0
IMAGE_DIRECTORY_ENTRY_COM_DESCRIPTOR0x00x0
IMAGE_DIRECTORY_ENTRY_RESERVED0x00x0
NameVirtual AddressVirtual SizeRaw SizeMD5Xored PEZLIB ComplexityFile TypeEntropyCharacteristics
.text0x10000x19e7420x0d41d8cd98f00b204e9800998ecf8427eFalse0empty0.0IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ
.rdata0x1a00000x577b120x0d41d8cd98f00b204e9800998ecf8427eunknownunknownunknownunknownIMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ
.data0x7180000x6f3ca0x0d41d8cd98f00b204e9800998ecf8427eFalse0empty0.0IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
.rsrc0x7880000x61900x3000a1864bf4c4f443ebfc78e5e2fff8348bFalse0.394287109375data4.088331277576032IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ
.vmp00x78f0000x30240x0d41d8cd98f00b204e9800998ecf8427eFalse0empty0.0IMAGE_SCN_CNT_CODE, IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ
.vmp10x7930000x4b82330x4b90005d3194b71c1a11ae1687b1d9c64ef151unknownunknownunknownunknownIMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_DISCARDABLE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
.reloc0xc4c0000x4c0x100031b33e1e166e82486ce7540bf78125ecFalse0.0224609375data0.11968309355305998IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_DISCARDABLE, IMAGE_SCN_MEM_READ
NameRVASizeTypeLanguageCountryZLIB Complexity
TEXTINCLUDE0x78a5b80xbdataChineseChina1.0
TEXTINCLUDE0x78a5c40x16dataChineseChina0.5
TEXTINCLUDE0x78a5dc0x151dataChineseChina0.03857566765578635
RT_CURSOR0x78a7300x134dataChineseChina0.04220779220779221
RT_CURSOR0x78a8640x134dataChineseChina0.04220779220779221
RT_CURSOR0x78a9980x134dataChineseChina0.04220779220779221
RT_CURSOR0x78aacc0xb4dataChineseChina0.06666666666666667
RT_BITMAP0x78ab800x16cdataChineseChina0.03571428571428571
RT_BITMAP0x78acec0x248dataChineseChina0.025684931506849314
RT_BITMAP0x78af340x144dataChineseChina0.058823529411764705
RT_BITMAP0x78b0780x158emptyChineseChina0
RT_BITMAP0x78b1d00x158emptyChineseChina0
RT_BITMAP0x78b3280x158emptyChineseChina0
RT_BITMAP0x78b4800x158emptyChineseChina0
RT_BITMAP0x78b5d80x158emptyChineseChina0
RT_BITMAP0x78b7300x158emptyChineseChina0
RT_BITMAP0x78b8880x158emptyChineseChina0
RT_BITMAP0x78b9e00x158emptyChineseChina0
RT_BITMAP0x78bb380x5e4emptyChineseChina0
RT_BITMAP0x78c11c0xb8emptyChineseChina0
RT_BITMAP0x78c1d40x16cemptyChineseChina0
RT_BITMAP0x78c3400x144emptyChineseChina0
RT_ICON0x788bf40x2e8Device independent bitmap graphic, 32 x 64 x 4, image size 640ChineseChina0.26344086021505375
RT_ICON0x788edc0x128Device independent bitmap graphic, 16 x 32 x 4, image size 192ChineseChina0.41216216216216217
RT_ICON0x7890040x10a8Device independent bitmap graphic, 32 x 64 x 32, image size 0, resolution 2834 x 2834 px/m0.6824577861163227
RT_MENU0x78c4840xcemptyChineseChina0
RT_MENU0x78c4900x284emptyChineseChina0
RT_DIALOG0x78c7140x98emptyChineseChina0
RT_DIALOG0x78c7ac0x17aemptyChineseChina0
RT_DIALOG0x78c9280xfaemptyChineseChina0
RT_DIALOG0x78ca240xeaemptyChineseChina0
RT_DIALOG0x78cb100x8aeemptyChineseChina0
RT_DIALOG0x78d3c00xb2emptyChineseChina0
RT_DIALOG0x78d4740xccemptyChineseChina0
RT_DIALOG0x78d5400xb2emptyChineseChina0
RT_DIALOG0x78d5f40xe2emptyChineseChina0
RT_DIALOG0x78d6d80x18cemptyChineseChina0
RT_STRING0x78d8640x50emptyChineseChina0
RT_STRING0x78d8b40x2cemptyChineseChina0
RT_STRING0x78d8e00x78emptyChineseChina0
RT_STRING0x78d9580x1c4emptyChineseChina0
RT_STRING0x78db1c0x12aemptyChineseChina0
RT_STRING0x78dc480x146emptyChineseChina0
RT_STRING0x78dd900x40emptyChineseChina0
RT_STRING0x78ddd00x64emptyChineseChina0
RT_STRING0x78de340x1d8emptyChineseChina0
RT_STRING0x78e00c0x114emptyChineseChina0
RT_STRING0x78e1200x24emptyChineseChina0
RT_GROUP_CURSOR0x78e1440x14emptyChineseChina0
RT_GROUP_CURSOR0x78e1580x14emptyChineseChina0
RT_GROUP_CURSOR0x78e16c0x22emptyChineseChina0
RT_GROUP_ICON0x78a0ac0x14data1.2
RT_GROUP_ICON0x78a0c00x14dataChineseChina1.2
RT_GROUP_ICON0x78a0d40x14dataChineseChina1.25
RT_VERSION0x78a0e80x214dataChineseChina0.5375939849624061
RT_MANIFEST0x78a2fc0x2b9XML 1.0 document, ASCII text, with very long lines (697), with no line terminators0.5279770444763271
DLLImport
RASAPI32.dllRasHangUpA, RasGetConnectStatusA
WINMM.dllmidiStreamRestart, midiStreamClose, midiOutReset, midiStreamStop, midiStreamOut, midiOutPrepareHeader, waveOutRestart, waveOutUnprepareHeader, waveOutPrepareHeader, waveOutWrite, waveOutPause, waveOutReset, midiStreamProperty, midiStreamOpen, midiOutUnprepareHeader, waveOutOpen, waveOutClose, waveOutGetNumDevs
WS2_32.dllWSAAsyncSelect, closesocket, send, select, WSACleanup, WSAStartup, gethostbyname, inet_ntoa, inet_addr, gethostname, htons, socket, sendto, recvfrom, ioctlsocket, connect, listen, getpeername, accept, __WSAFDIsSet, ntohs, htonl, bind, ntohl, WSAGetLastError, getsockname, recv
KERNEL32.dllUnmapViewOfFile, CreateFileMappingA, MapViewOfFile, OpenFileMappingA, GetCurrentProcessId, GetSystemDirectoryA, GetWindowsDirectoryA, GetCurrentProcess, TerminateThread, GetModuleHandleW, VirtualQuery, LoadLibraryW, GetVersionExW, DeleteFileW, TerminateProcess, GetFileSize, SetFilePointer, CreateFileW, GetTempPathW, FileTimeToSystemTime, GetTimeZoneInformation, SetLastError, GetVersion, LocalFree, FormatMessageA, CreateMutexA, ReleaseMutex, SuspendThread, GetACP, CreateSemaphoreA, ResumeThread, InterlockedExchange, ReleaseSemaphore, IsBadCodePtr, IsBadReadPtr, CompareStringW, CompareStringA, GetStringTypeW, GetStringTypeA, SetUnhandledExceptionFilter, IsBadWritePtr, VirtualAlloc, LCMapStringW, LCMapStringA, SetEnvironmentVariableA, VirtualFree, HeapCreate, HeapDestroy, GetEnvironmentVariableA, GetStdHandle, SetHandleCount, GetEnvironmentStringsW, GetEnvironmentStrings, FreeEnvironmentStringsW, FreeEnvironmentStringsA, UnhandledExceptionFilter, GetFileType, SetStdHandle, HeapSize, ExitThread, GetLocalTime, GetSystemTime, RaiseException, RtlUnwind, GetStartupInfoA, GetOEMCP, GetCPInfo, GetProcessVersion, SetErrorMode, GlobalFlags, GetCurrentThread, GetFileTime, TlsGetValue, LocalReAlloc, TlsSetValue, TlsFree, GlobalHandle, TlsAlloc, LocalAlloc, lstrcmpA, GlobalGetAtomNameA, GlobalAddAtomA, GlobalFindAtomA, GlobalDeleteAtom, lstrcmpiA, SetEndOfFile, UnlockFile, LockFile, FlushFileBuffers, DuplicateHandle, lstrcpynA, FileTimeToLocalFileTime, InterlockedDecrement, InterlockedIncrement, EnterCriticalSection, LeaveCriticalSection, GetProfileStringA, WriteFile, WaitForMultipleObjects, CloseHandle, WaitForSingleObject, CreateProcessA, GetTickCount, GetCommandLineA, MulDiv, GetProcAddress, GetModuleHandleA, GetVolumeInformationA, SetCurrentDirectoryA, GetCurrentDirectoryA, CreateDirectoryA, CopyFileA, DeleteFileA, GetFileAttributesA, SetFileAttributesA, FindClose, FindFirstFileA, GetTempPathA, CreateFileA, SetEvent, FindResourceA, LoadResource, LockResource, ReadFile, lstrlenW, RemoveDirectoryA, GetModuleFileNameA, GetCurrentThreadId, ExitProcess, GlobalSize, GlobalFree, DeleteCriticalSection, InitializeCriticalSection, lstrcatA, lstrlenA, WinExec, lstrcpyA, FindNextFileA, GlobalReAlloc, HeapFree, HeapReAlloc, GetProcessHeap, HeapAlloc, GetUserDefaultLCID, MultiByteToWideChar, WideCharToMultiByte, GetFullPathNameA, FreeLibrary, LoadLibraryA, GetLastError, GetVersionExA, WritePrivateProfileStringA, GetPrivateProfileStringA, CreateThread, CreateEventA, Sleep, GlobalAlloc, GlobalLock, GlobalUnlock
USER32.dllGetClassNameA, GetDesktopWindow, GetDlgItem, SetWindowTextA, MessageBoxW, GetSysColorBrush, wsprintfA, WaitForInputIdle, FindWindowExA, GetWindowTextA, ReleaseDC, LoadStringA, GetMenuCheckMarkDimensions, GetMenuState, SetMenuItemBitmaps, CheckMenuItem, MoveWindow, GetForegroundWindow, DefWindowProcW, GetPropA, RegisterClassA, CreateWindowExA, SetPropA, LoadIconA, TranslateMessage, DrawFrameControl, DrawEdge, DrawFocusRect, WindowFromPoint, GetMessageA, DispatchMessageA, SetRectEmpty, RegisterClipboardFormatA, CreateIconFromResourceEx, CreateIconFromResource, DrawIconEx, CreatePopupMenu, AppendMenuA, ModifyMenuA, CreateMenu, CreateAcceleratorTableA, GetDlgCtrlID, GetSubMenu, EnableMenuItem, ClientToScreen, EnumDisplaySettingsA, LoadImageA, SystemParametersInfoA, ShowWindow, IsWindowEnabled, TranslateAcceleratorA, IsDialogMessageA, ScrollWindowEx, SendDlgItemMessageA, MapWindowPoints, AdjustWindowRectEx, GetScrollPos, GetMenuItemCount, GetMenuItemID, SetWindowsHookExA, CallNextHookEx, GetClassLongA, UnhookWindowsHookEx, CallWindowProcA, RemovePropA, GetMessageTime, GetLastActivePopup, RegisterWindowMessageA, GetWindowPlacement, GetNextDlgTabItem, EndDialog, CreateDialogIndirectParamA, DestroyWindow, GrayStringA, DrawTextA, TabbedTextOutA, EndPaint, BeginPaint, GetWindowDC, CharUpperA, GetWindowTextLengthA, GetKeyState, CopyAcceleratorTableA, PostQuitMessage, IsZoomed, GetClassInfoA, DefWindowProcA, GetSystemMenu, DeleteMenu, GetMenu, SetMenu, PeekMessageA, IsIconic, SetFocus, GetActiveWindow, GetWindow, DestroyAcceleratorTable, SetWindowRgn, GetMessagePos, ScreenToClient, ChildWindowFromPointEx, CopyRect, LoadBitmapA, WinHelpA, KillTimer, SetTimer, ReleaseCapture, GetCapture, SetCapture, GetScrollRange, SetScrollRange, SetScrollPos, SetRect, InflateRect, IntersectRect, DestroyIcon, PtInRect, OffsetRect, IsWindowVisible, EnableWindow, RedrawWindow, GetWindowLongA, SetWindowLongA, GetSysColor, SetActiveWindow, SetCursorPos, LoadCursorA, SetCursor, GetDC, FillRect, IsRectEmpty, UnregisterClassA, IsChild, TrackPopupMenu, DestroyMenu, SetForegroundWindow, GetWindowRect, EqualRect, UpdateWindow, ValidateRect, InvalidateRect, GetClientRect, GetFocus, GetParent, GetTopWindow, PostMessageA, IsWindow, SetParent, DestroyCursor, SendMessageA, SetWindowPos, MessageBoxA, GetCursorPos, GetSystemMetrics, EmptyClipboard, SetClipboardData, OpenClipboard, GetClipboardData, CloseClipboard
GDI32.dllExtSelectClipRgn, LineTo, MoveToEx, ExcludeClipRect, GetClipBox, ScaleWindowExtEx, SetWindowExtEx, SetWindowOrgEx, ScaleViewportExtEx, SetViewportExtEx, OffsetViewportOrgEx, SetViewportOrgEx, SetMapMode, SetTextColor, SetROP2, SetPolyFillMode, SetBkMode, SelectClipRgn, DeleteObject, CreateDIBitmap, GetSystemPaletteEntries, SelectPalette, RealizePalette, GetDIBits, GetWindowExtEx, GetViewportOrgEx, GetWindowOrgEx, BeginPath, EndPath, PathToRegion, CreateEllipticRgn, CreateRoundRectRgn, GetTextColor, GetBkMode, GetBkColor, GetROP2, GetStretchBltMode, GetPolyFillMode, CreateCompatibleBitmap, CreateDCA, CreateBitmap, SelectObject, CreatePen, PatBlt, CombineRgn, CreateRectRgn, FillRgn, CreateSolidBrush, CreateFontIndirectA, GetStockObject, GetObjectA, EndPage, EndDoc, DeleteDC, StartDocA, StartPage, BitBlt, CreateCompatibleDC, Ellipse, Rectangle, LPtoDP, DPtoLP, GetCurrentObject, RoundRect, GetTextExtentPoint32A, GetDeviceCaps, GetViewportExtEx, PtVisible, RectVisible, TextOutA, ExtTextOutA, Escape, GetTextMetricsA, CreatePolygonRgn, GetClipRgn, SetStretchBltMode, CreateRectRgnIndirect, SetBkColor, CreatePalette, StretchBlt, SaveDC, RestoreDC
WINSPOOL.DRVOpenPrinterA, DocumentPropertiesA, ClosePrinter
ADVAPI32.dllRegSetValueExA, RegOpenKeyExA, RegCloseKey, RegQueryValueA, CryptReleaseContext, CryptDestroyHash, CryptGetHashParam, CryptHashData, CryptCreateHash, CryptAcquireContextA, RegCreateKeyExA
SHELL32.dllDragQueryFileA, SHGetSpecialFolderPathA, Shell_NotifyIconA, ShellExecuteA
ole32.dllOleRun, CoCreateInstance, CLSIDFromString, OleUninitialize, OleInitialize, RegisterDragDrop, RevokeDragDrop, ReleaseStgMedium, CLSIDFromProgID
OLEAUT32.dllSafeArrayAccessData, SafeArrayGetElement, VariantCopyInd, VariantInit, SysAllocString, SafeArrayDestroy, SafeArrayCreate, SafeArrayPutElement, RegisterTypeLib, LHashValOfNameSys, LoadTypeLib, SafeArrayUnaccessData, UnRegisterTypeLib, SafeArrayGetDim, SafeArrayGetLBound, SafeArrayGetUBound, VariantChangeType, VariantClear, VariantCopy
COMCTL32.dllImageList_Destroy
WLDAP32.dll
WININET.dllInternetCanonicalizeUrlA, InternetCrackUrlA, HttpOpenRequestA, HttpSendRequestA, HttpQueryInfoA, InternetReadFile, InternetConnectA, InternetSetOptionA, InternetCloseHandle, InternetOpenA
comdlg32.dllChooseColorA, ChooseFontA, GetFileTitleA, GetSaveFileNameA, GetOpenFileNameA
KERNEL32.dllVirtualProtect, GetModuleFileNameA, ExitProcess
USER32.dllMessageBoxA
Language of compilation systemCountry where language is spokenMap
ChineseChina
No network behavior found

Click to jump to process

Click to jump to process

Target ID:0
Start time:14:02:56
Start date:15/06/2024
Path:C:\Users\user\Desktop\YY#U6302#U53f7#U534f#U8bae.exe
Wow64 process (32bit):true
Commandline:"C:\Users\user\Desktop\YY#U6302#U53f7#U534f#U8bae.exe"
Imagebase:0x400000
File size:4'972'544 bytes
MD5 hash:765CF453D0CEA3719B619E4C55881093
Has elevated privileges:true
Has administrator privileges:true
Programmed in:C, C++ or other language
Reputation:low
Has exited:true

Reset < >

    Execution Graph

    Execution Coverage:0.5%
    Dynamic/Decrypted Code Coverage:0%
    Signature Coverage:41.2%
    Total number of Nodes:279
    Total number of Limit Nodes:21
    execution_graph 43176 6cf03d60 43233 6cf02e30 43176->43233 43180 6cf03dd1 GetModuleHandleW GetModuleFileNameW 43245 6cf45e98 43180->43245 43181 6cf03dba 43181->43180 43270 6cf437fa 14 API calls ___free_lconv_mon 43181->43270 43184 6cf03dce 43184->43180 43185 6cf03dfd _wcsrchr 43186 6cf03ebb GetModuleHandleW GetCurrentProcess ReadProcessMemory 43185->43186 43187 6cf45e98 41 API calls 43185->43187 43188 6cf03eea 43186->43188 43189 6cf03f01 43186->43189 43190 6cf03e3a 43187->43190 43188->43189 43273 6cf46207 41 API calls 2 library calls 43188->43273 43197 6cf03f20 43189->43197 43254 6cefad60 CreateToolhelp32Snapshot 43189->43254 43191 6cf02e30 25 API calls 43190->43191 43194 6cf03e4a 43191->43194 43271 6cf45efc 41 API calls 2 library calls 43194->43271 43195 6cf03fee OpenFileMappingW 43196 6cf04002 GetCurrentProcessId 43195->43196 43199 6cf04065 43196->43199 43200 6cf04028 43196->43200 43197->43195 43231 6cf03fe0 43197->43231 43274 6cf43815 43197->43274 43284 6cefacd0 13 API calls 43199->43284 43200->43199 43203 6cf0402c 43200->43203 43202 6cf04000 43202->43196 43203->43199 43208 6cf04030 MapViewOfFile 43203->43208 43206 6cf03e6d 43207 6cf03e8f LoadLibraryW 43206->43207 43212 6cf03e86 43206->43212 43207->43186 43209 6cf03eb4 FreeLibrary 43207->43209 43213 6cf04043 UnmapViewOfFile 43208->43213 43214 6cf0405e CloseHandle 43208->43214 43209->43186 43210 6cf04167 43287 6cf3d452 RaiseException 43210->43287 43211 6cf04074 LoadLibraryW 43218 6cf04115 43211->43218 43219 6cf040cc GetProcAddress 43211->43219 43272 6cf437fa 14 API calls ___free_lconv_mon 43212->43272 43213->43214 43214->43199 43221 6cf0413c 43218->43221 43285 6cefacd0 13 API calls 43218->43285 43223 6cf0410b FreeLibrary 43219->43223 43224 6cf040dc 43219->43224 43220 6cf03e8c 43220->43207 43286 6cef62b0 16 API calls 3 library calls 43221->43286 43222 6cf03f7c __FrameHandler3::FrameUnwindToState 43222->43231 43283 6cef16f0 45 API calls 43222->43283 43223->43218 43224->43223 43227 6cf04170 43231->43195 43231->43202 43234 6cf02e77 ___from_strstr_to_strchr 43233->43234 43288 6cef2370 43234->43288 43236 6cf03012 43299 6cefa120 43236->43299 43238 6cf0301f 43239 6cf03032 43238->43239 43330 6cf437fa 14 API calls ___free_lconv_mon 43238->43330 43322 6cf3b7f2 43239->43322 43242 6cf0304f GetModuleHandleW 43242->43180 43242->43181 43243 6cf02edf __InternalCxxFrameHandler ___from_strstr_to_strchr __FrameHandler3::FrameUnwindToState 43243->43236 43329 6cf5c790 15 API calls __modf_pentium4 43243->43329 43246 6cf45ea6 43245->43246 43247 6cf45eb4 43245->43247 43246->43247 43252 6cf45ece 43246->43252 43338 6cf4461d 14 API calls __dosmaperr 43247->43338 43249 6cf45ebe 43339 6cf44b80 41 API calls __wsopen_s 43249->43339 43251 6cf45ec8 43251->43185 43252->43251 43340 6cf4461d 14 API calls __dosmaperr 43252->43340 43255 6cefae3a 43254->43255 43256 6cefad92 43254->43256 43257 6cf3b7f2 __ehhandler$?ConvertBSTRToString@_com_util@@YGPADPAG@Z 5 API calls 43255->43257 43256->43255 43258 6cefad9b __FrameHandler3::FrameUnwindToState 43256->43258 43259 6cefae4d 43257->43259 43260 6cefadac GetCurrentProcessId Process32FirstW 43258->43260 43259->43197 43261 6cefae1a FindCloseChangeNotification 43260->43261 43262 6cefadd7 43260->43262 43263 6cf3b7f2 __ehhandler$?ConvertBSTRToString@_com_util@@YGPADPAG@Z 5 API calls 43261->43263 43265 6cefade6 Process32NextW 43262->43265 43266 6cefae12 43262->43266 43264 6cefae36 43263->43264 43264->43197 43265->43262 43267 6cefadf2 CloseHandle 43265->43267 43266->43261 43268 6cf3b7f2 __ehhandler$?ConvertBSTRToString@_com_util@@YGPADPAG@Z 5 API calls 43267->43268 43269 6cefae0e 43268->43269 43269->43197 43270->43184 43271->43206 43272->43220 43273->43189 43276 6cf502f2 43274->43276 43275 6cf50330 43342 6cf4461d 14 API calls __dosmaperr 43275->43342 43276->43275 43277 6cf5031b HeapAlloc 43276->43277 43281 6cf50304 _unexpected 43276->43281 43279 6cf5032e 43277->43279 43277->43281 43280 6cf03f6f 43279->43280 43280->43210 43280->43222 43281->43275 43281->43277 43341 6cf43777 EnterCriticalSection LeaveCriticalSection _unexpected 43281->43341 43283->43222 43284->43211 43285->43221 43287->43227 43289 6cf43815 ___std_exception_copy 15 API calls 43288->43289 43292 6cef2388 43289->43292 43290 6cef23aa 43290->43243 43292->43290 43293 6cf43815 ___std_exception_copy 15 API calls 43292->43293 43295 6cef23b2 43292->43295 43331 6cf43777 EnterCriticalSection LeaveCriticalSection _unexpected 43292->43331 43293->43292 43294 6cef23cd Concurrency::cancel_current_task 43333 6cf3d452 RaiseException 43294->43333 43295->43294 43332 6cf3d452 RaiseException 43295->43332 43298 6cef23e0 43300 6cefa23e 43299->43300 43305 6cefa141 43299->43305 43303 6cf3b7f2 __ehhandler$?ConvertBSTRToString@_com_util@@YGPADPAG@Z 5 API calls 43300->43303 43301 6cefa14f lstrlenW 43335 6cef1e70 21 API calls 4 library calls 43301->43335 43302 6cefa16f MultiByteToWideChar 43302->43301 43306 6cefa18f 43302->43306 43308 6cefa251 43303->43308 43305->43301 43305->43302 43305->43305 43334 6cef62b0 16 API calls 3 library calls 43306->43334 43308->43238 43310 6cefa1e5 43312 6cefa1fd 43310->43312 43315 6cefa215 43310->43315 43314 6cf3b7f2 __ehhandler$?ConvertBSTRToString@_com_util@@YGPADPAG@Z 5 API calls 43312->43314 43316 6cefa20f 43314->43316 43315->43300 43317 6cefa222 43315->43317 43316->43238 43336 6cf437fa 14 API calls ___free_lconv_mon 43317->43336 43319 6cefa228 43320 6cf3b7f2 __ehhandler$?ConvertBSTRToString@_com_util@@YGPADPAG@Z 5 API calls 43319->43320 43321 6cefa238 43320->43321 43321->43238 43323 6cf3b7fb IsProcessorFeaturePresent 43322->43323 43324 6cf3b7fa 43322->43324 43326 6cf3b842 43323->43326 43324->43242 43337 6cf3b805 SetUnhandledExceptionFilter UnhandledExceptionFilter GetCurrentProcess TerminateProcess 43326->43337 43328 6cf3b925 43328->43242 43329->43243 43330->43239 43331->43292 43332->43294 43333->43298 43335->43310 43336->43319 43337->43328 43338->43249 43340->43249 43341->43281 43342->43280 43343 6cf51525 43344 6cf51532 43343->43344 43355 6cf52d9c 43344->43355 43348 6cf51558 43349 6cf5157e 43348->43349 43350 6cf52d9c _unexpected 14 API calls 43348->43350 43354 6cf5158a 43349->43354 43364 6cf52962 6 API calls _unexpected 43349->43364 43351 6cf51572 43350->43351 43363 6cf502b8 14 API calls __dosmaperr 43351->43363 43361 6cf52da9 _unexpected 43355->43361 43356 6cf52de9 43366 6cf4461d 14 API calls __dosmaperr 43356->43366 43357 6cf52dd4 RtlAllocateHeap 43358 6cf5154c 43357->43358 43357->43361 43362 6cf502b8 14 API calls __dosmaperr 43358->43362 43361->43356 43361->43357 43365 6cf43777 EnterCriticalSection LeaveCriticalSection _unexpected 43361->43365 43362->43348 43363->43349 43364->43349 43365->43361 43366->43358 43367 6cf03cd0 43370 6cf03060 43367->43370 43369 6cf03ce1 43371 6cf030b0 43370->43371 43376 6cf030bd 43370->43376 43373 6cf030d7 GdiplusStartup 43371->43373 43375 6cf03119 43371->43375 43371->43376 43372 6cf3b7f2 __ehhandler$?ConvertBSTRToString@_com_util@@YGPADPAG@Z 5 API calls 43374 6cf03c68 43372->43374 43373->43375 43374->43369 43377 6cf03169 IsDebuggerPresent 43375->43377 43379 6cf03636 __FrameHandler3::FrameUnwindToState 43375->43379 43376->43372 43378 6cf03177 43377->43378 43377->43379 43450 6cef19f0 23 API calls 4 library calls 43378->43450 43466 6cef23f0 16 API calls 3 library calls 43379->43466 43381 6cf031a3 43451 6cef23f0 16 API calls 3 library calls 43381->43451 43383 6cf03675 43467 6cef19f0 23 API calls 4 library calls 43383->43467 43386 6cf031d5 43452 6cef1e70 21 API calls 4 library calls 43386->43452 43388 6cf03754 43392 6cf03c6c 43388->43392 43408 6cf0377a 43388->43408 43409 6cf03808 __InternalCxxFrameHandler 43388->43409 43389 6cf036e3 __InternalCxxFrameHandler 43389->43388 43468 6cf437fa 14 API calls ___free_lconv_mon 43389->43468 43390 6cf03237 43393 6cf0326f 43390->43393 43397 6cf032bb __InternalCxxFrameHandler 43390->43397 43453 6cef23f0 16 API calls 3 library calls 43390->43453 43478 6cf3d452 RaiseException 43392->43478 43393->43397 43454 6cef23f0 16 API calls 3 library calls 43393->43454 43394 6cf03428 43400 6cf03431 43394->43400 43401 6cf0347c 43394->43401 43395 6cf0339f 43396 6cf02e30 25 API calls 43395->43396 43402 6cf033ae 43396->43402 43397->43394 43397->43395 43405 6cf02e30 25 API calls 43400->43405 43458 6cef19f0 23 API calls 4 library calls 43401->43458 43456 6cef7f90 47 API calls 43402->43456 43403 6cf03c87 43403->43369 43406 6cf03440 43405->43406 43457 6cef7f90 47 API calls 43406->43457 43408->43409 43469 6cef23f0 16 API calls 3 library calls 43408->43469 43471 6cef19f0 23 API calls 4 library calls 43409->43471 43411 6cf0349b 43415 6cf03550 43411->43415 43416 6cf034f9 43411->43416 43412 6cf032f1 __InternalCxxFrameHandler 43455 6cf437fa 14 API calls ___free_lconv_mon 43412->43455 43413 6cf037bc __InternalCxxFrameHandler 43470 6cf437fa 14 API calls ___free_lconv_mon 43413->43470 43420 6cf02e30 25 API calls 43415->43420 43417 6cf02e30 25 API calls 43416->43417 43425 6cf03508 43417->43425 43424 6cf0355f 43420->43424 43421 6cf038c2 43430 6cf03a13 43421->43430 43431 6cf038fe 43421->43431 43432 6cf038db __InternalCxxFrameHandler 43421->43432 43460 6cef7f90 47 API calls 43424->43460 43459 6cef7f90 47 API calls 43425->43459 43430->43432 43474 6cef23f0 16 API calls 3 library calls 43430->43474 43431->43432 43472 6cef23f0 16 API calls 3 library calls 43431->43472 43435 6cf03ba4 __InternalCxxFrameHandler 43432->43435 43476 6cf437fa 14 API calls ___free_lconv_mon 43432->43476 43434 6cf035c8 43439 6cf03603 43434->43439 43463 6cf437fa 14 API calls ___free_lconv_mon 43434->43463 43435->43376 43477 6cf437fa 14 API calls ___free_lconv_mon 43435->43477 43437 6cf0340d 43437->43434 43462 6cf437fa 14 API calls ___free_lconv_mon 43437->43462 43438 6cf03982 __InternalCxxFrameHandler 43473 6cf437fa 14 API calls ___free_lconv_mon 43438->43473 43443 6cf0361c 43439->43443 43464 6cf437fa 14 API calls ___free_lconv_mon 43439->43464 43441 6cf03aae __InternalCxxFrameHandler 43475 6cf437fa 14 API calls ___free_lconv_mon 43441->43475 43442 6cf0354b 43442->43437 43461 6cf437fa 14 API calls ___free_lconv_mon 43442->43461 43443->43379 43465 6cf437fa 14 API calls ___free_lconv_mon 43443->43465 43450->43381 43451->43386 43452->43390 43453->43393 43454->43412 43455->43397 43456->43437 43457->43437 43458->43411 43459->43442 43460->43442 43461->43437 43462->43434 43463->43439 43464->43443 43465->43379 43466->43383 43467->43389 43468->43388 43469->43413 43470->43409 43471->43421 43472->43438 43473->43432 43474->43441 43475->43432 43476->43435 43477->43376 43478->43403 43479 6cf3beb4 43480 6cf3bef2 43479->43480 43481 6cf3bebf 43479->43481 43507 6cf3c00e 88 API calls 4 library calls 43480->43507 43483 6cf3bee4 43481->43483 43484 6cf3bec4 43481->43484 43491 6cf3bf07 43483->43491 43485 6cf3beda 43484->43485 43486 6cf3bec9 43484->43486 43506 6cf3ba40 23 API calls 43485->43506 43489 6cf3bece 43486->43489 43505 6cf3ba5f 21 API calls 43486->43505 43492 6cf3bf13 __FrameHandler3::FrameUnwindToState 43491->43492 43508 6cf3bad0 43492->43508 43494 6cf3bf1a __DllMainCRTStartup@12 43495 6cf3bf41 43494->43495 43496 6cf3c006 43494->43496 43502 6cf3bf7d ___scrt_is_nonwritable_in_current_image __FrameHandler3::FrameUnwindToState 43494->43502 43516 6cf3ba32 43495->43516 43521 6cf3c469 IsProcessorFeaturePresent IsDebuggerPresent SetUnhandledExceptionFilter UnhandledExceptionFilter __FrameHandler3::FrameUnwindToState 43496->43521 43499 6cf3c00d 43500 6cf3bf50 __RTC_Initialize 43500->43502 43519 6cf3c62a InitializeSListHead 43500->43519 43502->43489 43503 6cf3bf5e 43503->43502 43520 6cf3ba07 IsProcessorFeaturePresent ___scrt_release_startup_lock 43503->43520 43505->43489 43506->43489 43507->43489 43509 6cf3bad9 43508->43509 43522 6cf3c285 IsProcessorFeaturePresent 43509->43522 43511 6cf3bae5 43523 6cf3d3fe 10 API calls 2 library calls 43511->43523 43513 6cf3baea 43515 6cf3baee 43513->43515 43524 6cf3d433 7 API calls 2 library calls 43513->43524 43515->43494 43525 6cf3bb09 43516->43525 43518 6cf3ba39 43518->43500 43519->43503 43520->43502 43521->43499 43522->43511 43523->43513 43524->43515 43526 6cf3bb15 43525->43526 43527 6cf3bb19 43525->43527 43526->43518 43530 6cf3bb26 ___scrt_release_startup_lock 43527->43530 43531 6cf3c469 IsProcessorFeaturePresent IsDebuggerPresent SetUnhandledExceptionFilter UnhandledExceptionFilter __FrameHandler3::FrameUnwindToState 43527->43531 43529 6cf3bb8f 43530->43518 43531->43529 43532 6cf3c1f4 43533 6cf3c202 43532->43533 43534 6cf3c1fd 43532->43534 43538 6cf3c0be 43533->43538 43549 6cf3c5d9 GetSystemTimeAsFileTime GetCurrentThreadId GetCurrentProcessId QueryPerformanceCounter ___get_entropy 43534->43549 43541 6cf3c0ca __FrameHandler3::FrameUnwindToState 43538->43541 43539 6cf3c0d9 43540 6cf3c0f3 dllmain_raw 43540->43539 43542 6cf3c10d dllmain_crt_dispatch 43540->43542 43541->43539 43541->43540 43546 6cf3c0ee __DllMainCRTStartup@12 43541->43546 43542->43539 43542->43546 43543 6cf3c15f 43543->43539 43544 6cf3c168 dllmain_crt_dispatch 43543->43544 43544->43539 43545 6cf3c17b dllmain_raw 43544->43545 43545->43539 43546->43543 43550 6cf3c00e 88 API calls 4 library calls 43546->43550 43548 6cf3c154 dllmain_raw 43548->43543 43549->43533 43550->43548

    Control-flow Graph

    • Executed
    • Not Executed
    control_flow_graph 0 6cf03d60-6cf03d9b call 6cf02e30 3 6cf03da2 0->3 4 6cf03d9d-6cf03da0 0->4 5 6cf03da4-6cf03db8 GetModuleHandleW 3->5 4->5 6 6cf03dd1-6cf03e0e GetModuleHandleW GetModuleFileNameW call 6cf45e98 call 6cf3d0fb 5->6 7 6cf03dba-6cf03dbe 5->7 16 6cf03e10-6cf03e12 6->16 17 6cf03e16-6cf03e1d 6->17 7->6 8 6cf03dc0-6cf03dc6 7->8 8->6 10 6cf03dc8-6cf03dce call 6cf437fa 8->10 10->6 16->17 18 6cf03e23-6cf03e51 call 6cf45e98 call 6cf02e30 17->18 19 6cf03ebb-6cf03ee8 GetModuleHandleW GetCurrentProcess ReadProcessMemory 17->19 35 6cf03e53-6cf03e56 18->35 36 6cf03e58 18->36 21 6cf03eea-6cf03eef 19->21 22 6cf03f0c 19->22 21->22 24 6cf03ef1-6cf03f06 call 6cf46207 21->24 25 6cf03f0e-6cf03f1a 22->25 24->22 37 6cf03f08-6cf03f0a 24->37 28 6cf03f24 call 6cefad60 25->28 29 6cf03f1c-6cf03f1e 25->29 34 6cf03f29 28->34 29->28 33 6cf03f20-6cf03f22 29->33 38 6cf03f2b-6cf03f37 33->38 34->38 41 6cf03e5a-6cf03e76 call 6cf45efc 35->41 36->41 37->25 39 6cf03f3d-6cf03f3f 38->39 40 6cf03fee-6cf03ffe OpenFileMappingW 38->40 43 6cf03f45-6cf03f76 call 6cf43815 39->43 44 6cf03fea-6cf03fec 39->44 42 6cf04002-6cf04026 GetCurrentProcessId 40->42 54 6cf03e78-6cf03e7c 41->54 55 6cf03e8f-6cf03eb2 LoadLibraryW 41->55 46 6cf04065-6cf04091 call 6cefacd0 42->46 47 6cf04028-6cf0402a 42->47 58 6cf04167-6cf04192 call 6cf3d452 43->58 59 6cf03f7c-6cf03f9e call 6cf3d4c0 43->59 44->40 50 6cf04000 44->50 66 6cf04093-6cf0409d 46->66 67 6cf040b7-6cf040ca LoadLibraryW 46->67 47->46 51 6cf0402c-6cf0402e 47->51 50->42 51->46 56 6cf04030-6cf04041 MapViewOfFile 51->56 54->55 61 6cf03e7e-6cf03e84 54->61 55->19 57 6cf03eb4-6cf03eb5 FreeLibrary 55->57 63 6cf04043-6cf04058 UnmapViewOfFile 56->63 64 6cf0405e-6cf0405f CloseHandle 56->64 57->19 81 6cf04194 58->81 82 6cf041a9-6cf041b6 call 6cf3b927 58->82 78 6cf03fa6-6cf03fde call 6cef16f0 59->78 61->55 62 6cf03e86-6cf03e8c call 6cf437fa 61->62 62->55 63->64 64->46 71 6cf040a0-6cf040b5 66->71 72 6cf04115-6cf04125 67->72 73 6cf040cc-6cf040da GetProcAddress 67->73 71->67 71->71 76 6cf04127-6cf0412e 72->76 77 6cf0413c-6cf04164 call 6cf3b961 call 6cf3b7f2 72->77 79 6cf0410b-6cf0410f FreeLibrary 73->79 80 6cf040dc-6cf040fa 73->80 76->77 84 6cf04130-6cf04137 call 6cefacd0 76->84 97 6cf03fe0-6cf03fe4 78->97 79->72 80->79 94 6cf040fc-6cf04109 80->94 83 6cf04195-6cf041a6 call 6cf3b927 81->83 98 6cf041a8 83->98 84->77 94->79 97->44 98->82
    APIs
      • Part of subcall function 6CF02E30: ___from_strstr_to_strchr.LIBCMT ref: 6CF02E72
    • GetModuleHandleW.KERNEL32(00000000), ref: 6CF03DAB
    • GetModuleHandleW.KERNEL32(00000000), ref: 6CF03DD3
    • GetModuleFileNameW.KERNEL32(00000000,?,00000208), ref: 6CF03DE0
    • _wcsrchr.LIBVCRUNTIME ref: 6CF03E04
    • LoadLibraryW.KERNEL32(?), ref: 6CF03E97
    • FreeLibrary.KERNEL32(00000000), ref: 6CF03EB5
    • GetModuleHandleW.KERNEL32(00000000), ref: 6CF03EBD
    • GetCurrentProcess.KERNEL32(?,00000000), ref: 6CF03ED9
    • ReadProcessMemory.KERNELBASE(00000000), ref: 6CF03EE0
    • OpenFileMappingW.KERNELBASE(000F001F,00000000,01332158), ref: 6CF03FF6
    • GetCurrentProcessId.KERNEL32 ref: 6CF04002
    • MapViewOfFile.KERNEL32(00000000,00000004,00000000,00000000,00000000), ref: 6CF04039
    • UnmapViewOfFile.KERNEL32(00000000), ref: 6CF04058
    • CloseHandle.KERNEL32(00000000), ref: 6CF0405F
    • LoadLibraryW.KERNEL32(ComCtl32.dll), ref: 6CF040BE
    • GetProcAddress.KERNEL32(00000000,DllGetVersion), ref: 6CF040D2
    • FreeLibrary.KERNEL32(?), ref: 6CF0410F
    Strings
    Memory Dump Source
    • Source File: 00000000.00000002.1701453612.000000006CEF1000.00000020.00000001.01000000.00000004.sdmp, Offset: 6CEF0000, based on PE: true
    • Associated: 00000000.00000002.1701438702.000000006CEF0000.00000002.00000001.01000000.00000004.sdmpDownload File
    • Associated: 00000000.00000002.1701495506.000000006CF60000.00000002.00000001.01000000.00000004.sdmpDownload File
    • Associated: 00000000.00000002.1701523914.000000006CF91000.00000004.00000001.01000000.00000004.sdmpDownload File
    • Associated: 00000000.00000002.1701538187.000000006CF92000.00000008.00000001.01000000.00000004.sdmpDownload File
    • Associated: 00000000.00000002.1701552739.000000006CF97000.00000004.00000001.01000000.00000004.sdmpDownload File
    • Associated: 00000000.00000002.1701567604.000000006CF98000.00000008.00000001.01000000.00000004.sdmpDownload File
    • Associated: 00000000.00000002.1701590534.000000006CF9D000.00000004.00000001.01000000.00000004.sdmpDownload File
    • Associated: 00000000.00000002.1701606235.000000006CF9F000.00000002.00000001.01000000.00000004.sdmpDownload File
    • Associated: 00000000.00000002.1701621072.000000006CFA3000.00000002.00000001.01000000.00000004.sdmpDownload File
    Joe Sandbox IDA Plugin
    • Snapshot File: hcaresult_0_2_6cef0000_YY#U6302#U53f7#U534f#U8bae.jbxd
    Similarity
    • API ID: FileHandleLibraryModule$Process$CurrentFreeLoadView$AddressCloseMappingMemoryNameOpenProcReadUnmap___from_strstr_to_strchr_wcsrchr
    • String ID: $%02x$'5/]aIT5(IR$'B_2KUt5/aaI{5KVS$ComCtl32.dll$DllGetVersion$\$krnln.fne
    • API String ID: 2714175470-3990559437
    • Opcode ID: 0d153d087615278a26fe4c83ae8a6a64f64057cbe5810063c077ca6cd00d9f62
    • Instruction ID: 7aed92f36cf28eae4a189312a7802718e073a49dfee2eb58963904c34686002f
    • Opcode Fuzzy Hash: 0d153d087615278a26fe4c83ae8a6a64f64057cbe5810063c077ca6cd00d9f62
    • Instruction Fuzzy Hash: 9CC14871B09340ABEB408F25CC14F9B7BF4AF85B08F154619F994AB691EB70D908CB96
    APIs
    • GdiplusStartup.GDIPLUS(6CF9E7B4,?,00000000,D1DC5EAD), ref: 6CF0310D
    • IsDebuggerPresent.KERNEL32(D1DC5EAD), ref: 6CF03169
    Strings
    • '/izNgKPrUJato%lN!otzCorlPS#5RP/BioJ-PomJUN/1QoTmN1GNm%/(/tS'No]oPK{]%tC(PTft5.PGdNmNo-#J|%JM[PSr/R?/1Nf^/ +[J{MtN(tmzP_,5-I5/mTolaD.BPGa15amPa1TB5[57L51TB5,a{la)[aSBaCfT]ma;SaV[BrU5.'f^kJSG/IKPLR/Q?N1Lo^+ +V/i){y.{yI{NMJ|MfQN5gufQmPakP.SN!?tUzoL/o%-/.Vf|%/.Uf, xrefs: 6CF03555
    • C:\Users\user\Desktop\, xrefs: 6CF03850
    • '/izNgKPrUJato%lN!otzCorlPS#5RP/BioJ-PomJUN/1QoTmN1GNm%/(/tS'No]oPK{]%tC(PTft5.PGdNmNo-#J|%JM[PSr/R?/1Nf^/ +[J{MtN(tmzP_,5-I5/mTolaD.BPGa15amPa1TB5[57L51TB5,a{la)[aSBaCfT]ma;SaV[BrU5.'f^kJSG/IKPLR/Q?N1Lo^+ +VJI!or'P[k/iq{I%t|rf?lf^g{5.{ye{NdJ|zf|'PTrP.zoRg{B'o, xrefs: 6CF034FE
    • (VC6, xrefs: 6CF03237, 6CF03369
    • 'tyioT)N1)od`/f/P?'/ftNZuPr]Jf%olrN!]tz1oLaPzN5R1/K?tI_JU{/1,oTIN17f^|/`{Pr+/Q#NV|/K^NoBo/,f|qo,NJ!zJ[5PS_J(#N7(t]'tP.t'?{N@f^IP{@/2TtzyPP)/(LP.KPTaT!y]`lfyG5g+]RCiiof+oiD, xrefs: 6CF03436
    • C:\Users\user\Desktop\YY#U6302#U53f7#U534f#U8bae.exe, xrefs: 6CF03BBA
    • bug, xrefs: 6CF03882
    • '/izNgKPrUJato%lN!otzCorlPS#5RP/BiPCl/Q!/DaNg!{,.NB_ou[oly/i@{L2t5^f^|J!T{dm/{kJ[2Prr/Qyf|`PadP.?N!)tz]or`o%q/f,fQT/fy5DQ/KN +SPa|P.LNDU{Z-NKMouGo%z/ilT,af+ea1JB^.f+-a/atJ;P.7/L_/QmPrK/f/toitCZPQetU'T!uB2^57G5DBaD.BNQ5D,a;'a#DB%]aDgBL_BuyB^GaVTTf#a'Ua;Ca{ga{_a, xrefs: 6CF033A4
    • M, xrefs: 6CF03119, 6CF03123, 6CF03138, 6CF0364C, 6CF036B2, 6CF0385A
    • 3.5.701, xrefs: 6CF03223
    Memory Dump Source
    • Source File: 00000000.00000002.1701453612.000000006CEF1000.00000020.00000001.01000000.00000004.sdmp, Offset: 6CEF0000, based on PE: true
    • Associated: 00000000.00000002.1701438702.000000006CEF0000.00000002.00000001.01000000.00000004.sdmpDownload File
    • Associated: 00000000.00000002.1701495506.000000006CF60000.00000002.00000001.01000000.00000004.sdmpDownload File
    • Associated: 00000000.00000002.1701523914.000000006CF91000.00000004.00000001.01000000.00000004.sdmpDownload File
    • Associated: 00000000.00000002.1701538187.000000006CF92000.00000008.00000001.01000000.00000004.sdmpDownload File
    • Associated: 00000000.00000002.1701552739.000000006CF97000.00000004.00000001.01000000.00000004.sdmpDownload File
    • Associated: 00000000.00000002.1701567604.000000006CF98000.00000008.00000001.01000000.00000004.sdmpDownload File
    • Associated: 00000000.00000002.1701590534.000000006CF9D000.00000004.00000001.01000000.00000004.sdmpDownload File
    • Associated: 00000000.00000002.1701606235.000000006CF9F000.00000002.00000001.01000000.00000004.sdmpDownload File
    • Associated: 00000000.00000002.1701621072.000000006CFA3000.00000002.00000001.01000000.00000004.sdmpDownload File
    Joe Sandbox IDA Plugin
    • Snapshot File: hcaresult_0_2_6cef0000_YY#U6302#U53f7#U534f#U8bae.jbxd
    Similarity
    • API ID: DebuggerGdiplusPresentStartup
    • String ID: (VC6$ M$'/izNgKPrUJato%lN!otzCorlPS#5RP/BiPCl/Q!/DaNg!{,.NB_ou[oly/i@{L2t5^f^|J!T{dm/{kJ[2Prr/Qyf|`PadP.?N!)tz]or`o%q/f,fQT/fy5DQ/KN +SPa|P.LNDU{Z-NKMouGo%z/ilT,af+ea1JB^.f+-a/atJ;P.7/L_/QmPrK/f/toitCZPQetU'T!uB2^57G5DBaD.BNQ5D,a;'a#DB%]aDgBL_BuyB^GaVTTf#a'Ua;Ca{ga{_a$'/izNgKPrUJato%lN!otzCorlPS#5RP/BioJ-PomJUN/1QoTmN1GNm%/(/tS'No]oPK{]%tC(PTft5.PGdNmNo-#J|%JM[PSr/R?/1Nf^/ +[J{MtN(tmzP_,5-I5/mTolaD.BPGa15amPa1TB5[57L51TB5,a{la)[aSBaCfT]ma;SaV[BrU5.'f^kJSG/IKPLR/Q?N1Lo^+ +V/i){y.{yI{NMJ|MfQN5gufQmPakP.SN!?tUzoL/o%-/.Vf|%/.Uf$'/izNgKPrUJato%lN!otzCorlPS#5RP/BioJ-PomJUN/1QoTmN1GNm%/(/tS'No]oPK{]%tC(PTft5.PGdNmNo-#J|%JM[PSr/R?/1Nf^/ +[J{MtN(tmzP_,5-I5/mTolaD.BPGa15amPa1TB5[57L51TB5,a{la)[aSBaCfT]ma;SaV[BrU5.'f^kJSG/IKPLR/Q?N1Lo^+ +VJI!or'P[k/iq{I%t|rf?lf^g{5.{ye{NdJ|zf|'PTrP.zoRg{B'o$'tyioT)N1)od`/f/P?'/ftNZuPr]Jf%olrN!]tz1oLaPzN5R1/K?tI_JU{/1,oTIN17f^|/`{Pr+/Q#NV|/K^NoBo/,f|qo,NJ!zJ[5PS_J(#N7(t]'tP.t'?{N@f^IP{@/2TtzyPP)/(LP.KPTaT!y]`lfyG5g+]RCiiof+oiD$3.5.701$C:\Users\user\Desktop\$C:\Users\user\Desktop\YY#U6302#U53f7#U534f#U8bae.exe$bug
    • API String ID: 797656621-2384605490
    • Opcode ID: 04dc083cc7fa9d225a46553559014204a9610c874390c251ea7e7cc6974f69a6
    • Instruction ID: a58078a4cca9b517478310e70607660f9c5f9d8a8c8a748706ff2bfcc52f0ea5
    • Opcode Fuzzy Hash: 04dc083cc7fa9d225a46553559014204a9610c874390c251ea7e7cc6974f69a6
    • Instruction Fuzzy Hash: 0772CF71A016199FDB24CF28C851FEAB3F5BF49718F108698D45997B50EB30EA89DF80

    Control-flow Graph

    APIs
    • CreateToolhelp32Snapshot.KERNEL32(0000000F,00000000), ref: 6CEFAD81
    • GetCurrentProcessId.KERNEL32 ref: 6CEFADB7
    • Process32FirstW.KERNEL32(00000000,0000022C), ref: 6CEFADCD
    • Process32NextW.KERNEL32(00000000,0000022C), ref: 6CEFADEC
    • CloseHandle.KERNEL32(00000000), ref: 6CEFADF3
    • FindCloseChangeNotification.KERNELBASE(00000000), ref: 6CEFAE1B
    Memory Dump Source
    • Source File: 00000000.00000002.1701453612.000000006CEF1000.00000020.00000001.01000000.00000004.sdmp, Offset: 6CEF0000, based on PE: true
    • Associated: 00000000.00000002.1701438702.000000006CEF0000.00000002.00000001.01000000.00000004.sdmpDownload File
    • Associated: 00000000.00000002.1701495506.000000006CF60000.00000002.00000001.01000000.00000004.sdmpDownload File
    • Associated: 00000000.00000002.1701523914.000000006CF91000.00000004.00000001.01000000.00000004.sdmpDownload File
    • Associated: 00000000.00000002.1701538187.000000006CF92000.00000008.00000001.01000000.00000004.sdmpDownload File
    • Associated: 00000000.00000002.1701552739.000000006CF97000.00000004.00000001.01000000.00000004.sdmpDownload File
    • Associated: 00000000.00000002.1701567604.000000006CF98000.00000008.00000001.01000000.00000004.sdmpDownload File
    • Associated: 00000000.00000002.1701590534.000000006CF9D000.00000004.00000001.01000000.00000004.sdmpDownload File
    • Associated: 00000000.00000002.1701606235.000000006CF9F000.00000002.00000001.01000000.00000004.sdmpDownload File
    • Associated: 00000000.00000002.1701621072.000000006CFA3000.00000002.00000001.01000000.00000004.sdmpDownload File
    Joe Sandbox IDA Plugin
    • Snapshot File: hcaresult_0_2_6cef0000_YY#U6302#U53f7#U534f#U8bae.jbxd
    Similarity
    • API ID: CloseProcess32$ChangeCreateCurrentFindFirstHandleNextNotificationProcessSnapshotToolhelp32
    • String ID:
    • API String ID: 3200957769-0
    • Opcode ID: 9b1266e5910ef6c9caed0822b0b8e508d1125d61f684aa836512cf5d69c66486
    • Instruction ID: c7ded15e3743ef5571ab9afb1c1b6289c54a2ae4f54eecf44c3fdde5db3d587c
    • Opcode Fuzzy Hash: 9b1266e5910ef6c9caed0822b0b8e508d1125d61f684aa836512cf5d69c66486
    • Instruction Fuzzy Hash: 4B210631704350AFC750DF25D849BAEB7E8EF85229F20092AF8ADC7280DB709945CB96

    Control-flow Graph

    APIs
    • __RTC_Initialize.LIBCMT ref: 6CF3C055
    • ___scrt_uninitialize_crt.LIBCMT ref: 6CF3C06F
    Memory Dump Source
    • Source File: 00000000.00000002.1701453612.000000006CEF1000.00000020.00000001.01000000.00000004.sdmp, Offset: 6CEF0000, based on PE: true
    • Associated: 00000000.00000002.1701438702.000000006CEF0000.00000002.00000001.01000000.00000004.sdmpDownload File
    • Associated: 00000000.00000002.1701495506.000000006CF60000.00000002.00000001.01000000.00000004.sdmpDownload File
    • Associated: 00000000.00000002.1701523914.000000006CF91000.00000004.00000001.01000000.00000004.sdmpDownload File
    • Associated: 00000000.00000002.1701538187.000000006CF92000.00000008.00000001.01000000.00000004.sdmpDownload File
    • Associated: 00000000.00000002.1701552739.000000006CF97000.00000004.00000001.01000000.00000004.sdmpDownload File
    • Associated: 00000000.00000002.1701567604.000000006CF98000.00000008.00000001.01000000.00000004.sdmpDownload File
    • Associated: 00000000.00000002.1701590534.000000006CF9D000.00000004.00000001.01000000.00000004.sdmpDownload File
    • Associated: 00000000.00000002.1701606235.000000006CF9F000.00000002.00000001.01000000.00000004.sdmpDownload File
    • Associated: 00000000.00000002.1701621072.000000006CFA3000.00000002.00000001.01000000.00000004.sdmpDownload File
    Joe Sandbox IDA Plugin
    • Snapshot File: hcaresult_0_2_6cef0000_YY#U6302#U53f7#U534f#U8bae.jbxd
    Similarity
    • API ID: Initialize___scrt_uninitialize_crt
    • String ID:
    • API String ID: 2442719207-0
    • Opcode ID: d5a3cc13d04e730537541ae88da9d2260e6ea8fda56c00806e97941aa79b9c6d
    • Instruction ID: f6c9151b1426997e1c770e9cc823e215643a19f8b9f72b7f1607a0f1baad2236
    • Opcode Fuzzy Hash: d5a3cc13d04e730537541ae88da9d2260e6ea8fda56c00806e97941aa79b9c6d
    • Instruction Fuzzy Hash: D841C572E05678BBDB10BF69CC00B9E7AB4EB85768F116316E81C97B40C73489059BD0

    Control-flow Graph

    • Executed
    • Not Executed
    control_flow_graph 441 6cf3c0be-6cf3c0cf call 6cf3c240 444 6cf3c0d1-6cf3c0d7 441->444 445 6cf3c0e0-6cf3c0e7 441->445 444->445 446 6cf3c0d9-6cf3c0db 444->446 447 6cf3c0f3-6cf3c107 dllmain_raw 445->447 448 6cf3c0e9-6cf3c0ec 445->448 449 6cf3c1b9-6cf3c1c8 446->449 451 6cf3c1b0-6cf3c1b7 447->451 452 6cf3c10d-6cf3c11e dllmain_crt_dispatch 447->452 448->447 450 6cf3c0ee-6cf3c0f1 448->450 453 6cf3c124-6cf3c136 call 6cf3c624 450->453 451->449 452->451 452->453 456 6cf3c138-6cf3c13a 453->456 457 6cf3c15f-6cf3c161 453->457 456->457 460 6cf3c13c-6cf3c15a call 6cf3c624 call 6cf3c00e dllmain_raw 456->460 458 6cf3c163-6cf3c166 457->458 459 6cf3c168-6cf3c179 dllmain_crt_dispatch 457->459 458->451 458->459 459->451 462 6cf3c17b-6cf3c1ad dllmain_raw 459->462 460->457 462->451
    APIs
    Memory Dump Source
    • Source File: 00000000.00000002.1701453612.000000006CEF1000.00000020.00000001.01000000.00000004.sdmp, Offset: 6CEF0000, based on PE: true
    • Associated: 00000000.00000002.1701438702.000000006CEF0000.00000002.00000001.01000000.00000004.sdmpDownload File
    • Associated: 00000000.00000002.1701495506.000000006CF60000.00000002.00000001.01000000.00000004.sdmpDownload File
    • Associated: 00000000.00000002.1701523914.000000006CF91000.00000004.00000001.01000000.00000004.sdmpDownload File
    • Associated: 00000000.00000002.1701538187.000000006CF92000.00000008.00000001.01000000.00000004.sdmpDownload File
    • Associated: 00000000.00000002.1701552739.000000006CF97000.00000004.00000001.01000000.00000004.sdmpDownload File
    • Associated: 00000000.00000002.1701567604.000000006CF98000.00000008.00000001.01000000.00000004.sdmpDownload File
    • Associated: 00000000.00000002.1701590534.000000006CF9D000.00000004.00000001.01000000.00000004.sdmpDownload File
    • Associated: 00000000.00000002.1701606235.000000006CF9F000.00000002.00000001.01000000.00000004.sdmpDownload File
    • Associated: 00000000.00000002.1701621072.000000006CFA3000.00000002.00000001.01000000.00000004.sdmpDownload File
    Joe Sandbox IDA Plugin
    • Snapshot File: hcaresult_0_2_6cef0000_YY#U6302#U53f7#U534f#U8bae.jbxd
    Similarity
    • API ID: dllmain_raw$dllmain_crt_dispatch
    • String ID:
    • API String ID: 3136044242-0
    • Opcode ID: 85fdfb6be20af750d6bbcd066ffd8ca3477a0baf5fe9c1fc9d553b677f0c78ef
    • Instruction ID: 0c69c6f0971428bbab85ee047283db057330c0e11f8a5420dea274c061ed447a
    • Opcode Fuzzy Hash: 85fdfb6be20af750d6bbcd066ffd8ca3477a0baf5fe9c1fc9d553b677f0c78ef
    • Instruction Fuzzy Hash: 82217EB2D05675BBDB21BE55CC40AAF3A78AB85B98F126216FC1C67710C3348D41ABD0

    Control-flow Graph

    APIs
    • __RTC_Initialize.LIBCMT ref: 6CF3BF54
      • Part of subcall function 6CF3C62A: InitializeSListHead.KERNEL32(6CF9D878,6CF3BF5E,6CF8E780,00000010,6CF3BEEF,?,?,?,6CF3C117,?,00000001,?,?,00000001,?,6CF8E7C8), ref: 6CF3C62F
    • ___scrt_is_nonwritable_in_current_image.LIBCMT ref: 6CF3BFBE
    Memory Dump Source
    • Source File: 00000000.00000002.1701453612.000000006CEF1000.00000020.00000001.01000000.00000004.sdmp, Offset: 6CEF0000, based on PE: true
    • Associated: 00000000.00000002.1701438702.000000006CEF0000.00000002.00000001.01000000.00000004.sdmpDownload File
    • Associated: 00000000.00000002.1701495506.000000006CF60000.00000002.00000001.01000000.00000004.sdmpDownload File
    • Associated: 00000000.00000002.1701523914.000000006CF91000.00000004.00000001.01000000.00000004.sdmpDownload File
    • Associated: 00000000.00000002.1701538187.000000006CF92000.00000008.00000001.01000000.00000004.sdmpDownload File
    • Associated: 00000000.00000002.1701552739.000000006CF97000.00000004.00000001.01000000.00000004.sdmpDownload File
    • Associated: 00000000.00000002.1701567604.000000006CF98000.00000008.00000001.01000000.00000004.sdmpDownload File
    • Associated: 00000000.00000002.1701590534.000000006CF9D000.00000004.00000001.01000000.00000004.sdmpDownload File
    • Associated: 00000000.00000002.1701606235.000000006CF9F000.00000002.00000001.01000000.00000004.sdmpDownload File
    • Associated: 00000000.00000002.1701621072.000000006CFA3000.00000002.00000001.01000000.00000004.sdmpDownload File
    Joe Sandbox IDA Plugin
    • Snapshot File: hcaresult_0_2_6cef0000_YY#U6302#U53f7#U534f#U8bae.jbxd
    Similarity
    • API ID: Initialize$HeadList___scrt_is_nonwritable_in_current_image
    • String ID:
    • API String ID: 3231365870-0
    • Opcode ID: 06d3c1d3a9bcafdd874dc4c227ae6946091156f037643f5c504ed18f26b25c7e
    • Instruction ID: 3732895cfa5583bc6694e378144c2fd1878dea85a28c26262cb69a7cd5807b2f
    • Opcode Fuzzy Hash: 06d3c1d3a9bcafdd874dc4c227ae6946091156f037643f5c504ed18f26b25c7e
    • Instruction Fuzzy Hash: 3221D431609A75BADF046BB588217DC37B09B1232DF307919C49D27EC2CB625508CAE9

    Control-flow Graph

    • Executed
    • Not Executed
    control_flow_graph 510 6cf52d9c-6cf52da7 511 6cf52db5-6cf52dbb 510->511 512 6cf52da9-6cf52db3 510->512 514 6cf52dd4-6cf52de5 RtlAllocateHeap 511->514 515 6cf52dbd-6cf52dbe 511->515 512->511 513 6cf52de9-6cf52df4 call 6cf4461d 512->513 519 6cf52df6-6cf52df8 513->519 516 6cf52de7 514->516 517 6cf52dc0-6cf52dc7 call 6cf56742 514->517 515->514 516->519 517->513 523 6cf52dc9-6cf52dd2 call 6cf43777 517->523 523->513 523->514
    APIs
    • RtlAllocateHeap.NTDLL(00000008,6CEF2388,00000002,?,6CF51B7E,00000001,00000364,00000002,FFFFFFFF,000000FF,?,?,6CF44622,6CF50335,00000002), ref: 6CF52DDD
    Memory Dump Source
    • Source File: 00000000.00000002.1701453612.000000006CEF1000.00000020.00000001.01000000.00000004.sdmp, Offset: 6CEF0000, based on PE: true
    • Associated: 00000000.00000002.1701438702.000000006CEF0000.00000002.00000001.01000000.00000004.sdmpDownload File
    • Associated: 00000000.00000002.1701495506.000000006CF60000.00000002.00000001.01000000.00000004.sdmpDownload File
    • Associated: 00000000.00000002.1701523914.000000006CF91000.00000004.00000001.01000000.00000004.sdmpDownload File
    • Associated: 00000000.00000002.1701538187.000000006CF92000.00000008.00000001.01000000.00000004.sdmpDownload File
    • Associated: 00000000.00000002.1701552739.000000006CF97000.00000004.00000001.01000000.00000004.sdmpDownload File
    • Associated: 00000000.00000002.1701567604.000000006CF98000.00000008.00000001.01000000.00000004.sdmpDownload File
    • Associated: 00000000.00000002.1701590534.000000006CF9D000.00000004.00000001.01000000.00000004.sdmpDownload File
    • Associated: 00000000.00000002.1701606235.000000006CF9F000.00000002.00000001.01000000.00000004.sdmpDownload File
    • Associated: 00000000.00000002.1701621072.000000006CFA3000.00000002.00000001.01000000.00000004.sdmpDownload File
    Joe Sandbox IDA Plugin
    • Snapshot File: hcaresult_0_2_6cef0000_YY#U6302#U53f7#U534f#U8bae.jbxd
    Similarity
    • API ID: AllocateHeap
    • String ID:
    • API String ID: 1279760036-0
    • Opcode ID: 29998f62bd389ba6ecd530c916a00acf8b852f80fdc6df41bd49e94cf2f0f839
    • Instruction ID: 199112c056a68038d47b9a554410dc0de1c7b68d9206778ab1ddffa69587206a
    • Opcode Fuzzy Hash: 29998f62bd389ba6ecd530c916a00acf8b852f80fdc6df41bd49e94cf2f0f839
    • Instruction Fuzzy Hash: E0F0E03660652457DF150A268C4CB9B3758AF51774F544311AE34E7980CF21D82086E0

    Control-flow Graph

    • Executed
    • Not Executed
    control_flow_graph 578 6cf04eb0-6cf04ee9 579 6cf05176-6cf0517c 578->579 580 6cf04eef 578->580 583 6cf05182 579->583 584 6cf0531a-6cf05325 579->584 581 6cf05053-6cf05057 580->581 582 6cf04ef5-6cf04efb 580->582 587 6cf0516d-6cf05171 581->587 588 6cf0505d-6cf05067 581->588 589 6cf04f5a-6cf04f5d 582->589 590 6cf04efd-6cf04f04 582->590 585 6cf05237-6cf0523e 583->585 586 6cf05188-6cf0518f 583->586 584->589 591 6cf0532b-6cf05332 584->591 585->589 594 6cf05244-6cf05282 GetCursorPos GetWindowRect 585->594 592 6cf05191-6cf05194 586->592 593 6cf051ef-6cf05234 GetWindowRect PtInRect call 6cf3b7f2 586->593 595 6cf04f60-6cf04f7d CallWindowProcW call 6cf3b7f2 587->595 588->587 596 6cf0506d-6cf05070 588->596 589->595 590->589 597 6cf04f80-6cf04f8f 590->597 598 6cf04fe1-6cf05050 GetCursorPos GetWindowRect PtInRect LoadCursorW SetCursor call 6cf3b7f2 590->598 599 6cf04f18-6cf04f3b GetFocus GetTickCount64 590->599 600 6cf04f0b 590->600 601 6cf04fbf-6cf04fde call 6cf056b0 call 6cf3b7f2 590->601 602 6cf05530-6cf05537 591->602 603 6cf05449-6cf05450 591->603 604 6cf05339-6cf05344 591->604 605 6cf053fb-6cf05403 591->605 615 6cf051d0-6cf051ec call 6cf056b0 call 6cf3b7f2 592->615 616 6cf05196-6cf05199 592->616 607 6cf05284 594->607 608 6cf0528a-6cf052a5 PtInRect 594->608 596->587 609 6cf05076-6cf05135 GetWindowRect GetDC SelectObject DrawTextW SelectObject ReleaseDC 596->609 611 6cf04f12-6cf04f16 597->611 619 6cf04f91-6cf04fbc BeginPaint EndPaint call 6cf3b7f2 597->619 613 6cf04f57 599->613 614 6cf04f3d-6cf04f52 call 6cf1a800 599->614 600->611 602->589 610 6cf0553d-6cf05582 GetCursorPos GetWindowRect 602->610 603->589 621 6cf05456-6cf05494 GetCursorPos GetWindowRect 603->621 604->589 612 6cf0534a-6cf05353 IsWindowVisible 604->612 605->611 618 6cf05409-6cf05446 GetWindowDC call 6cf04b80 ReleaseDC call 6cf3b7f2 605->618 607->608 625 6cf052e2-6cf052e4 608->625 626 6cf052a7-6cf052a9 608->626 627 6cf05157-6cf0516a call 6cf3b7f2 609->627 628 6cf05137-6cf05144 609->628 629 6cf05584 610->629 630 6cf0558a-6cf05598 PtInRect 610->630 611->595 612->589 631 6cf05359-6cf0535d 612->631 613->589 614->613 616->589 633 6cf0519f-6cf051a2 616->633 639 6cf05496 621->639 640 6cf0549c-6cf054aa PtInRect 621->640 625->589 643 6cf052ea-6cf052f0 625->643 626->589 642 6cf052af-6cf052e0 TrackMouseEvent 626->642 628->627 644 6cf05146-6cf05154 628->644 629->630 630->589 646 6cf0559e-6cf055bd DefWindowProcW call 6cf3b7f2 630->646 631->589 647 6cf05363-6cf0538a 631->647 648 6cf051b1-6cf051cd SetFocus call 6cf3b7f2 633->648 649 6cf051a4-6cf051a7 633->649 639->640 640->589 641 6cf054b0-6cf054c2 640->641 655 6cf054c4-6cf054cd IsWindowVisible 641->655 656 6cf05507-6cf05509 call 6cf1a580 641->656 657 6cf052f6-6cf0530f GetWindowDC call 6cf04b80 ReleaseDC 642->657 643->657 644->627 660 6cf0539a-6cf053dd 647->660 661 6cf0538c-6cf05394 GetWindowRect 647->661 649->589 662 6cf051ad 649->662 655->656 666 6cf054cf-6cf054da 655->666 675 6cf0550e-6cf0552d DefWindowProcW call 6cf3b7f2 656->675 657->584 660->589 670 6cf053e3-6cf053f6 MoveWindow 660->670 661->660 662->648 674 6cf054dc-6cf05504 ShowWindow DefWindowProcW call 6cf3b7f2 666->674 666->675 670->589
    APIs
    Memory Dump Source
    • Source File: 00000000.00000002.1701453612.000000006CEF1000.00000020.00000001.01000000.00000004.sdmp, Offset: 6CEF0000, based on PE: true
    • Associated: 00000000.00000002.1701438702.000000006CEF0000.00000002.00000001.01000000.00000004.sdmpDownload File
    • Associated: 00000000.00000002.1701495506.000000006CF60000.00000002.00000001.01000000.00000004.sdmpDownload File
    • Associated: 00000000.00000002.1701523914.000000006CF91000.00000004.00000001.01000000.00000004.sdmpDownload File
    • Associated: 00000000.00000002.1701538187.000000006CF92000.00000008.00000001.01000000.00000004.sdmpDownload File
    • Associated: 00000000.00000002.1701552739.000000006CF97000.00000004.00000001.01000000.00000004.sdmpDownload File
    • Associated: 00000000.00000002.1701567604.000000006CF98000.00000008.00000001.01000000.00000004.sdmpDownload File
    • Associated: 00000000.00000002.1701590534.000000006CF9D000.00000004.00000001.01000000.00000004.sdmpDownload File
    • Associated: 00000000.00000002.1701606235.000000006CF9F000.00000002.00000001.01000000.00000004.sdmpDownload File
    • Associated: 00000000.00000002.1701621072.000000006CFA3000.00000002.00000001.01000000.00000004.sdmpDownload File
    Joe Sandbox IDA Plugin
    • Snapshot File: hcaresult_0_2_6cef0000_YY#U6302#U53f7#U534f#U8bae.jbxd
    Similarity
    • API ID: Rect$Window$Cursor$FocusObjectPaintReleaseSelect$BeginCallCount64DrawEventLoadMouseProcTextTickTrack
    • String ID:
    • API String ID: 628924928-0
    • Opcode ID: 054c7495c4315eb1965172d136e886290d6214f73f6b7b88e4f416b40fdf168a
    • Instruction ID: 0441769d6c586bf08e8cbf72b5b71d78b0ee542189a496d53c077a6029b0103d
    • Opcode Fuzzy Hash: 054c7495c4315eb1965172d136e886290d6214f73f6b7b88e4f416b40fdf168a
    • Instruction Fuzzy Hash: 58129A71B042469FCB00CF69C898AAABBE8FF89719F144A6DF969CB251C770D404CB65
    APIs
    • SendMessageW.USER32(?,0000110A,00000003,?), ref: 6CF33BB1
    • SendMessageW.USER32(?,0000110A,00000003,00000000), ref: 6CF33BCC
    • lstrlenA.KERNEL32(00000000,?), ref: 6CF33CE6
    Strings
    Memory Dump Source
    • Source File: 00000000.00000002.1701453612.000000006CEF1000.00000020.00000001.01000000.00000004.sdmp, Offset: 6CEF0000, based on PE: true
    • Associated: 00000000.00000002.1701438702.000000006CEF0000.00000002.00000001.01000000.00000004.sdmpDownload File
    • Associated: 00000000.00000002.1701495506.000000006CF60000.00000002.00000001.01000000.00000004.sdmpDownload File
    • Associated: 00000000.00000002.1701523914.000000006CF91000.00000004.00000001.01000000.00000004.sdmpDownload File
    • Associated: 00000000.00000002.1701538187.000000006CF92000.00000008.00000001.01000000.00000004.sdmpDownload File
    • Associated: 00000000.00000002.1701552739.000000006CF97000.00000004.00000001.01000000.00000004.sdmpDownload File
    • Associated: 00000000.00000002.1701567604.000000006CF98000.00000008.00000001.01000000.00000004.sdmpDownload File
    • Associated: 00000000.00000002.1701590534.000000006CF9D000.00000004.00000001.01000000.00000004.sdmpDownload File
    • Associated: 00000000.00000002.1701606235.000000006CF9F000.00000002.00000001.01000000.00000004.sdmpDownload File
    • Associated: 00000000.00000002.1701621072.000000006CFA3000.00000002.00000001.01000000.00000004.sdmpDownload File
    Joe Sandbox IDA Plugin
    • Snapshot File: hcaresult_0_2_6cef0000_YY#U6302#U53f7#U534f#U8bae.jbxd
    Similarity
    • API ID: MessageSend$lstrlen
    • String ID: $ M
    • API String ID: 1172434978-372607837
    • Opcode ID: 698c2f53b6d19e6e0dc3d67b6afeb4180fcc19dd7ffd5b87dc841af0e412d2e6
    • Instruction ID: 341c1ca7d71e451baa20c64bbaa4d48e2a8e3a399cbc7da785b7c0df6eadff5f
    • Opcode Fuzzy Hash: 698c2f53b6d19e6e0dc3d67b6afeb4180fcc19dd7ffd5b87dc841af0e412d2e6
    • Instruction Fuzzy Hash: 86B2AB31B01314AFCB14CF29C881B9ABBF1FB89318F115A5EE9699B690D771E845CBC1
    APIs
    • SendMessageW.USER32(?,00000404,00000001,FFFFFFFF), ref: 6CF27ED3
    • SendMessageW.USER32(?,0000040B,00000000,6CF7428C), ref: 6CF27EEF
    • SendMessageW.USER32(?,00000411,00000000,6CF7428C), ref: 6CF27F0B
    • SendMessageW.USER32(?,0000040F,00000000,00000000), ref: 6CF27F24
    • SetWindowPos.USER32(?,00000000,00000000,00000000,00000000,00000000,00000127,?,?,75C05540), ref: 6CF27F38
    • SendMessageW.USER32(?,00000404,?,00000000), ref: 6CF282AF
    • SendMessageW.USER32(?,0000040B,?,?), ref: 6CF282F0
    • SendMessageW.USER32(?,00000411,00000000,?), ref: 6CF2830C
    • SendMessageW.USER32(?,0000040F,00000000,?), ref: 6CF28328
    Strings
    Memory Dump Source
    • Source File: 00000000.00000002.1701453612.000000006CEF1000.00000020.00000001.01000000.00000004.sdmp, Offset: 6CEF0000, based on PE: true
    • Associated: 00000000.00000002.1701438702.000000006CEF0000.00000002.00000001.01000000.00000004.sdmpDownload File
    • Associated: 00000000.00000002.1701495506.000000006CF60000.00000002.00000001.01000000.00000004.sdmpDownload File
    • Associated: 00000000.00000002.1701523914.000000006CF91000.00000004.00000001.01000000.00000004.sdmpDownload File
    • Associated: 00000000.00000002.1701538187.000000006CF92000.00000008.00000001.01000000.00000004.sdmpDownload File
    • Associated: 00000000.00000002.1701552739.000000006CF97000.00000004.00000001.01000000.00000004.sdmpDownload File
    • Associated: 00000000.00000002.1701567604.000000006CF98000.00000008.00000001.01000000.00000004.sdmpDownload File
    • Associated: 00000000.00000002.1701590534.000000006CF9D000.00000004.00000001.01000000.00000004.sdmpDownload File
    • Associated: 00000000.00000002.1701606235.000000006CF9F000.00000002.00000001.01000000.00000004.sdmpDownload File
    • Associated: 00000000.00000002.1701621072.000000006CFA3000.00000002.00000001.01000000.00000004.sdmpDownload File
    Joe Sandbox IDA Plugin
    • Snapshot File: hcaresult_0_2_6cef0000_YY#U6302#U53f7#U534f#U8bae.jbxd
    Similarity
    • API ID: MessageSend$Window
    • String ID: gfff$gfff
    • API String ID: 2326795674-3084402119
    • Opcode ID: c9f3bd6833812f75bf49bc9d4387af93c294e9eb4c7341e3855af7801ec8fe6b
    • Instruction ID: 30857a1e7f5a2f5c02faea7f6d48b8dd8c474a5799be2d5f5cfcfe07729f56af
    • Opcode Fuzzy Hash: c9f3bd6833812f75bf49bc9d4387af93c294e9eb4c7341e3855af7801ec8fe6b
    • Instruction Fuzzy Hash: 1412D272E002159FDB14CF99CC80FAEBBB8FF49304F15816AE915AB781D735A905CBA0
    APIs
    • SendMessageW.USER32(?,00000406,00000000,00000000), ref: 6CF25CE5
    • SendMessageW.USER32(?,00000404,00000001,FFFFFFFF), ref: 6CF25D1C
    • SendMessageW.USER32(?,0000040B,00000000,6CF7428C), ref: 6CF25D38
    • SendMessageW.USER32(?,00000411,00000000,6CF7428C), ref: 6CF25D4E
    • SendMessageW.USER32(?,0000040F,00000000,00000000), ref: 6CF25D61
    • SetWindowPos.USER32(?,00000000,00000000,00000000,00000000,00000000,00000127,?), ref: 6CF25D75
    Memory Dump Source
    • Source File: 00000000.00000002.1701453612.000000006CEF1000.00000020.00000001.01000000.00000004.sdmp, Offset: 6CEF0000, based on PE: true
    • Associated: 00000000.00000002.1701438702.000000006CEF0000.00000002.00000001.01000000.00000004.sdmpDownload File
    • Associated: 00000000.00000002.1701495506.000000006CF60000.00000002.00000001.01000000.00000004.sdmpDownload File
    • Associated: 00000000.00000002.1701523914.000000006CF91000.00000004.00000001.01000000.00000004.sdmpDownload File
    • Associated: 00000000.00000002.1701538187.000000006CF92000.00000008.00000001.01000000.00000004.sdmpDownload File
    • Associated: 00000000.00000002.1701552739.000000006CF97000.00000004.00000001.01000000.00000004.sdmpDownload File
    • Associated: 00000000.00000002.1701567604.000000006CF98000.00000008.00000001.01000000.00000004.sdmpDownload File
    • Associated: 00000000.00000002.1701590534.000000006CF9D000.00000004.00000001.01000000.00000004.sdmpDownload File
    • Associated: 00000000.00000002.1701606235.000000006CF9F000.00000002.00000001.01000000.00000004.sdmpDownload File
    • Associated: 00000000.00000002.1701621072.000000006CFA3000.00000002.00000001.01000000.00000004.sdmpDownload File
    Joe Sandbox IDA Plugin
    • Snapshot File: hcaresult_0_2_6cef0000_YY#U6302#U53f7#U534f#U8bae.jbxd
    Similarity
    • API ID: MessageSend$Window
    • String ID:
    • API String ID: 2326795674-0
    • Opcode ID: 76b24fb25bce9f55096b62e5dbf8538bf8ee25c2ed5c8f16b04e487444d156d3
    • Instruction ID: 7c3c2ebf5bb7a0c8f1331ff476d6caba89c24f3341782aa652c4a55afb4a5f46
    • Opcode Fuzzy Hash: 76b24fb25bce9f55096b62e5dbf8538bf8ee25c2ed5c8f16b04e487444d156d3
    • Instruction Fuzzy Hash: A1D18FB1B01615ABEB14CFA9C891BAEB7F4EF48704F108569E91AE7780DB35E801CB54
    APIs
    • FindFirstFileW.KERNEL32(00000000,?), ref: 6CEFCAC0
    • FindNextFileW.KERNEL32(00000000,?), ref: 6CEFCBB2
    • FindClose.KERNEL32(00000000), ref: 6CEFCBC4
    • FindFirstFileW.KERNEL32(00000000,?), ref: 6CEFCD5E
    • FindNextFileW.KERNEL32(00000000,00000010), ref: 6CEFCFB3
    • FindClose.KERNEL32(00000000), ref: 6CEFCFC2
    • lstrlenA.KERNEL32(3.5.701,00000000,?,?,?,?,?,?,?,00000000,?), ref: 6CEFD2E9
    Strings
    Memory Dump Source
    • Source File: 00000000.00000002.1701453612.000000006CEF1000.00000020.00000001.01000000.00000004.sdmp, Offset: 6CEF0000, based on PE: true
    • Associated: 00000000.00000002.1701438702.000000006CEF0000.00000002.00000001.01000000.00000004.sdmpDownload File
    • Associated: 00000000.00000002.1701495506.000000006CF60000.00000002.00000001.01000000.00000004.sdmpDownload File
    • Associated: 00000000.00000002.1701523914.000000006CF91000.00000004.00000001.01000000.00000004.sdmpDownload File
    • Associated: 00000000.00000002.1701538187.000000006CF92000.00000008.00000001.01000000.00000004.sdmpDownload File
    • Associated: 00000000.00000002.1701552739.000000006CF97000.00000004.00000001.01000000.00000004.sdmpDownload File
    • Associated: 00000000.00000002.1701567604.000000006CF98000.00000008.00000001.01000000.00000004.sdmpDownload File
    • Associated: 00000000.00000002.1701590534.000000006CF9D000.00000004.00000001.01000000.00000004.sdmpDownload File
    • Associated: 00000000.00000002.1701606235.000000006CF9F000.00000002.00000001.01000000.00000004.sdmpDownload File
    • Associated: 00000000.00000002.1701621072.000000006CFA3000.00000002.00000001.01000000.00000004.sdmpDownload File
    Joe Sandbox IDA Plugin
    • Snapshot File: hcaresult_0_2_6cef0000_YY#U6302#U53f7#U534f#U8bae.jbxd
    Similarity
    • API ID: Find$File$CloseFirstNext$lstrlen
    • String ID: M$%s%s$.$3.5.701
    • API String ID: 2427512422-3258477754
    • Opcode ID: 801bb631d9a15eb8012871e587485c2eb8b190029480ade5b4e9c508d3db6522
    • Instruction ID: 99a9283767293f5f73ee073f8e376d95f5cf0d87a8381aa812cc28cee9d3381d
    • Opcode Fuzzy Hash: 801bb631d9a15eb8012871e587485c2eb8b190029480ade5b4e9c508d3db6522
    • Instruction Fuzzy Hash: 7782C375A016199FDB24DF68C884BAEB7B5FF44308F20856DD82A97741DB30EA46CF90
    APIs
    • CallWindowProcW.USER32(?,?,?,?,?), ref: 6CF06814
    • GetScrollInfo.USER32(?,00000001,?), ref: 6CF068D7
    • ScrollWindow.USER32(?,00000000,00000000,00000000,00000000), ref: 6CF0695E
    • SetScrollInfo.USER32(?,00000001,?,00000001), ref: 6CF06983
    • InvalidateRect.USER32(?,00000000,00000000), ref: 6CF0698E
    • TrackMouseEvent.USER32 ref: 6CF06A01
    • CallWindowProcW.USER32(?,?,?,?,?), ref: 6CF06A69
    Memory Dump Source
    • Source File: 00000000.00000002.1701453612.000000006CEF1000.00000020.00000001.01000000.00000004.sdmp, Offset: 6CEF0000, based on PE: true
    • Associated: 00000000.00000002.1701438702.000000006CEF0000.00000002.00000001.01000000.00000004.sdmpDownload File
    • Associated: 00000000.00000002.1701495506.000000006CF60000.00000002.00000001.01000000.00000004.sdmpDownload File
    • Associated: 00000000.00000002.1701523914.000000006CF91000.00000004.00000001.01000000.00000004.sdmpDownload File
    • Associated: 00000000.00000002.1701538187.000000006CF92000.00000008.00000001.01000000.00000004.sdmpDownload File
    • Associated: 00000000.00000002.1701552739.000000006CF97000.00000004.00000001.01000000.00000004.sdmpDownload File
    • Associated: 00000000.00000002.1701567604.000000006CF98000.00000008.00000001.01000000.00000004.sdmpDownload File
    • Associated: 00000000.00000002.1701590534.000000006CF9D000.00000004.00000001.01000000.00000004.sdmpDownload File
    • Associated: 00000000.00000002.1701606235.000000006CF9F000.00000002.00000001.01000000.00000004.sdmpDownload File
    • Associated: 00000000.00000002.1701621072.000000006CFA3000.00000002.00000001.01000000.00000004.sdmpDownload File
    Joe Sandbox IDA Plugin
    • Snapshot File: hcaresult_0_2_6cef0000_YY#U6302#U53f7#U534f#U8bae.jbxd
    Similarity
    • API ID: ScrollWindow$CallInfoProc$EventInvalidateMouseRectTrack
    • String ID:
    • API String ID: 2269578552-0
    • Opcode ID: 340cdd1b100ce843e517e6fbd69c59ec94c742fd9f53ee7a0fd27506bdc7c9e9
    • Instruction ID: 3b582dc4f84a4af4354c20ce2162a1474ee054f469b490ab7ae5040bace018b2
    • Opcode Fuzzy Hash: 340cdd1b100ce843e517e6fbd69c59ec94c742fd9f53ee7a0fd27506bdc7c9e9
    • Instruction Fuzzy Hash: 76F1DF327042109BCB08CF29D8E5A6F77E5FF88725F50466AFD5ACB681CB30D8949B91
    APIs
    • SendMessageW.USER32(?), ref: 6CF20492
    • SendMessageW.USER32(00000000,00001200,00000000,00000000), ref: 6CF2049E
    • SendMessageW.USER32(?,0000101C,00000000,00000000), ref: 6CF204B2
    • SendMessageW.USER32(?,0000101F,00000000,00000000), ref: 6CF207E3
    • SendMessageW.USER32(00000000,00001200,00000000,00000000), ref: 6CF207EF
    • SendMessageW.USER32(?,00001061,?,00000000), ref: 6CF207FD
    • SendMessageW.USER32(?,0000120B,?,?), ref: 6CF2085A
    • SendMessageW.USER32(?,0000120C,?,00000004), ref: 6CF208C7
    Memory Dump Source
    • Source File: 00000000.00000002.1701453612.000000006CEF1000.00000020.00000001.01000000.00000004.sdmp, Offset: 6CEF0000, based on PE: true
    • Associated: 00000000.00000002.1701438702.000000006CEF0000.00000002.00000001.01000000.00000004.sdmpDownload File
    • Associated: 00000000.00000002.1701495506.000000006CF60000.00000002.00000001.01000000.00000004.sdmpDownload File
    • Associated: 00000000.00000002.1701523914.000000006CF91000.00000004.00000001.01000000.00000004.sdmpDownload File
    • Associated: 00000000.00000002.1701538187.000000006CF92000.00000008.00000001.01000000.00000004.sdmpDownload File
    • Associated: 00000000.00000002.1701552739.000000006CF97000.00000004.00000001.01000000.00000004.sdmpDownload File
    • Associated: 00000000.00000002.1701567604.000000006CF98000.00000008.00000001.01000000.00000004.sdmpDownload File
    • Associated: 00000000.00000002.1701590534.000000006CF9D000.00000004.00000001.01000000.00000004.sdmpDownload File
    • Associated: 00000000.00000002.1701606235.000000006CF9F000.00000002.00000001.01000000.00000004.sdmpDownload File
    • Associated: 00000000.00000002.1701621072.000000006CFA3000.00000002.00000001.01000000.00000004.sdmpDownload File
    Joe Sandbox IDA Plugin
    • Snapshot File: hcaresult_0_2_6cef0000_YY#U6302#U53f7#U534f#U8bae.jbxd
    Similarity
    • API ID: MessageSend
    • String ID:
    • API String ID: 3850602802-0
    • Opcode ID: 89adef01820a3540eb61104b5d21a7b15b3d86a63f59b5bfb3afad6c2ce32f7e
    • Instruction ID: e6dbf88d78cf8fed93a7c382abf03669d4f7572437fe3cab076ba54c0aff6688
    • Opcode Fuzzy Hash: 89adef01820a3540eb61104b5d21a7b15b3d86a63f59b5bfb3afad6c2ce32f7e
    • Instruction Fuzzy Hash: 5C12C472E003999FEB10CFA4C890B9EBBB5FF45308F244169E559AB781D7B4A845CB90
    APIs
    • SendMessageW.USER32(?,0000110A,00000003,?), ref: 6CF35FCD
    • SendMessageW.USER32(?,0000113E,00000000,?), ref: 6CF360E2
    • SendMessageW.USER32(?,00001127,?,00000000), ref: 6CF361B7
    • SendMessageW.USER32(?,0000113E,00000000,?), ref: 6CF362DC
    • SendMessageW.USER32(?,0000113E,00000000,?), ref: 6CF3640C
    Strings
    Memory Dump Source
    • Source File: 00000000.00000002.1701453612.000000006CEF1000.00000020.00000001.01000000.00000004.sdmp, Offset: 6CEF0000, based on PE: true
    • Associated: 00000000.00000002.1701438702.000000006CEF0000.00000002.00000001.01000000.00000004.sdmpDownload File
    • Associated: 00000000.00000002.1701495506.000000006CF60000.00000002.00000001.01000000.00000004.sdmpDownload File
    • Associated: 00000000.00000002.1701523914.000000006CF91000.00000004.00000001.01000000.00000004.sdmpDownload File
    • Associated: 00000000.00000002.1701538187.000000006CF92000.00000008.00000001.01000000.00000004.sdmpDownload File
    • Associated: 00000000.00000002.1701552739.000000006CF97000.00000004.00000001.01000000.00000004.sdmpDownload File
    • Associated: 00000000.00000002.1701567604.000000006CF98000.00000008.00000001.01000000.00000004.sdmpDownload File
    • Associated: 00000000.00000002.1701590534.000000006CF9D000.00000004.00000001.01000000.00000004.sdmpDownload File
    • Associated: 00000000.00000002.1701606235.000000006CF9F000.00000002.00000001.01000000.00000004.sdmpDownload File
    • Associated: 00000000.00000002.1701621072.000000006CFA3000.00000002.00000001.01000000.00000004.sdmpDownload File
    Joe Sandbox IDA Plugin
    • Snapshot File: hcaresult_0_2_6cef0000_YY#U6302#U53f7#U534f#U8bae.jbxd
    Similarity
    • API ID: MessageSend
    • String ID: @
    • API String ID: 3850602802-2766056989
    • Opcode ID: 284f842fab6644cbceb257105ef1091fa73e1388ad8413ecd2c21626ff43fb8c
    • Instruction ID: 815cee066a69cb72019d8249a118745d2d6ab67e8b3d51d38b626d10d02cf8dc
    • Opcode Fuzzy Hash: 284f842fab6644cbceb257105ef1091fa73e1388ad8413ecd2c21626ff43fb8c
    • Instruction Fuzzy Hash: 3CF18971B05614AFCB14CF29C881B9AB7F1FB89318F219A59FA59CB690D771E840CBC1
    Strings
    Memory Dump Source
    • Source File: 00000000.00000002.1701453612.000000006CEF1000.00000020.00000001.01000000.00000004.sdmp, Offset: 6CEF0000, based on PE: true
    • Associated: 00000000.00000002.1701438702.000000006CEF0000.00000002.00000001.01000000.00000004.sdmpDownload File
    • Associated: 00000000.00000002.1701495506.000000006CF60000.00000002.00000001.01000000.00000004.sdmpDownload File
    • Associated: 00000000.00000002.1701523914.000000006CF91000.00000004.00000001.01000000.00000004.sdmpDownload File
    • Associated: 00000000.00000002.1701538187.000000006CF92000.00000008.00000001.01000000.00000004.sdmpDownload File
    • Associated: 00000000.00000002.1701552739.000000006CF97000.00000004.00000001.01000000.00000004.sdmpDownload File
    • Associated: 00000000.00000002.1701567604.000000006CF98000.00000008.00000001.01000000.00000004.sdmpDownload File
    • Associated: 00000000.00000002.1701590534.000000006CF9D000.00000004.00000001.01000000.00000004.sdmpDownload File
    • Associated: 00000000.00000002.1701606235.000000006CF9F000.00000002.00000001.01000000.00000004.sdmpDownload File
    • Associated: 00000000.00000002.1701621072.000000006CFA3000.00000002.00000001.01000000.00000004.sdmpDownload File
    Joe Sandbox IDA Plugin
    • Snapshot File: hcaresult_0_2_6cef0000_YY#U6302#U53f7#U534f#U8bae.jbxd
    Similarity
    • API ID:
    • String ID: M${478011B2-E06D-4B4B-A323-5B4AD8F78DE6}
    • API String ID: 0-2259455005
    • Opcode ID: 1bdccb6f29b16595d14acf23a775e1c2b7a58559cee183fa740a3e41c0064660
    • Instruction ID: c2f179d8e301fde3a3b7a10789e2e4119d0a39fbe3f6de29a3ce51320246c0cd
    • Opcode Fuzzy Hash: 1bdccb6f29b16595d14acf23a775e1c2b7a58559cee183fa740a3e41c0064660
    • Instruction Fuzzy Hash: 9491C271B00124AFCB18CF29C9A4AAAB7F4FF48315B10956EE85EDBA90D735D900CBD0
    APIs
    • SetPropW.USER32(?,{478011B2-E06D-4B4B-A323-5B4AD8F78DE6},?), ref: 6CF29EC9
    • PostMessageW.USER32(?,00000010,00000000,00000000), ref: 6CF29EDB
    • GetWindow.USER32(?,00000005), ref: 6CF29EFA
    • SetPropW.USER32(00000000,{478011B2-E06D-4B4B-A323-5B4AD8F78DE6},?), ref: 6CF29F0F
    • PostMessageW.USER32(00000000,00000010,00000000,00000000), ref: 6CF29F1C
    Strings
    Memory Dump Source
    • Source File: 00000000.00000002.1701453612.000000006CEF1000.00000020.00000001.01000000.00000004.sdmp, Offset: 6CEF0000, based on PE: true
    • Associated: 00000000.00000002.1701438702.000000006CEF0000.00000002.00000001.01000000.00000004.sdmpDownload File
    • Associated: 00000000.00000002.1701495506.000000006CF60000.00000002.00000001.01000000.00000004.sdmpDownload File
    • Associated: 00000000.00000002.1701523914.000000006CF91000.00000004.00000001.01000000.00000004.sdmpDownload File
    • Associated: 00000000.00000002.1701538187.000000006CF92000.00000008.00000001.01000000.00000004.sdmpDownload File
    • Associated: 00000000.00000002.1701552739.000000006CF97000.00000004.00000001.01000000.00000004.sdmpDownload File
    • Associated: 00000000.00000002.1701567604.000000006CF98000.00000008.00000001.01000000.00000004.sdmpDownload File
    • Associated: 00000000.00000002.1701590534.000000006CF9D000.00000004.00000001.01000000.00000004.sdmpDownload File
    • Associated: 00000000.00000002.1701606235.000000006CF9F000.00000002.00000001.01000000.00000004.sdmpDownload File
    • Associated: 00000000.00000002.1701621072.000000006CFA3000.00000002.00000001.01000000.00000004.sdmpDownload File
    Joe Sandbox IDA Plugin
    • Snapshot File: hcaresult_0_2_6cef0000_YY#U6302#U53f7#U534f#U8bae.jbxd
    Similarity
    • API ID: MessagePostProp$Window
    • String ID: {478011B2-E06D-4B4B-A323-5B4AD8F78DE6}
    • API String ID: 183564908-2367190246
    • Opcode ID: fd5787f3e3fd712679d7042d781c4c37b2b875d653ec6d37a58559dd33e3708d
    • Instruction ID: 2569c04573a2033541762a790c527534d604234c8caddc4309932ff41b27e543
    • Opcode Fuzzy Hash: fd5787f3e3fd712679d7042d781c4c37b2b875d653ec6d37a58559dd33e3708d
    • Instruction Fuzzy Hash: 1F519C70B10205ABCB18CF59C891BAEBBF5FF99301F24856EE449EB391DA75D900CB90
    APIs
    • SetPropW.USER32(?,{478011B2-E06D-4B4B-A323-5B4AD8F78DE6},?), ref: 6CF249D9
    • PostMessageW.USER32(?,00000010,00000000,00000000), ref: 6CF249EB
    • GetWindow.USER32(?,00000005), ref: 6CF24A0A
    • SetPropW.USER32(00000000,{478011B2-E06D-4B4B-A323-5B4AD8F78DE6},?), ref: 6CF24A1F
    • PostMessageW.USER32(00000000,00000010,00000000,00000000), ref: 6CF24A2C
    Strings
    Memory Dump Source
    • Source File: 00000000.00000002.1701453612.000000006CEF1000.00000020.00000001.01000000.00000004.sdmp, Offset: 6CEF0000, based on PE: true
    • Associated: 00000000.00000002.1701438702.000000006CEF0000.00000002.00000001.01000000.00000004.sdmpDownload File
    • Associated: 00000000.00000002.1701495506.000000006CF60000.00000002.00000001.01000000.00000004.sdmpDownload File
    • Associated: 00000000.00000002.1701523914.000000006CF91000.00000004.00000001.01000000.00000004.sdmpDownload File
    • Associated: 00000000.00000002.1701538187.000000006CF92000.00000008.00000001.01000000.00000004.sdmpDownload File
    • Associated: 00000000.00000002.1701552739.000000006CF97000.00000004.00000001.01000000.00000004.sdmpDownload File
    • Associated: 00000000.00000002.1701567604.000000006CF98000.00000008.00000001.01000000.00000004.sdmpDownload File
    • Associated: 00000000.00000002.1701590534.000000006CF9D000.00000004.00000001.01000000.00000004.sdmpDownload File
    • Associated: 00000000.00000002.1701606235.000000006CF9F000.00000002.00000001.01000000.00000004.sdmpDownload File
    • Associated: 00000000.00000002.1701621072.000000006CFA3000.00000002.00000001.01000000.00000004.sdmpDownload File
    Joe Sandbox IDA Plugin
    • Snapshot File: hcaresult_0_2_6cef0000_YY#U6302#U53f7#U534f#U8bae.jbxd
    Similarity
    • API ID: MessagePostProp$Window
    • String ID: {478011B2-E06D-4B4B-A323-5B4AD8F78DE6}
    • API String ID: 183564908-2367190246
    • Opcode ID: dbf108b154f08e111ea9addce5bca3e76671b779f3dde2ac624cfd095f5c65ad
    • Instruction ID: 29c0283d29e148644b845150e1efa24c976b92b09c383a3039b827ba098f7e3a
    • Opcode Fuzzy Hash: dbf108b154f08e111ea9addce5bca3e76671b779f3dde2ac624cfd095f5c65ad
    • Instruction Fuzzy Hash: 8851AC70B00205AFCB08CF59C891BAABBF5FB49301F24856EE549EB391E675D900CB94
    APIs
    Strings
    Memory Dump Source
    • Source File: 00000000.00000002.1701453612.000000006CEF1000.00000020.00000001.01000000.00000004.sdmp, Offset: 6CEF0000, based on PE: true
    • Associated: 00000000.00000002.1701438702.000000006CEF0000.00000002.00000001.01000000.00000004.sdmpDownload File
    • Associated: 00000000.00000002.1701495506.000000006CF60000.00000002.00000001.01000000.00000004.sdmpDownload File
    • Associated: 00000000.00000002.1701523914.000000006CF91000.00000004.00000001.01000000.00000004.sdmpDownload File
    • Associated: 00000000.00000002.1701538187.000000006CF92000.00000008.00000001.01000000.00000004.sdmpDownload File
    • Associated: 00000000.00000002.1701552739.000000006CF97000.00000004.00000001.01000000.00000004.sdmpDownload File
    • Associated: 00000000.00000002.1701567604.000000006CF98000.00000008.00000001.01000000.00000004.sdmpDownload File
    • Associated: 00000000.00000002.1701590534.000000006CF9D000.00000004.00000001.01000000.00000004.sdmpDownload File
    • Associated: 00000000.00000002.1701606235.000000006CF9F000.00000002.00000001.01000000.00000004.sdmpDownload File
    • Associated: 00000000.00000002.1701621072.000000006CFA3000.00000002.00000001.01000000.00000004.sdmpDownload File
    Joe Sandbox IDA Plugin
    • Snapshot File: hcaresult_0_2_6cef0000_YY#U6302#U53f7#U534f#U8bae.jbxd
    Similarity
    • API ID: __floor_pentium4
    • String ID: 1#IND$1#INF$1#QNAN$1#SNAN
    • API String ID: 4168288129-2761157908
    • Opcode ID: 2ab55dc009f877039dc8fe154ee4aa625c19fcc699d175a1c0bd65e3e72abee2
    • Instruction ID: b9917665fa6d8459a004c4bbd36ebba0ee57afe8bbf52924e45d8286e29a08db
    • Opcode Fuzzy Hash: 2ab55dc009f877039dc8fe154ee4aa625c19fcc699d175a1c0bd65e3e72abee2
    • Instruction Fuzzy Hash: 72D26B72E196288FDB64CE28CC407EAB7B5FB55305F5481EAD90DE3640EB34AE958F40
    APIs
      • Part of subcall function 6CF3BDDE: EnterCriticalSection.KERNEL32(6CF9D840,00000503,0000000B,?,6CEFACFF,6CF9E7B0,00000000,00000000,?,6CF04074), ref: 6CF3BDE9
      • Part of subcall function 6CF3BDDE: LeaveCriticalSection.KERNEL32(6CF9D840,?,6CEFACFF,6CF9E7B0,00000000,00000000,?,6CF04074), ref: 6CF3BE26
    • SendMessageW.USER32(?,00000439,00000000,00000030), ref: 6CF2936A
    Strings
    Memory Dump Source
    • Source File: 00000000.00000002.1701453612.000000006CEF1000.00000020.00000001.01000000.00000004.sdmp, Offset: 6CEF0000, based on PE: true
    • Associated: 00000000.00000002.1701438702.000000006CEF0000.00000002.00000001.01000000.00000004.sdmpDownload File
    • Associated: 00000000.00000002.1701495506.000000006CF60000.00000002.00000001.01000000.00000004.sdmpDownload File
    • Associated: 00000000.00000002.1701523914.000000006CF91000.00000004.00000001.01000000.00000004.sdmpDownload File
    • Associated: 00000000.00000002.1701538187.000000006CF92000.00000008.00000001.01000000.00000004.sdmpDownload File
    • Associated: 00000000.00000002.1701552739.000000006CF97000.00000004.00000001.01000000.00000004.sdmpDownload File
    • Associated: 00000000.00000002.1701567604.000000006CF98000.00000008.00000001.01000000.00000004.sdmpDownload File
    • Associated: 00000000.00000002.1701590534.000000006CF9D000.00000004.00000001.01000000.00000004.sdmpDownload File
    • Associated: 00000000.00000002.1701606235.000000006CF9F000.00000002.00000001.01000000.00000004.sdmpDownload File
    • Associated: 00000000.00000002.1701621072.000000006CFA3000.00000002.00000001.01000000.00000004.sdmpDownload File
    Joe Sandbox IDA Plugin
    • Snapshot File: hcaresult_0_2_6cef0000_YY#U6302#U53f7#U534f#U8bae.jbxd
    Similarity
    • API ID: CriticalSection$EnterLeaveMessageSend
    • String ID: %$*NW[&{*g>f:y$......$0
    • API String ID: 417868457-2189770699
    • Opcode ID: 9169e3091f48917b2a2d35a5d6580c2a5b616ee16a76db33bbfc99e81456062f
    • Instruction ID: e3e440cecc59b42c8d3be759f129f613c31c112e1666c0472d3e7576736e3874
    • Opcode Fuzzy Hash: 9169e3091f48917b2a2d35a5d6580c2a5b616ee16a76db33bbfc99e81456062f
    • Instruction Fuzzy Hash: 5ED1CF70A006199FEB14CF58C880F9AB7F4FF49318F1542A9E9199B740DB35EA84CBD2
    Strings
    Memory Dump Source
    • Source File: 00000000.00000002.1701453612.000000006CEF1000.00000020.00000001.01000000.00000004.sdmp, Offset: 6CEF0000, based on PE: true
    • Associated: 00000000.00000002.1701438702.000000006CEF0000.00000002.00000001.01000000.00000004.sdmpDownload File
    • Associated: 00000000.00000002.1701495506.000000006CF60000.00000002.00000001.01000000.00000004.sdmpDownload File
    • Associated: 00000000.00000002.1701523914.000000006CF91000.00000004.00000001.01000000.00000004.sdmpDownload File
    • Associated: 00000000.00000002.1701538187.000000006CF92000.00000008.00000001.01000000.00000004.sdmpDownload File
    • Associated: 00000000.00000002.1701552739.000000006CF97000.00000004.00000001.01000000.00000004.sdmpDownload File
    • Associated: 00000000.00000002.1701567604.000000006CF98000.00000008.00000001.01000000.00000004.sdmpDownload File
    • Associated: 00000000.00000002.1701590534.000000006CF9D000.00000004.00000001.01000000.00000004.sdmpDownload File
    • Associated: 00000000.00000002.1701606235.000000006CF9F000.00000002.00000001.01000000.00000004.sdmpDownload File
    • Associated: 00000000.00000002.1701621072.000000006CFA3000.00000002.00000001.01000000.00000004.sdmpDownload File
    Joe Sandbox IDA Plugin
    • Snapshot File: hcaresult_0_2_6cef0000_YY#U6302#U53f7#U534f#U8bae.jbxd
    Similarity
    • API ID:
    • String ID: M${478011B2-E06D-4B4B-A323-5B4AD8F78DE6}
    • API String ID: 0-2259455005
    • Opcode ID: ff6644b99adbfe04d2b5c4d43d0f11596eea997fedbc7fbc22678d6ed2d33a90
    • Instruction ID: 7f4fdafe2c18cd449c1ce10f3eb0918b0179970ecba160670ff20bf15e85f25c
    • Opcode Fuzzy Hash: ff6644b99adbfe04d2b5c4d43d0f11596eea997fedbc7fbc22678d6ed2d33a90
    • Instruction Fuzzy Hash: 3281C371B042209FCB04DF29C4A5A6AB7F4FB49319B019A6EE89ECB791D735E4058BC1
    Strings
    Memory Dump Source
    • Source File: 00000000.00000002.1701453612.000000006CEF1000.00000020.00000001.01000000.00000004.sdmp, Offset: 6CEF0000, based on PE: true
    • Associated: 00000000.00000002.1701438702.000000006CEF0000.00000002.00000001.01000000.00000004.sdmpDownload File
    • Associated: 00000000.00000002.1701495506.000000006CF60000.00000002.00000001.01000000.00000004.sdmpDownload File
    • Associated: 00000000.00000002.1701523914.000000006CF91000.00000004.00000001.01000000.00000004.sdmpDownload File
    • Associated: 00000000.00000002.1701538187.000000006CF92000.00000008.00000001.01000000.00000004.sdmpDownload File
    • Associated: 00000000.00000002.1701552739.000000006CF97000.00000004.00000001.01000000.00000004.sdmpDownload File
    • Associated: 00000000.00000002.1701567604.000000006CF98000.00000008.00000001.01000000.00000004.sdmpDownload File
    • Associated: 00000000.00000002.1701590534.000000006CF9D000.00000004.00000001.01000000.00000004.sdmpDownload File
    • Associated: 00000000.00000002.1701606235.000000006CF9F000.00000002.00000001.01000000.00000004.sdmpDownload File
    • Associated: 00000000.00000002.1701621072.000000006CFA3000.00000002.00000001.01000000.00000004.sdmpDownload File
    Joe Sandbox IDA Plugin
    • Snapshot File: hcaresult_0_2_6cef0000_YY#U6302#U53f7#U534f#U8bae.jbxd
    Similarity
    • API ID:
    • String ID: M${478011B2-E06D-4B4B-A323-5B4AD8F78DE6}
    • API String ID: 0-2259455005
    • Opcode ID: c9bf0254f72910a76e0445e36d9f35ae1c99a0f8b7ceb73d8c970939637e1f28
    • Instruction ID: 1096697134344a9bf2f1f000281ca6434876008289ee6060b9790dfbc95c090f
    • Opcode Fuzzy Hash: c9bf0254f72910a76e0445e36d9f35ae1c99a0f8b7ceb73d8c970939637e1f28
    • Instruction Fuzzy Hash: 8581A331B142108FCB14CF69C4A4A6AB7F4FF49319F158A6EE89ECB690D739D905CB81
    Strings
    Memory Dump Source
    • Source File: 00000000.00000002.1701453612.000000006CEF1000.00000020.00000001.01000000.00000004.sdmp, Offset: 6CEF0000, based on PE: true
    • Associated: 00000000.00000002.1701438702.000000006CEF0000.00000002.00000001.01000000.00000004.sdmpDownload File
    • Associated: 00000000.00000002.1701495506.000000006CF60000.00000002.00000001.01000000.00000004.sdmpDownload File
    • Associated: 00000000.00000002.1701523914.000000006CF91000.00000004.00000001.01000000.00000004.sdmpDownload File
    • Associated: 00000000.00000002.1701538187.000000006CF92000.00000008.00000001.01000000.00000004.sdmpDownload File
    • Associated: 00000000.00000002.1701552739.000000006CF97000.00000004.00000001.01000000.00000004.sdmpDownload File
    • Associated: 00000000.00000002.1701567604.000000006CF98000.00000008.00000001.01000000.00000004.sdmpDownload File
    • Associated: 00000000.00000002.1701590534.000000006CF9D000.00000004.00000001.01000000.00000004.sdmpDownload File
    • Associated: 00000000.00000002.1701606235.000000006CF9F000.00000002.00000001.01000000.00000004.sdmpDownload File
    • Associated: 00000000.00000002.1701621072.000000006CFA3000.00000002.00000001.01000000.00000004.sdmpDownload File
    Joe Sandbox IDA Plugin
    • Snapshot File: hcaresult_0_2_6cef0000_YY#U6302#U53f7#U534f#U8bae.jbxd
    Similarity
    • API ID:
    • String ID: M${478011B2-E06D-4B4B-A323-5B4AD8F78DE6}
    • API String ID: 0-2259455005
    • Opcode ID: 44fbab4cab118544cbfff97e0f032d9e180c41294d3df377fda29d2eecbaa042
    • Instruction ID: 43bfebfcf2d148ce7c604a3a9fe675ab0723e33926583e35820bf8dad6543f0b
    • Opcode Fuzzy Hash: 44fbab4cab118544cbfff97e0f032d9e180c41294d3df377fda29d2eecbaa042
    • Instruction Fuzzy Hash: 8881B431B142109FCB04CF69C4A4A6AB7F4FF49319F548A6EE49ECB795D735D8048B81
    Strings
    Memory Dump Source
    • Source File: 00000000.00000002.1701453612.000000006CEF1000.00000020.00000001.01000000.00000004.sdmp, Offset: 6CEF0000, based on PE: true
    • Associated: 00000000.00000002.1701438702.000000006CEF0000.00000002.00000001.01000000.00000004.sdmpDownload File
    • Associated: 00000000.00000002.1701495506.000000006CF60000.00000002.00000001.01000000.00000004.sdmpDownload File
    • Associated: 00000000.00000002.1701523914.000000006CF91000.00000004.00000001.01000000.00000004.sdmpDownload File
    • Associated: 00000000.00000002.1701538187.000000006CF92000.00000008.00000001.01000000.00000004.sdmpDownload File
    • Associated: 00000000.00000002.1701552739.000000006CF97000.00000004.00000001.01000000.00000004.sdmpDownload File
    • Associated: 00000000.00000002.1701567604.000000006CF98000.00000008.00000001.01000000.00000004.sdmpDownload File
    • Associated: 00000000.00000002.1701590534.000000006CF9D000.00000004.00000001.01000000.00000004.sdmpDownload File
    • Associated: 00000000.00000002.1701606235.000000006CF9F000.00000002.00000001.01000000.00000004.sdmpDownload File
    • Associated: 00000000.00000002.1701621072.000000006CFA3000.00000002.00000001.01000000.00000004.sdmpDownload File
    Joe Sandbox IDA Plugin
    • Snapshot File: hcaresult_0_2_6cef0000_YY#U6302#U53f7#U534f#U8bae.jbxd
    Similarity
    • API ID:
    • String ID: M${478011B2-E06D-4B4B-A323-5B4AD8F78DE6}
    • API String ID: 0-2259455005
    • Opcode ID: 0593bdcc72a1efc69726a5841e3b4511a768b386b6f30ab8af8541a48ad846cb
    • Instruction ID: 79a361de6de01c2635fbaeb7bd7b826a1421d25a2bad2df9a6565b3b59779a4f
    • Opcode Fuzzy Hash: 0593bdcc72a1efc69726a5841e3b4511a768b386b6f30ab8af8541a48ad846cb
    • Instruction Fuzzy Hash: 2F81D631B001149FCB18CF69C8A0AAEBBF4FF49715B11896EE85EDB751D731E9048B90
    APIs
    • SendMessageW.USER32(?,0000101F,00000000,00000000), ref: 6CF137CC
    • SendMessageW.USER32(00000000,00001200,00000000,00000000), ref: 6CF137D8
    • SendMessageW.USER32(00000000,0000104C,00000000,?), ref: 6CF13AC7
    • SendMessageW.USER32(00000000,0000104C,00000000,?), ref: 6CF13B34
    • InvalidateRect.USER32(00000000,00000000,00000000), ref: 6CF13B77
    Memory Dump Source
    • Source File: 00000000.00000002.1701453612.000000006CEF1000.00000020.00000001.01000000.00000004.sdmp, Offset: 6CEF0000, based on PE: true
    • Associated: 00000000.00000002.1701438702.000000006CEF0000.00000002.00000001.01000000.00000004.sdmpDownload File
    • Associated: 00000000.00000002.1701495506.000000006CF60000.00000002.00000001.01000000.00000004.sdmpDownload File
    • Associated: 00000000.00000002.1701523914.000000006CF91000.00000004.00000001.01000000.00000004.sdmpDownload File
    • Associated: 00000000.00000002.1701538187.000000006CF92000.00000008.00000001.01000000.00000004.sdmpDownload File
    • Associated: 00000000.00000002.1701552739.000000006CF97000.00000004.00000001.01000000.00000004.sdmpDownload File
    • Associated: 00000000.00000002.1701567604.000000006CF98000.00000008.00000001.01000000.00000004.sdmpDownload File
    • Associated: 00000000.00000002.1701590534.000000006CF9D000.00000004.00000001.01000000.00000004.sdmpDownload File
    • Associated: 00000000.00000002.1701606235.000000006CF9F000.00000002.00000001.01000000.00000004.sdmpDownload File
    • Associated: 00000000.00000002.1701621072.000000006CFA3000.00000002.00000001.01000000.00000004.sdmpDownload File
    Joe Sandbox IDA Plugin
    • Snapshot File: hcaresult_0_2_6cef0000_YY#U6302#U53f7#U534f#U8bae.jbxd
    Similarity
    • API ID: MessageSend$InvalidateRect
    • String ID:
    • API String ID: 2778011698-0
    • Opcode ID: c659c33c83b89fadd73c71107dac6b2128da8f443ecd22461cadc6a38ea1d32a
    • Instruction ID: d5b2dadbb210329d63e6ec95c3dce82f8d0a18ca3b2508efd29fd5b51ea19bdd
    • Opcode Fuzzy Hash: c659c33c83b89fadd73c71107dac6b2128da8f443ecd22461cadc6a38ea1d32a
    • Instruction Fuzzy Hash: 63E14575E042198FDB14CFA9C880BADBBB1FF49314F2442ADE519ABB91D731A948CF40
    APIs
    • EnterCriticalSection.KERNEL32(?,D1DC5EAD,?,?), ref: 6CEF772E
    • SendMessageW.USER32(?,0000102F,?,00000003), ref: 6CEF796B
    • LeaveCriticalSection.KERNEL32(?), ref: 6CEF7D74
    Strings
    Memory Dump Source
    • Source File: 00000000.00000002.1701453612.000000006CEF1000.00000020.00000001.01000000.00000004.sdmp, Offset: 6CEF0000, based on PE: true
    • Associated: 00000000.00000002.1701438702.000000006CEF0000.00000002.00000001.01000000.00000004.sdmpDownload File
    • Associated: 00000000.00000002.1701495506.000000006CF60000.00000002.00000001.01000000.00000004.sdmpDownload File
    • Associated: 00000000.00000002.1701523914.000000006CF91000.00000004.00000001.01000000.00000004.sdmpDownload File
    • Associated: 00000000.00000002.1701538187.000000006CF92000.00000008.00000001.01000000.00000004.sdmpDownload File
    • Associated: 00000000.00000002.1701552739.000000006CF97000.00000004.00000001.01000000.00000004.sdmpDownload File
    • Associated: 00000000.00000002.1701567604.000000006CF98000.00000008.00000001.01000000.00000004.sdmpDownload File
    • Associated: 00000000.00000002.1701590534.000000006CF9D000.00000004.00000001.01000000.00000004.sdmpDownload File
    • Associated: 00000000.00000002.1701606235.000000006CF9F000.00000002.00000001.01000000.00000004.sdmpDownload File
    • Associated: 00000000.00000002.1701621072.000000006CFA3000.00000002.00000001.01000000.00000004.sdmpDownload File
    Joe Sandbox IDA Plugin
    • Snapshot File: hcaresult_0_2_6cef0000_YY#U6302#U53f7#U534f#U8bae.jbxd
    Similarity
    • API ID: CriticalSection$EnterLeaveMessageSend
    • String ID: malloc
    • API String ID: 417868457-2803490479
    • Opcode ID: 818b96cca7c8ede4fa86c975e889360b2ac583a91493920a3683ae37dc1c928d
    • Instruction ID: 7f70dbd3f4982589ff165873b6cd15be59da4817205409378f0c513ccab5cddc
    • Opcode Fuzzy Hash: 818b96cca7c8ede4fa86c975e889360b2ac583a91493920a3683ae37dc1c928d
    • Instruction Fuzzy Hash: FE328771E05219DFDB14CF98D880AADBBF2FF4A318F35412AE825AB750D771A942CB50
    Memory Dump Source
    • Source File: 00000000.00000002.1701453612.000000006CEF1000.00000020.00000001.01000000.00000004.sdmp, Offset: 6CEF0000, based on PE: true
    • Associated: 00000000.00000002.1701438702.000000006CEF0000.00000002.00000001.01000000.00000004.sdmpDownload File
    • Associated: 00000000.00000002.1701495506.000000006CF60000.00000002.00000001.01000000.00000004.sdmpDownload File
    • Associated: 00000000.00000002.1701523914.000000006CF91000.00000004.00000001.01000000.00000004.sdmpDownload File
    • Associated: 00000000.00000002.1701538187.000000006CF92000.00000008.00000001.01000000.00000004.sdmpDownload File
    • Associated: 00000000.00000002.1701552739.000000006CF97000.00000004.00000001.01000000.00000004.sdmpDownload File
    • Associated: 00000000.00000002.1701567604.000000006CF98000.00000008.00000001.01000000.00000004.sdmpDownload File
    • Associated: 00000000.00000002.1701590534.000000006CF9D000.00000004.00000001.01000000.00000004.sdmpDownload File
    • Associated: 00000000.00000002.1701606235.000000006CF9F000.00000002.00000001.01000000.00000004.sdmpDownload File
    • Associated: 00000000.00000002.1701621072.000000006CFA3000.00000002.00000001.01000000.00000004.sdmpDownload File
    Joe Sandbox IDA Plugin
    • Snapshot File: hcaresult_0_2_6cef0000_YY#U6302#U53f7#U534f#U8bae.jbxd
    Similarity
    • API ID:
    • String ID:
    • API String ID:
    • Opcode ID: 204faab022524768da466ab8984e9b7aff7e09c834dc3f81180b0b4ee1ce27a1
    • Instruction ID: 867703dc484af551766e84b97dc4ad25cba03a694b33ce39074c6ad213e274e0
    • Opcode Fuzzy Hash: 204faab022524768da466ab8984e9b7aff7e09c834dc3f81180b0b4ee1ce27a1
    • Instruction Fuzzy Hash: 42025D71E016199FDB14CFA9C890B9EFBB1FF48318F248669D919E7742D731A902CB90
    APIs
    • SendMessageW.USER32(00000001,00000418,00000000,00000000), ref: 6CF2B5D5
    • SendMessageW.USER32(?,00000418,00000000,00000000), ref: 6CF2B7AC
    • SendMessageW.USER32(?,00000443,?,?), ref: 6CF2B7C9
    • CallWindowProcW.USER32(?,00000001,00000421,00000000,00000000), ref: 6CF2B840
    Memory Dump Source
    • Source File: 00000000.00000002.1701453612.000000006CEF1000.00000020.00000001.01000000.00000004.sdmp, Offset: 6CEF0000, based on PE: true
    • Associated: 00000000.00000002.1701438702.000000006CEF0000.00000002.00000001.01000000.00000004.sdmpDownload File
    • Associated: 00000000.00000002.1701495506.000000006CF60000.00000002.00000001.01000000.00000004.sdmpDownload File
    • Associated: 00000000.00000002.1701523914.000000006CF91000.00000004.00000001.01000000.00000004.sdmpDownload File
    • Associated: 00000000.00000002.1701538187.000000006CF92000.00000008.00000001.01000000.00000004.sdmpDownload File
    • Associated: 00000000.00000002.1701552739.000000006CF97000.00000004.00000001.01000000.00000004.sdmpDownload File
    • Associated: 00000000.00000002.1701567604.000000006CF98000.00000008.00000001.01000000.00000004.sdmpDownload File
    • Associated: 00000000.00000002.1701590534.000000006CF9D000.00000004.00000001.01000000.00000004.sdmpDownload File
    • Associated: 00000000.00000002.1701606235.000000006CF9F000.00000002.00000001.01000000.00000004.sdmpDownload File
    • Associated: 00000000.00000002.1701621072.000000006CFA3000.00000002.00000001.01000000.00000004.sdmpDownload File
    Joe Sandbox IDA Plugin
    • Snapshot File: hcaresult_0_2_6cef0000_YY#U6302#U53f7#U534f#U8bae.jbxd
    Similarity
    • API ID: MessageSend$CallProcWindow
    • String ID:
    • API String ID: 562906466-0
    • Opcode ID: 8443c5c14034d50891546b2b1e216a50cb2dd0d564b7db2ed879e0a212b18484
    • Instruction ID: b0919240f1e202c0ef14ea3bd8ad0d1e956ab545cc4e6f5dac9fd6d97d556404
    • Opcode Fuzzy Hash: 8443c5c14034d50891546b2b1e216a50cb2dd0d564b7db2ed879e0a212b18484
    • Instruction Fuzzy Hash: A3D15C71E017099BDB14CFE9C881B9EBBB5FF44314F148A69EC2AAB790D774A805CB50
    APIs
    • IsProcessorFeaturePresent.KERNEL32(00000017,?), ref: 6CF3C475
    • IsDebuggerPresent.KERNEL32 ref: 6CF3C541
    • SetUnhandledExceptionFilter.KERNEL32(00000000), ref: 6CF3C561
    • UnhandledExceptionFilter.KERNEL32(?), ref: 6CF3C56B
    Memory Dump Source
    • Source File: 00000000.00000002.1701453612.000000006CEF1000.00000020.00000001.01000000.00000004.sdmp, Offset: 6CEF0000, based on PE: true
    • Associated: 00000000.00000002.1701438702.000000006CEF0000.00000002.00000001.01000000.00000004.sdmpDownload File
    • Associated: 00000000.00000002.1701495506.000000006CF60000.00000002.00000001.01000000.00000004.sdmpDownload File
    • Associated: 00000000.00000002.1701523914.000000006CF91000.00000004.00000001.01000000.00000004.sdmpDownload File
    • Associated: 00000000.00000002.1701538187.000000006CF92000.00000008.00000001.01000000.00000004.sdmpDownload File
    • Associated: 00000000.00000002.1701552739.000000006CF97000.00000004.00000001.01000000.00000004.sdmpDownload File
    • Associated: 00000000.00000002.1701567604.000000006CF98000.00000008.00000001.01000000.00000004.sdmpDownload File
    • Associated: 00000000.00000002.1701590534.000000006CF9D000.00000004.00000001.01000000.00000004.sdmpDownload File
    • Associated: 00000000.00000002.1701606235.000000006CF9F000.00000002.00000001.01000000.00000004.sdmpDownload File
    • Associated: 00000000.00000002.1701621072.000000006CFA3000.00000002.00000001.01000000.00000004.sdmpDownload File
    Joe Sandbox IDA Plugin
    • Snapshot File: hcaresult_0_2_6cef0000_YY#U6302#U53f7#U534f#U8bae.jbxd
    Similarity
    • API ID: ExceptionFilterPresentUnhandled$DebuggerFeatureProcessor
    • String ID:
    • API String ID: 254469556-0
    • Opcode ID: 11208f94cc7a818777c90f15078e0ea48e6c9e4dab63635fa412315190ffee04
    • Instruction ID: 4d0863847f71b70bc90cded3eec82d1cdbbcfd0fd8969de841b856338f4b1b38
    • Opcode Fuzzy Hash: 11208f94cc7a818777c90f15078e0ea48e6c9e4dab63635fa412315190ffee04
    • Instruction Fuzzy Hash: FF312B75D15328ABDF50DF65C9897CDBBB8AF04308F1041AAE40DA7240EB715A84CF55
    APIs
    • SetUnhandledExceptionFilter.KERNEL32(00000000,?,6CF3B925,6CF60400), ref: 6CF3B80A
    • UnhandledExceptionFilter.KERNEL32(6CF3B925,?,6CF3B925,6CF60400), ref: 6CF3B813
    • GetCurrentProcess.KERNEL32(C0000409,?,6CF3B925,6CF60400), ref: 6CF3B81E
    • TerminateProcess.KERNEL32(00000000,?,6CF3B925,6CF60400), ref: 6CF3B825
    Memory Dump Source
    • Source File: 00000000.00000002.1701453612.000000006CEF1000.00000020.00000001.01000000.00000004.sdmp, Offset: 6CEF0000, based on PE: true
    • Associated: 00000000.00000002.1701438702.000000006CEF0000.00000002.00000001.01000000.00000004.sdmpDownload File
    • Associated: 00000000.00000002.1701495506.000000006CF60000.00000002.00000001.01000000.00000004.sdmpDownload File
    • Associated: 00000000.00000002.1701523914.000000006CF91000.00000004.00000001.01000000.00000004.sdmpDownload File
    • Associated: 00000000.00000002.1701538187.000000006CF92000.00000008.00000001.01000000.00000004.sdmpDownload File
    • Associated: 00000000.00000002.1701552739.000000006CF97000.00000004.00000001.01000000.00000004.sdmpDownload File
    • Associated: 00000000.00000002.1701567604.000000006CF98000.00000008.00000001.01000000.00000004.sdmpDownload File
    • Associated: 00000000.00000002.1701590534.000000006CF9D000.00000004.00000001.01000000.00000004.sdmpDownload File
    • Associated: 00000000.00000002.1701606235.000000006CF9F000.00000002.00000001.01000000.00000004.sdmpDownload File
    • Associated: 00000000.00000002.1701621072.000000006CFA3000.00000002.00000001.01000000.00000004.sdmpDownload File
    Joe Sandbox IDA Plugin
    • Snapshot File: hcaresult_0_2_6cef0000_YY#U6302#U53f7#U534f#U8bae.jbxd
    Similarity
    • API ID: ExceptionFilterProcessUnhandled$CurrentTerminate
    • String ID:
    • API String ID: 3231755760-0
    • Opcode ID: 584b6bd865e61c02c55891f285dd6e8ea63b22d0e4d4eaa3e2b5455635968e5f
    • Instruction ID: 75c2959da5fc41b1c706bf011410550dfe5ed464488174c59684211b7595f3d3
    • Opcode Fuzzy Hash: 584b6bd865e61c02c55891f285dd6e8ea63b22d0e4d4eaa3e2b5455635968e5f
    • Instruction Fuzzy Hash: 63D01231A20144AFDF812BE2C80CB6C3F38EB06316F124411F31F81001CBF144008B59
    APIs
    • SendMessageW.USER32(?,0000102F,?,0000FFFE), ref: 6CF0C10F
    • InvalidateRect.USER32(?,00000000,00000000,?,?,00000000,?,00000001,D1DC5EAD), ref: 6CF0C12A
    Strings
    • I:\cpp\_git_works\iext\iext_ListView_BindArray.cpp, xrefs: 6CF0C0C3
    Memory Dump Source
    • Source File: 00000000.00000002.1701453612.000000006CEF1000.00000020.00000001.01000000.00000004.sdmp, Offset: 6CEF0000, based on PE: true
    • Associated: 00000000.00000002.1701438702.000000006CEF0000.00000002.00000001.01000000.00000004.sdmpDownload File
    • Associated: 00000000.00000002.1701495506.000000006CF60000.00000002.00000001.01000000.00000004.sdmpDownload File
    • Associated: 00000000.00000002.1701523914.000000006CF91000.00000004.00000001.01000000.00000004.sdmpDownload File
    • Associated: 00000000.00000002.1701538187.000000006CF92000.00000008.00000001.01000000.00000004.sdmpDownload File
    • Associated: 00000000.00000002.1701552739.000000006CF97000.00000004.00000001.01000000.00000004.sdmpDownload File
    • Associated: 00000000.00000002.1701567604.000000006CF98000.00000008.00000001.01000000.00000004.sdmpDownload File
    • Associated: 00000000.00000002.1701590534.000000006CF9D000.00000004.00000001.01000000.00000004.sdmpDownload File
    • Associated: 00000000.00000002.1701606235.000000006CF9F000.00000002.00000001.01000000.00000004.sdmpDownload File
    • Associated: 00000000.00000002.1701621072.000000006CFA3000.00000002.00000001.01000000.00000004.sdmpDownload File
    Joe Sandbox IDA Plugin
    • Snapshot File: hcaresult_0_2_6cef0000_YY#U6302#U53f7#U534f#U8bae.jbxd
    Similarity
    • API ID: InvalidateMessageRectSend
    • String ID: I:\cpp\_git_works\iext\iext_ListView_BindArray.cpp
    • API String ID: 909852535-1209357225
    • Opcode ID: 191c9633736a05ace463554a673204e64d18879da244592f9153bc97ba1957ff
    • Instruction ID: 6b8803bde5b15719f4991d4103371cf6994ea31244277d21409cd4cf1d122426
    • Opcode Fuzzy Hash: 191c9633736a05ace463554a673204e64d18879da244592f9153bc97ba1957ff
    • Instruction Fuzzy Hash: 2A225971A01209DFDB04CFA8C8A0B9EBBF5FF49B14F248569E815EBB50D731A841DB91
    APIs
    • FindFirstFileW.KERNEL32(00000000,?), ref: 6CEFC640
    • FindNextFileW.KERNEL32(?,?), ref: 6CEFC661
    • FindNextFileW.KERNEL32(?,?,?,?,?), ref: 6CEFC685
    Memory Dump Source
    • Source File: 00000000.00000002.1701453612.000000006CEF1000.00000020.00000001.01000000.00000004.sdmp, Offset: 6CEF0000, based on PE: true
    • Associated: 00000000.00000002.1701438702.000000006CEF0000.00000002.00000001.01000000.00000004.sdmpDownload File
    • Associated: 00000000.00000002.1701495506.000000006CF60000.00000002.00000001.01000000.00000004.sdmpDownload File
    • Associated: 00000000.00000002.1701523914.000000006CF91000.00000004.00000001.01000000.00000004.sdmpDownload File
    • Associated: 00000000.00000002.1701538187.000000006CF92000.00000008.00000001.01000000.00000004.sdmpDownload File
    • Associated: 00000000.00000002.1701552739.000000006CF97000.00000004.00000001.01000000.00000004.sdmpDownload File
    • Associated: 00000000.00000002.1701567604.000000006CF98000.00000008.00000001.01000000.00000004.sdmpDownload File
    • Associated: 00000000.00000002.1701590534.000000006CF9D000.00000004.00000001.01000000.00000004.sdmpDownload File
    • Associated: 00000000.00000002.1701606235.000000006CF9F000.00000002.00000001.01000000.00000004.sdmpDownload File
    • Associated: 00000000.00000002.1701621072.000000006CFA3000.00000002.00000001.01000000.00000004.sdmpDownload File
    Joe Sandbox IDA Plugin
    • Snapshot File: hcaresult_0_2_6cef0000_YY#U6302#U53f7#U534f#U8bae.jbxd
    Similarity
    • API ID: FileFind$Next$First
    • String ID:
    • API String ID: 1808125830-0
    • Opcode ID: 9a8784600b142376bac93c8eb58f8b424241960ed8b1112cd3dad667b22c1893
    • Instruction ID: 330cc783aa6180f6a112dca525b50d2b3d23b6049ca9bb8ca9a76ae23fd32660
    • Opcode Fuzzy Hash: 9a8784600b142376bac93c8eb58f8b424241960ed8b1112cd3dad667b22c1893
    • Instruction Fuzzy Hash: B53175716083019FDB20DF25C844AAB77F8FF45758F215A2DE8A587690E770E90ACBD2
    APIs
    • IsDebuggerPresent.KERNEL32(?,?,?,?,?,?), ref: 6CF44A7C
    • SetUnhandledExceptionFilter.KERNEL32(00000000,?,?,?,?,?,?), ref: 6CF44A86
    • UnhandledExceptionFilter.KERNEL32(-00000225,?,?,?,?,?,?), ref: 6CF44A93
    Memory Dump Source
    • Source File: 00000000.00000002.1701453612.000000006CEF1000.00000020.00000001.01000000.00000004.sdmp, Offset: 6CEF0000, based on PE: true
    • Associated: 00000000.00000002.1701438702.000000006CEF0000.00000002.00000001.01000000.00000004.sdmpDownload File
    • Associated: 00000000.00000002.1701495506.000000006CF60000.00000002.00000001.01000000.00000004.sdmpDownload File
    • Associated: 00000000.00000002.1701523914.000000006CF91000.00000004.00000001.01000000.00000004.sdmpDownload File
    • Associated: 00000000.00000002.1701538187.000000006CF92000.00000008.00000001.01000000.00000004.sdmpDownload File
    • Associated: 00000000.00000002.1701552739.000000006CF97000.00000004.00000001.01000000.00000004.sdmpDownload File
    • Associated: 00000000.00000002.1701567604.000000006CF98000.00000008.00000001.01000000.00000004.sdmpDownload File
    • Associated: 00000000.00000002.1701590534.000000006CF9D000.00000004.00000001.01000000.00000004.sdmpDownload File
    • Associated: 00000000.00000002.1701606235.000000006CF9F000.00000002.00000001.01000000.00000004.sdmpDownload File
    • Associated: 00000000.00000002.1701621072.000000006CFA3000.00000002.00000001.01000000.00000004.sdmpDownload File
    Joe Sandbox IDA Plugin
    • Snapshot File: hcaresult_0_2_6cef0000_YY#U6302#U53f7#U534f#U8bae.jbxd
    Similarity
    • API ID: ExceptionFilterUnhandled$DebuggerPresent
    • String ID:
    • API String ID: 3906539128-0
    • Opcode ID: 4980d1a50e710d98eb0363b14b1de9e5fe2dfa474d47f4bd65d592878e870137
    • Instruction ID: 7450ef87d505e9f5a61050f7211ce3b10ad6428d1a3d69fa3e5364e97762ac0a
    • Opcode Fuzzy Hash: 4980d1a50e710d98eb0363b14b1de9e5fe2dfa474d47f4bd65d592878e870137
    • Instruction Fuzzy Hash: 1131D674D11228ABCB61DF65D8887CCBBB8BF08314F5082EAE41DA7250E7709B858F58
    APIs
      • Part of subcall function 6CF220D0: SendMessageW.USER32(00000000,0000101F,00000000,00000000), ref: 6CF22128
      • Part of subcall function 6CF220D0: SendMessageW.USER32(00000000,00001200,00000000,00000000), ref: 6CF22134
    • SendMessageW.USER32(00000000,00001004,00000000,00000000), ref: 6CF226FF
    • SendMessageW.USER32(00000000,0000104B,00000000,?), ref: 6CF22D81
      • Part of subcall function 6CEF76D0: EnterCriticalSection.KERNEL32(?,D1DC5EAD,?,?), ref: 6CEF772E
    Memory Dump Source
    • Source File: 00000000.00000002.1701453612.000000006CEF1000.00000020.00000001.01000000.00000004.sdmp, Offset: 6CEF0000, based on PE: true
    • Associated: 00000000.00000002.1701438702.000000006CEF0000.00000002.00000001.01000000.00000004.sdmpDownload File
    • Associated: 00000000.00000002.1701495506.000000006CF60000.00000002.00000001.01000000.00000004.sdmpDownload File
    • Associated: 00000000.00000002.1701523914.000000006CF91000.00000004.00000001.01000000.00000004.sdmpDownload File
    • Associated: 00000000.00000002.1701538187.000000006CF92000.00000008.00000001.01000000.00000004.sdmpDownload File
    • Associated: 00000000.00000002.1701552739.000000006CF97000.00000004.00000001.01000000.00000004.sdmpDownload File
    • Associated: 00000000.00000002.1701567604.000000006CF98000.00000008.00000001.01000000.00000004.sdmpDownload File
    • Associated: 00000000.00000002.1701590534.000000006CF9D000.00000004.00000001.01000000.00000004.sdmpDownload File
    • Associated: 00000000.00000002.1701606235.000000006CF9F000.00000002.00000001.01000000.00000004.sdmpDownload File
    • Associated: 00000000.00000002.1701621072.000000006CFA3000.00000002.00000001.01000000.00000004.sdmpDownload File
    Joe Sandbox IDA Plugin
    • Snapshot File: hcaresult_0_2_6cef0000_YY#U6302#U53f7#U534f#U8bae.jbxd
    Similarity
    • API ID: MessageSend$CriticalEnterSection
    • String ID:
    • API String ID: 2245208738-0
    • Opcode ID: 9a270513f86a0071720450873d248ce9e8982a3764004525079cb4fcde9d26bf
    • Instruction ID: 07c7d40dea146f73ab36ebb5c1441b387a12ac578b897ee1a12db69b81c3742d
    • Opcode Fuzzy Hash: 9a270513f86a0071720450873d248ce9e8982a3764004525079cb4fcde9d26bf
    • Instruction Fuzzy Hash: 94426971E00219CFDB24CFA4C884BEEB7B5BF48314F10419AE619AB790DB75AA85CF51
    Strings
    Memory Dump Source
    • Source File: 00000000.00000002.1701453612.000000006CEF1000.00000020.00000001.01000000.00000004.sdmp, Offset: 6CEF0000, based on PE: true
    • Associated: 00000000.00000002.1701438702.000000006CEF0000.00000002.00000001.01000000.00000004.sdmpDownload File
    • Associated: 00000000.00000002.1701495506.000000006CF60000.00000002.00000001.01000000.00000004.sdmpDownload File
    • Associated: 00000000.00000002.1701523914.000000006CF91000.00000004.00000001.01000000.00000004.sdmpDownload File
    • Associated: 00000000.00000002.1701538187.000000006CF92000.00000008.00000001.01000000.00000004.sdmpDownload File
    • Associated: 00000000.00000002.1701552739.000000006CF97000.00000004.00000001.01000000.00000004.sdmpDownload File
    • Associated: 00000000.00000002.1701567604.000000006CF98000.00000008.00000001.01000000.00000004.sdmpDownload File
    • Associated: 00000000.00000002.1701590534.000000006CF9D000.00000004.00000001.01000000.00000004.sdmpDownload File
    • Associated: 00000000.00000002.1701606235.000000006CF9F000.00000002.00000001.01000000.00000004.sdmpDownload File
    • Associated: 00000000.00000002.1701621072.000000006CFA3000.00000002.00000001.01000000.00000004.sdmpDownload File
    Joe Sandbox IDA Plugin
    • Snapshot File: hcaresult_0_2_6cef0000_YY#U6302#U53f7#U534f#U8bae.jbxd
    Similarity
    • API ID:
    • String ID: %$%
    • API String ID: 0-2066442488
    • Opcode ID: eb7fcb0d42e6af6010d2f13792afd3119b523e861e3359d8e9ac528221245997
    • Instruction ID: 87232b18c7e7fd5e4c6182a07ee2896705274aeba2ea715d33e771603f3e5c22
    • Opcode Fuzzy Hash: eb7fcb0d42e6af6010d2f13792afd3119b523e861e3359d8e9ac528221245997
    • Instruction Fuzzy Hash: AE7268B1E05219CFDB24CF69C840B9EB7F1BF48318F2486A9D419A7B51DB31A985CF90
    APIs
    • InvalidateRect.USER32(?,00000000,00000000), ref: 6CF17BBC
    • InvalidateRect.USER32(?,00000000,00000000), ref: 6CF17C27
    Memory Dump Source
    • Source File: 00000000.00000002.1701453612.000000006CEF1000.00000020.00000001.01000000.00000004.sdmp, Offset: 6CEF0000, based on PE: true
    • Associated: 00000000.00000002.1701438702.000000006CEF0000.00000002.00000001.01000000.00000004.sdmpDownload File
    • Associated: 00000000.00000002.1701495506.000000006CF60000.00000002.00000001.01000000.00000004.sdmpDownload File
    • Associated: 00000000.00000002.1701523914.000000006CF91000.00000004.00000001.01000000.00000004.sdmpDownload File
    • Associated: 00000000.00000002.1701538187.000000006CF92000.00000008.00000001.01000000.00000004.sdmpDownload File
    • Associated: 00000000.00000002.1701552739.000000006CF97000.00000004.00000001.01000000.00000004.sdmpDownload File
    • Associated: 00000000.00000002.1701567604.000000006CF98000.00000008.00000001.01000000.00000004.sdmpDownload File
    • Associated: 00000000.00000002.1701590534.000000006CF9D000.00000004.00000001.01000000.00000004.sdmpDownload File
    • Associated: 00000000.00000002.1701606235.000000006CF9F000.00000002.00000001.01000000.00000004.sdmpDownload File
    • Associated: 00000000.00000002.1701621072.000000006CFA3000.00000002.00000001.01000000.00000004.sdmpDownload File
    Joe Sandbox IDA Plugin
    • Snapshot File: hcaresult_0_2_6cef0000_YY#U6302#U53f7#U534f#U8bae.jbxd
    Similarity
    • API ID: InvalidateRect
    • String ID:
    • API String ID: 634782764-0
    • Opcode ID: 90774af98711c97fcf33d58c7a4b933df21bc9e5842e8bb75e80f254f5e58466
    • Instruction ID: ad76f4095e1740231715756d3977d8e94e6da1ee2b053f2ee5cf435c50b9fd88
    • Opcode Fuzzy Hash: 90774af98711c97fcf33d58c7a4b933df21bc9e5842e8bb75e80f254f5e58466
    • Instruction Fuzzy Hash: 1571C034B082119FD714CF29C4D0B9AB3F1FF88329F10461AE9A99BA94D731E945CB82
    APIs
    • GetWindowTextLengthW.USER32(?), ref: 6CF047B6
    • GetWindowTextW.USER32(00000000,00000010,?), ref: 6CF04819
    Memory Dump Source
    • Source File: 00000000.00000002.1701453612.000000006CEF1000.00000020.00000001.01000000.00000004.sdmp, Offset: 6CEF0000, based on PE: true
    • Associated: 00000000.00000002.1701438702.000000006CEF0000.00000002.00000001.01000000.00000004.sdmpDownload File
    • Associated: 00000000.00000002.1701495506.000000006CF60000.00000002.00000001.01000000.00000004.sdmpDownload File
    • Associated: 00000000.00000002.1701523914.000000006CF91000.00000004.00000001.01000000.00000004.sdmpDownload File
    • Associated: 00000000.00000002.1701538187.000000006CF92000.00000008.00000001.01000000.00000004.sdmpDownload File
    • Associated: 00000000.00000002.1701552739.000000006CF97000.00000004.00000001.01000000.00000004.sdmpDownload File
    • Associated: 00000000.00000002.1701567604.000000006CF98000.00000008.00000001.01000000.00000004.sdmpDownload File
    • Associated: 00000000.00000002.1701590534.000000006CF9D000.00000004.00000001.01000000.00000004.sdmpDownload File
    • Associated: 00000000.00000002.1701606235.000000006CF9F000.00000002.00000001.01000000.00000004.sdmpDownload File
    • Associated: 00000000.00000002.1701621072.000000006CFA3000.00000002.00000001.01000000.00000004.sdmpDownload File
    Joe Sandbox IDA Plugin
    • Snapshot File: hcaresult_0_2_6cef0000_YY#U6302#U53f7#U534f#U8bae.jbxd
    Similarity
    • API ID: TextWindow$Length
    • String ID:
    • API String ID: 1006428111-0
    • Opcode ID: 42194652104a57c583ba5fa6c5f20bed23559a0fcf01f0f61b80704918084ad6
    • Instruction ID: e9d8d069630eb38ca998a4a29a260dda05eeb1ecf693d46ea9e26d7fb51df340
    • Opcode Fuzzy Hash: 42194652104a57c583ba5fa6c5f20bed23559a0fcf01f0f61b80704918084ad6
    • Instruction Fuzzy Hash: 5871C071A006069FCB18CF68C8A0AAEBBF1FF58714F24463DD566D3B50E734A945CB94
    APIs
    • MultiByteToWideChar.KERNEL32(?,00000000,?,?,00000000,00000000,D1DC5EAD,6CF742AC,00000000,00000000), ref: 6CEF1A5F
    • MultiByteToWideChar.KERNEL32(?,00000000,?,?,00000010,?,6CF742AC,00000000,00000000), ref: 6CEF1AE1
    Memory Dump Source
    • Source File: 00000000.00000002.1701453612.000000006CEF1000.00000020.00000001.01000000.00000004.sdmp, Offset: 6CEF0000, based on PE: true
    • Associated: 00000000.00000002.1701438702.000000006CEF0000.00000002.00000001.01000000.00000004.sdmpDownload File
    • Associated: 00000000.00000002.1701495506.000000006CF60000.00000002.00000001.01000000.00000004.sdmpDownload File
    • Associated: 00000000.00000002.1701523914.000000006CF91000.00000004.00000001.01000000.00000004.sdmpDownload File
    • Associated: 00000000.00000002.1701538187.000000006CF92000.00000008.00000001.01000000.00000004.sdmpDownload File
    • Associated: 00000000.00000002.1701552739.000000006CF97000.00000004.00000001.01000000.00000004.sdmpDownload File
    • Associated: 00000000.00000002.1701567604.000000006CF98000.00000008.00000001.01000000.00000004.sdmpDownload File
    • Associated: 00000000.00000002.1701590534.000000006CF9D000.00000004.00000001.01000000.00000004.sdmpDownload File
    • Associated: 00000000.00000002.1701606235.000000006CF9F000.00000002.00000001.01000000.00000004.sdmpDownload File
    • Associated: 00000000.00000002.1701621072.000000006CFA3000.00000002.00000001.01000000.00000004.sdmpDownload File
    Joe Sandbox IDA Plugin
    • Snapshot File: hcaresult_0_2_6cef0000_YY#U6302#U53f7#U534f#U8bae.jbxd
    Similarity
    • API ID: ByteCharMultiWide
    • String ID:
    • API String ID: 626452242-0
    • Opcode ID: 7fc20f1882bb402df680f7b22184b2fe6629872a76c8d30d29ab5f1e3896a71c
    • Instruction ID: b564ee5b69495673e057d5b8982e087435dc2af7dc9f314ab2702437e71be3fb
    • Opcode Fuzzy Hash: 7fc20f1882bb402df680f7b22184b2fe6629872a76c8d30d29ab5f1e3896a71c
    • Instruction Fuzzy Hash: A47190B1A046099BCB18CFA8C8907AEB7F5FF88314F24452DE526E7B50E775D946CB80
    APIs
    • MultiByteToWideChar.KERNEL32(000003A8,00000000,?,?,00000000,00000000,D1DC5EAD,?,?,?,?,?,?,?,Function_0006E05D,000000FF), ref: 6CEFDBB7
    • MultiByteToWideChar.KERNEL32(000003A8,00000000,?,?,00000010,?,?,?,?), ref: 6CEFDC3B
    Memory Dump Source
    • Source File: 00000000.00000002.1701453612.000000006CEF1000.00000020.00000001.01000000.00000004.sdmp, Offset: 6CEF0000, based on PE: true
    • Associated: 00000000.00000002.1701438702.000000006CEF0000.00000002.00000001.01000000.00000004.sdmpDownload File
    • Associated: 00000000.00000002.1701495506.000000006CF60000.00000002.00000001.01000000.00000004.sdmpDownload File
    • Associated: 00000000.00000002.1701523914.000000006CF91000.00000004.00000001.01000000.00000004.sdmpDownload File
    • Associated: 00000000.00000002.1701538187.000000006CF92000.00000008.00000001.01000000.00000004.sdmpDownload File
    • Associated: 00000000.00000002.1701552739.000000006CF97000.00000004.00000001.01000000.00000004.sdmpDownload File
    • Associated: 00000000.00000002.1701567604.000000006CF98000.00000008.00000001.01000000.00000004.sdmpDownload File
    • Associated: 00000000.00000002.1701590534.000000006CF9D000.00000004.00000001.01000000.00000004.sdmpDownload File
    • Associated: 00000000.00000002.1701606235.000000006CF9F000.00000002.00000001.01000000.00000004.sdmpDownload File
    • Associated: 00000000.00000002.1701621072.000000006CFA3000.00000002.00000001.01000000.00000004.sdmpDownload File
    Joe Sandbox IDA Plugin
    • Snapshot File: hcaresult_0_2_6cef0000_YY#U6302#U53f7#U534f#U8bae.jbxd
    Similarity
    • API ID: ByteCharMultiWide
    • String ID:
    • API String ID: 626452242-0
    • Opcode ID: cf5b89b8a5e4e97c383538d3ea78736091b5672d056dee684148aeb2fca36aec
    • Instruction ID: 71b82795fd6896eebbbc4ba141b7e5ecb7ff27f5a455b84f2acfa7a115fd31ca
    • Opcode Fuzzy Hash: cf5b89b8a5e4e97c383538d3ea78736091b5672d056dee684148aeb2fca36aec
    • Instruction Fuzzy Hash: 4271D570A006069BCB18CF68C8907AEBBF5FF89314F24462DD526D7B90E775A902CB91
    APIs
    • GetTimeZoneInformation.KERNEL32(00000000,00000000,00000000,00000000,00000000,00000000,?,?,?,6CF548A2,00000000,00000000,00000000), ref: 6CF54761
    Memory Dump Source
    • Source File: 00000000.00000002.1701453612.000000006CEF1000.00000020.00000001.01000000.00000004.sdmp, Offset: 6CEF0000, based on PE: true
    • Associated: 00000000.00000002.1701438702.000000006CEF0000.00000002.00000001.01000000.00000004.sdmpDownload File
    • Associated: 00000000.00000002.1701495506.000000006CF60000.00000002.00000001.01000000.00000004.sdmpDownload File
    • Associated: 00000000.00000002.1701523914.000000006CF91000.00000004.00000001.01000000.00000004.sdmpDownload File
    • Associated: 00000000.00000002.1701538187.000000006CF92000.00000008.00000001.01000000.00000004.sdmpDownload File
    • Associated: 00000000.00000002.1701552739.000000006CF97000.00000004.00000001.01000000.00000004.sdmpDownload File
    • Associated: 00000000.00000002.1701567604.000000006CF98000.00000008.00000001.01000000.00000004.sdmpDownload File
    • Associated: 00000000.00000002.1701590534.000000006CF9D000.00000004.00000001.01000000.00000004.sdmpDownload File
    • Associated: 00000000.00000002.1701606235.000000006CF9F000.00000002.00000001.01000000.00000004.sdmpDownload File
    • Associated: 00000000.00000002.1701621072.000000006CFA3000.00000002.00000001.01000000.00000004.sdmpDownload File
    Joe Sandbox IDA Plugin
    • Snapshot File: hcaresult_0_2_6cef0000_YY#U6302#U53f7#U534f#U8bae.jbxd
    Similarity
    • API ID: InformationTimeZone
    • String ID:
    • API String ID: 565725191-0
    • Opcode ID: 931403cfe240a66c552f1d4a4e9a606484ba1e8bb9e0b0b12e6cdf7a7d18396f
    • Instruction ID: 1459c0e871f0252eeaba471ad7df349570d872e9eaba261265b8a546d4c02213
    • Opcode Fuzzy Hash: 931403cfe240a66c552f1d4a4e9a606484ba1e8bb9e0b0b12e6cdf7a7d18396f
    • Instruction Fuzzy Hash: 03D13C72E00125ABDB009F69CC01BEE7FB9EF25718FA44156EA05E7B80E7709A75C790
    APIs
    Memory Dump Source
    • Source File: 00000000.00000002.1701453612.000000006CEF1000.00000020.00000001.01000000.00000004.sdmp, Offset: 6CEF0000, based on PE: true
    • Associated: 00000000.00000002.1701438702.000000006CEF0000.00000002.00000001.01000000.00000004.sdmpDownload File
    • Associated: 00000000.00000002.1701495506.000000006CF60000.00000002.00000001.01000000.00000004.sdmpDownload File
    • Associated: 00000000.00000002.1701523914.000000006CF91000.00000004.00000001.01000000.00000004.sdmpDownload File
    • Associated: 00000000.00000002.1701538187.000000006CF92000.00000008.00000001.01000000.00000004.sdmpDownload File
    • Associated: 00000000.00000002.1701552739.000000006CF97000.00000004.00000001.01000000.00000004.sdmpDownload File
    • Associated: 00000000.00000002.1701567604.000000006CF98000.00000008.00000001.01000000.00000004.sdmpDownload File
    • Associated: 00000000.00000002.1701590534.000000006CF9D000.00000004.00000001.01000000.00000004.sdmpDownload File
    • Associated: 00000000.00000002.1701606235.000000006CF9F000.00000002.00000001.01000000.00000004.sdmpDownload File
    • Associated: 00000000.00000002.1701621072.000000006CFA3000.00000002.00000001.01000000.00000004.sdmpDownload File
    Joe Sandbox IDA Plugin
    • Snapshot File: hcaresult_0_2_6cef0000_YY#U6302#U53f7#U534f#U8bae.jbxd
    Similarity
    • API ID: ObjectSelect
    • String ID:
    • API String ID: 1517587568-0
    • Opcode ID: 6dc460a4653d1318db3fc38745e81fe3fdc64067deddd29802b8467aa296620a
    • Instruction ID: 2daaf620ef9a301b9a2cdb47be89d555d4125722744b5ab912165ce140e7fad6
    • Opcode Fuzzy Hash: 6dc460a4653d1318db3fc38745e81fe3fdc64067deddd29802b8467aa296620a
    • Instruction Fuzzy Hash: E6D1D031B00209AFDB04CF69C4A0BAAB7F4FF44718F20466EE819CBA81D771E954DB90
    APIs
    • RaiseException.KERNEL32(C000000D,00000000,00000001,?,?,00000008,?,?,6CF58D73,?,?,00000008,?,?,6CF5BE2B,00000000), ref: 6CF58FA5
    Memory Dump Source
    • Source File: 00000000.00000002.1701453612.000000006CEF1000.00000020.00000001.01000000.00000004.sdmp, Offset: 6CEF0000, based on PE: true
    • Associated: 00000000.00000002.1701438702.000000006CEF0000.00000002.00000001.01000000.00000004.sdmpDownload File
    • Associated: 00000000.00000002.1701495506.000000006CF60000.00000002.00000001.01000000.00000004.sdmpDownload File
    • Associated: 00000000.00000002.1701523914.000000006CF91000.00000004.00000001.01000000.00000004.sdmpDownload File
    • Associated: 00000000.00000002.1701538187.000000006CF92000.00000008.00000001.01000000.00000004.sdmpDownload File
    • Associated: 00000000.00000002.1701552739.000000006CF97000.00000004.00000001.01000000.00000004.sdmpDownload File
    • Associated: 00000000.00000002.1701567604.000000006CF98000.00000008.00000001.01000000.00000004.sdmpDownload File
    • Associated: 00000000.00000002.1701590534.000000006CF9D000.00000004.00000001.01000000.00000004.sdmpDownload File
    • Associated: 00000000.00000002.1701606235.000000006CF9F000.00000002.00000001.01000000.00000004.sdmpDownload File
    • Associated: 00000000.00000002.1701621072.000000006CFA3000.00000002.00000001.01000000.00000004.sdmpDownload File
    Joe Sandbox IDA Plugin
    • Snapshot File: hcaresult_0_2_6cef0000_YY#U6302#U53f7#U534f#U8bae.jbxd
    Similarity
    • API ID: ExceptionRaise
    • String ID:
    • API String ID: 3997070919-0
    • Opcode ID: 582118499e8a5ca255912d46ce7f9ea73b156045b11c95dcffd64039500de544
    • Instruction ID: 94c602282dfdd0658070ba3bcfcd84dc38cd657b5d421dcb09224014079e0b2d
    • Opcode Fuzzy Hash: 582118499e8a5ca255912d46ce7f9ea73b156045b11c95dcffd64039500de544
    • Instruction Fuzzy Hash: F5B18171220608CFD704CF28C486B957BF0FF15368F658659E9A9CF6A1C736DAA2CB40
    APIs
    • IsProcessorFeaturePresent.KERNEL32(0000000A), ref: 6CF3C29B
    Memory Dump Source
    • Source File: 00000000.00000002.1701453612.000000006CEF1000.00000020.00000001.01000000.00000004.sdmp, Offset: 6CEF0000, based on PE: true
    • Associated: 00000000.00000002.1701438702.000000006CEF0000.00000002.00000001.01000000.00000004.sdmpDownload File
    • Associated: 00000000.00000002.1701495506.000000006CF60000.00000002.00000001.01000000.00000004.sdmpDownload File
    • Associated: 00000000.00000002.1701523914.000000006CF91000.00000004.00000001.01000000.00000004.sdmpDownload File
    • Associated: 00000000.00000002.1701538187.000000006CF92000.00000008.00000001.01000000.00000004.sdmpDownload File
    • Associated: 00000000.00000002.1701552739.000000006CF97000.00000004.00000001.01000000.00000004.sdmpDownload File
    • Associated: 00000000.00000002.1701567604.000000006CF98000.00000008.00000001.01000000.00000004.sdmpDownload File
    • Associated: 00000000.00000002.1701590534.000000006CF9D000.00000004.00000001.01000000.00000004.sdmpDownload File
    • Associated: 00000000.00000002.1701606235.000000006CF9F000.00000002.00000001.01000000.00000004.sdmpDownload File
    • Associated: 00000000.00000002.1701621072.000000006CFA3000.00000002.00000001.01000000.00000004.sdmpDownload File
    Joe Sandbox IDA Plugin
    • Snapshot File: hcaresult_0_2_6cef0000_YY#U6302#U53f7#U534f#U8bae.jbxd
    Similarity
    • API ID: FeaturePresentProcessor
    • String ID:
    • API String ID: 2325560087-0
    • Opcode ID: c73ba354ad034d68a77d7d3f4eb42b2fc3236a2c2adefef2de1ace9f5111f7c5
    • Instruction ID: 3d96f2c9aa442ee4b591d6b4609e1f4a1c881350443b9e77513ba9f8c8d12b2c
    • Opcode Fuzzy Hash: c73ba354ad034d68a77d7d3f4eb42b2fc3236a2c2adefef2de1ace9f5111f7c5
    • Instruction Fuzzy Hash: 06518EB1E15229DBEF24CF59C4817AEBBF4FB45314F24862AC429EB651D375E900CB90
    Strings
    Memory Dump Source
    • Source File: 00000000.00000002.1701453612.000000006CEF1000.00000020.00000001.01000000.00000004.sdmp, Offset: 6CEF0000, based on PE: true
    • Associated: 00000000.00000002.1701438702.000000006CEF0000.00000002.00000001.01000000.00000004.sdmpDownload File
    • Associated: 00000000.00000002.1701495506.000000006CF60000.00000002.00000001.01000000.00000004.sdmpDownload File
    • Associated: 00000000.00000002.1701523914.000000006CF91000.00000004.00000001.01000000.00000004.sdmpDownload File
    • Associated: 00000000.00000002.1701538187.000000006CF92000.00000008.00000001.01000000.00000004.sdmpDownload File
    • Associated: 00000000.00000002.1701552739.000000006CF97000.00000004.00000001.01000000.00000004.sdmpDownload File
    • Associated: 00000000.00000002.1701567604.000000006CF98000.00000008.00000001.01000000.00000004.sdmpDownload File
    • Associated: 00000000.00000002.1701590534.000000006CF9D000.00000004.00000001.01000000.00000004.sdmpDownload File
    • Associated: 00000000.00000002.1701606235.000000006CF9F000.00000002.00000001.01000000.00000004.sdmpDownload File
    • Associated: 00000000.00000002.1701621072.000000006CFA3000.00000002.00000001.01000000.00000004.sdmpDownload File
    Joe Sandbox IDA Plugin
    • Snapshot File: hcaresult_0_2_6cef0000_YY#U6302#U53f7#U534f#U8bae.jbxd
    Similarity
    • API ID:
    • String ID: Yl
    • API String ID: 0-3592166634
    • Opcode ID: 7188a24494a0d311be05fa597030fecca7787f005fa37fb6e74aa74ff728d05e
    • Instruction ID: 5527ea346df34ef592efd5fc190f4442799570cbbd119dbea1f31673ee5b376a
    • Opcode Fuzzy Hash: 7188a24494a0d311be05fa597030fecca7787f005fa37fb6e74aa74ff728d05e
    • Instruction Fuzzy Hash: F902BE75909215CFC709CF18C4D48FABBF1EF69310B1A82EDD8999B762D331A981CB91
    Strings
    Memory Dump Source
    • Source File: 00000000.00000002.1701453612.000000006CEF1000.00000020.00000001.01000000.00000004.sdmp, Offset: 6CEF0000, based on PE: true
    • Associated: 00000000.00000002.1701438702.000000006CEF0000.00000002.00000001.01000000.00000004.sdmpDownload File
    • Associated: 00000000.00000002.1701495506.000000006CF60000.00000002.00000001.01000000.00000004.sdmpDownload File
    • Associated: 00000000.00000002.1701523914.000000006CF91000.00000004.00000001.01000000.00000004.sdmpDownload File
    • Associated: 00000000.00000002.1701538187.000000006CF92000.00000008.00000001.01000000.00000004.sdmpDownload File
    • Associated: 00000000.00000002.1701552739.000000006CF97000.00000004.00000001.01000000.00000004.sdmpDownload File
    • Associated: 00000000.00000002.1701567604.000000006CF98000.00000008.00000001.01000000.00000004.sdmpDownload File
    • Associated: 00000000.00000002.1701590534.000000006CF9D000.00000004.00000001.01000000.00000004.sdmpDownload File
    • Associated: 00000000.00000002.1701606235.000000006CF9F000.00000002.00000001.01000000.00000004.sdmpDownload File
    • Associated: 00000000.00000002.1701621072.000000006CFA3000.00000002.00000001.01000000.00000004.sdmpDownload File
    Joe Sandbox IDA Plugin
    • Snapshot File: hcaresult_0_2_6cef0000_YY#U6302#U53f7#U534f#U8bae.jbxd
    Similarity
    • API ID:
    • String ID: 0
    • API String ID: 0-4108050209
    • Opcode ID: 92706f1875cfbb1b140534759adf4a8381aad6fff1c175b9e2f1fb3038ab93b6
    • Instruction ID: b0bfa39db566f33c34b6f9093ec01c330ab8afe8c7bdd30231654a4172435b6f
    • Opcode Fuzzy Hash: 92706f1875cfbb1b140534759adf4a8381aad6fff1c175b9e2f1fb3038ab93b6
    • Instruction Fuzzy Hash: 0BC1D0709056468FCB14CF68C5A86AABFB1BF06318F20C629D466D7F93D732E949CB50
    Strings
    Memory Dump Source
    • Source File: 00000000.00000002.1701453612.000000006CEF1000.00000020.00000001.01000000.00000004.sdmp, Offset: 6CEF0000, based on PE: true
    • Associated: 00000000.00000002.1701438702.000000006CEF0000.00000002.00000001.01000000.00000004.sdmpDownload File
    • Associated: 00000000.00000002.1701495506.000000006CF60000.00000002.00000001.01000000.00000004.sdmpDownload File
    • Associated: 00000000.00000002.1701523914.000000006CF91000.00000004.00000001.01000000.00000004.sdmpDownload File
    • Associated: 00000000.00000002.1701538187.000000006CF92000.00000008.00000001.01000000.00000004.sdmpDownload File
    • Associated: 00000000.00000002.1701552739.000000006CF97000.00000004.00000001.01000000.00000004.sdmpDownload File
    • Associated: 00000000.00000002.1701567604.000000006CF98000.00000008.00000001.01000000.00000004.sdmpDownload File
    • Associated: 00000000.00000002.1701590534.000000006CF9D000.00000004.00000001.01000000.00000004.sdmpDownload File
    • Associated: 00000000.00000002.1701606235.000000006CF9F000.00000002.00000001.01000000.00000004.sdmpDownload File
    • Associated: 00000000.00000002.1701621072.000000006CFA3000.00000002.00000001.01000000.00000004.sdmpDownload File
    Joe Sandbox IDA Plugin
    • Snapshot File: hcaresult_0_2_6cef0000_YY#U6302#U53f7#U534f#U8bae.jbxd
    Similarity
    • API ID:
    • String ID: M
    • API String ID: 0-519822722
    • Opcode ID: 2bc9737faecbbb7ac7b439bd0b834ec96cf09dc4c2c3da048d5dbd27ec83ca01
    • Instruction ID: edd26b82bce9cb38b86fb2c4d6d8e6cc75e6f703fc5fcddcbfd4cca4c7aace76
    • Opcode Fuzzy Hash: 2bc9737faecbbb7ac7b439bd0b834ec96cf09dc4c2c3da048d5dbd27ec83ca01
    • Instruction Fuzzy Hash: B1B190B2E492059BDB05DF68C891BFFBBB9AF05348F140039E855E7B41E725AA04C7A1
    APIs
    Memory Dump Source
    • Source File: 00000000.00000002.1701453612.000000006CEF1000.00000020.00000001.01000000.00000004.sdmp, Offset: 6CEF0000, based on PE: true
    • Associated: 00000000.00000002.1701438702.000000006CEF0000.00000002.00000001.01000000.00000004.sdmpDownload File
    • Associated: 00000000.00000002.1701495506.000000006CF60000.00000002.00000001.01000000.00000004.sdmpDownload File
    • Associated: 00000000.00000002.1701523914.000000006CF91000.00000004.00000001.01000000.00000004.sdmpDownload File
    • Associated: 00000000.00000002.1701538187.000000006CF92000.00000008.00000001.01000000.00000004.sdmpDownload File
    • Associated: 00000000.00000002.1701552739.000000006CF97000.00000004.00000001.01000000.00000004.sdmpDownload File
    • Associated: 00000000.00000002.1701567604.000000006CF98000.00000008.00000001.01000000.00000004.sdmpDownload File
    • Associated: 00000000.00000002.1701590534.000000006CF9D000.00000004.00000001.01000000.00000004.sdmpDownload File
    • Associated: 00000000.00000002.1701606235.000000006CF9F000.00000002.00000001.01000000.00000004.sdmpDownload File
    • Associated: 00000000.00000002.1701621072.000000006CFA3000.00000002.00000001.01000000.00000004.sdmpDownload File
    Joe Sandbox IDA Plugin
    • Snapshot File: hcaresult_0_2_6cef0000_YY#U6302#U53f7#U534f#U8bae.jbxd
    Similarity
    • API ID: HeapProcess
    • String ID:
    • API String ID: 54951025-0
    • Opcode ID: d35b986c78d4625ce2edc8d18d2a382f0efd3c6d8c65f8ec039ede0928ca635d
    • Instruction ID: e5ee9451fb0bd54f84ec683d8aa292ea54b9d088a6b817c7dfdd57d97bd1287b
    • Opcode Fuzzy Hash: d35b986c78d4625ce2edc8d18d2a382f0efd3c6d8c65f8ec039ede0928ca635d
    • Instruction Fuzzy Hash: 16A01130B20200CB8F808F32820AB0C3AB8BA822C03208028A002C0200EB2080008B20
    Memory Dump Source
    • Source File: 00000000.00000002.1701453612.000000006CEF1000.00000020.00000001.01000000.00000004.sdmp, Offset: 6CEF0000, based on PE: true
    • Associated: 00000000.00000002.1701438702.000000006CEF0000.00000002.00000001.01000000.00000004.sdmpDownload File
    • Associated: 00000000.00000002.1701495506.000000006CF60000.00000002.00000001.01000000.00000004.sdmpDownload File
    • Associated: 00000000.00000002.1701523914.000000006CF91000.00000004.00000001.01000000.00000004.sdmpDownload File
    • Associated: 00000000.00000002.1701538187.000000006CF92000.00000008.00000001.01000000.00000004.sdmpDownload File
    • Associated: 00000000.00000002.1701552739.000000006CF97000.00000004.00000001.01000000.00000004.sdmpDownload File
    • Associated: 00000000.00000002.1701567604.000000006CF98000.00000008.00000001.01000000.00000004.sdmpDownload File
    • Associated: 00000000.00000002.1701590534.000000006CF9D000.00000004.00000001.01000000.00000004.sdmpDownload File
    • Associated: 00000000.00000002.1701606235.000000006CF9F000.00000002.00000001.01000000.00000004.sdmpDownload File
    • Associated: 00000000.00000002.1701621072.000000006CFA3000.00000002.00000001.01000000.00000004.sdmpDownload File
    Joe Sandbox IDA Plugin
    • Snapshot File: hcaresult_0_2_6cef0000_YY#U6302#U53f7#U534f#U8bae.jbxd
    Similarity
    • API ID:
    • String ID:
    • API String ID:
    • Opcode ID: e538f688891d84faca6265af9d0095b2e9fca0b70f7086b0abe39f48d1ce60e0
    • Instruction ID: aefb267add20523cd6b68dca733ecf49ebb386f2f8bdeb90dae993d04b60cb54
    • Opcode Fuzzy Hash: e538f688891d84faca6265af9d0095b2e9fca0b70f7086b0abe39f48d1ce60e0
    • Instruction Fuzzy Hash: F1323A21E7AF410DDB635538C861335B668AFB73C8F55D727F926B1EAAEB2980D34100
    Memory Dump Source
    • Source File: 00000000.00000002.1701453612.000000006CEF1000.00000020.00000001.01000000.00000004.sdmp, Offset: 6CEF0000, based on PE: true
    • Associated: 00000000.00000002.1701438702.000000006CEF0000.00000002.00000001.01000000.00000004.sdmpDownload File
    • Associated: 00000000.00000002.1701495506.000000006CF60000.00000002.00000001.01000000.00000004.sdmpDownload File
    • Associated: 00000000.00000002.1701523914.000000006CF91000.00000004.00000001.01000000.00000004.sdmpDownload File
    • Associated: 00000000.00000002.1701538187.000000006CF92000.00000008.00000001.01000000.00000004.sdmpDownload File
    • Associated: 00000000.00000002.1701552739.000000006CF97000.00000004.00000001.01000000.00000004.sdmpDownload File
    • Associated: 00000000.00000002.1701567604.000000006CF98000.00000008.00000001.01000000.00000004.sdmpDownload File
    • Associated: 00000000.00000002.1701590534.000000006CF9D000.00000004.00000001.01000000.00000004.sdmpDownload File
    • Associated: 00000000.00000002.1701606235.000000006CF9F000.00000002.00000001.01000000.00000004.sdmpDownload File
    • Associated: 00000000.00000002.1701621072.000000006CFA3000.00000002.00000001.01000000.00000004.sdmpDownload File
    Joe Sandbox IDA Plugin
    • Snapshot File: hcaresult_0_2_6cef0000_YY#U6302#U53f7#U534f#U8bae.jbxd
    Similarity
    • API ID:
    • String ID:
    • API String ID:
    • Opcode ID: 2690304c0665860233c0441fc194e5d50f1e7a49523024045b0a0a09b0394a33
    • Instruction ID: fb5c6fc31921f267dbc53330f0f9c26633ea0dbc487a37fbd1ef7a03990b9631
    • Opcode Fuzzy Hash: 2690304c0665860233c0441fc194e5d50f1e7a49523024045b0a0a09b0394a33
    • Instruction Fuzzy Hash: EC321822E3AF414DDB635534C9213357669AFB73C4F65D727F829B5DA9EB29C0834200
    Memory Dump Source
    • Source File: 00000000.00000002.1701453612.000000006CEF1000.00000020.00000001.01000000.00000004.sdmp, Offset: 6CEF0000, based on PE: true
    • Associated: 00000000.00000002.1701438702.000000006CEF0000.00000002.00000001.01000000.00000004.sdmpDownload File
    • Associated: 00000000.00000002.1701495506.000000006CF60000.00000002.00000001.01000000.00000004.sdmpDownload File
    • Associated: 00000000.00000002.1701523914.000000006CF91000.00000004.00000001.01000000.00000004.sdmpDownload File
    • Associated: 00000000.00000002.1701538187.000000006CF92000.00000008.00000001.01000000.00000004.sdmpDownload File
    • Associated: 00000000.00000002.1701552739.000000006CF97000.00000004.00000001.01000000.00000004.sdmpDownload File
    • Associated: 00000000.00000002.1701567604.000000006CF98000.00000008.00000001.01000000.00000004.sdmpDownload File
    • Associated: 00000000.00000002.1701590534.000000006CF9D000.00000004.00000001.01000000.00000004.sdmpDownload File
    • Associated: 00000000.00000002.1701606235.000000006CF9F000.00000002.00000001.01000000.00000004.sdmpDownload File
    • Associated: 00000000.00000002.1701621072.000000006CFA3000.00000002.00000001.01000000.00000004.sdmpDownload File
    Joe Sandbox IDA Plugin
    • Snapshot File: hcaresult_0_2_6cef0000_YY#U6302#U53f7#U534f#U8bae.jbxd
    Similarity
    • API ID:
    • String ID:
    • API String ID:
    • Opcode ID: 072b1376fa90bb8d34f03a30f47436a54aec01a552af22e39a025661b3765ab0
    • Instruction ID: 01187da94364c9480687cca602789a2cd79ec4cf844b08f6853848bc5bb45a95
    • Opcode Fuzzy Hash: 072b1376fa90bb8d34f03a30f47436a54aec01a552af22e39a025661b3765ab0
    • Instruction Fuzzy Hash: EA329D78B01656CFDB09DF58C090AAAB7B1FF4A704F248199D855AB761C731AC02DFA2
    Memory Dump Source
    • Source File: 00000000.00000002.1701453612.000000006CEF1000.00000020.00000001.01000000.00000004.sdmp, Offset: 6CEF0000, based on PE: true
    • Associated: 00000000.00000002.1701438702.000000006CEF0000.00000002.00000001.01000000.00000004.sdmpDownload File
    • Associated: 00000000.00000002.1701495506.000000006CF60000.00000002.00000001.01000000.00000004.sdmpDownload File
    • Associated: 00000000.00000002.1701523914.000000006CF91000.00000004.00000001.01000000.00000004.sdmpDownload File
    • Associated: 00000000.00000002.1701538187.000000006CF92000.00000008.00000001.01000000.00000004.sdmpDownload File
    • Associated: 00000000.00000002.1701552739.000000006CF97000.00000004.00000001.01000000.00000004.sdmpDownload File
    • Associated: 00000000.00000002.1701567604.000000006CF98000.00000008.00000001.01000000.00000004.sdmpDownload File
    • Associated: 00000000.00000002.1701590534.000000006CF9D000.00000004.00000001.01000000.00000004.sdmpDownload File
    • Associated: 00000000.00000002.1701606235.000000006CF9F000.00000002.00000001.01000000.00000004.sdmpDownload File
    • Associated: 00000000.00000002.1701621072.000000006CFA3000.00000002.00000001.01000000.00000004.sdmpDownload File
    Joe Sandbox IDA Plugin
    • Snapshot File: hcaresult_0_2_6cef0000_YY#U6302#U53f7#U534f#U8bae.jbxd
    Similarity
    • API ID:
    • String ID:
    • API String ID:
    • Opcode ID: 8ee72e1bedcf84323938b19d8dc862953c0d192be81ec958e57e0f2cba4e5f41
    • Instruction ID: 46d5a5a65d9b69100684010296638a9129d44aaf24c480ada8a068570b157452
    • Opcode Fuzzy Hash: 8ee72e1bedcf84323938b19d8dc862953c0d192be81ec958e57e0f2cba4e5f41
    • Instruction Fuzzy Hash: 53028A35600B408FD724CF29C580AA6B7F1FF48318B654A2EE9A687B51D735F992CF81
    Memory Dump Source
    • Source File: 00000000.00000002.1701453612.000000006CEF1000.00000020.00000001.01000000.00000004.sdmp, Offset: 6CEF0000, based on PE: true
    • Associated: 00000000.00000002.1701438702.000000006CEF0000.00000002.00000001.01000000.00000004.sdmpDownload File
    • Associated: 00000000.00000002.1701495506.000000006CF60000.00000002.00000001.01000000.00000004.sdmpDownload File
    • Associated: 00000000.00000002.1701523914.000000006CF91000.00000004.00000001.01000000.00000004.sdmpDownload File
    • Associated: 00000000.00000002.1701538187.000000006CF92000.00000008.00000001.01000000.00000004.sdmpDownload File
    • Associated: 00000000.00000002.1701552739.000000006CF97000.00000004.00000001.01000000.00000004.sdmpDownload File
    • Associated: 00000000.00000002.1701567604.000000006CF98000.00000008.00000001.01000000.00000004.sdmpDownload File
    • Associated: 00000000.00000002.1701590534.000000006CF9D000.00000004.00000001.01000000.00000004.sdmpDownload File
    • Associated: 00000000.00000002.1701606235.000000006CF9F000.00000002.00000001.01000000.00000004.sdmpDownload File
    • Associated: 00000000.00000002.1701621072.000000006CFA3000.00000002.00000001.01000000.00000004.sdmpDownload File
    Joe Sandbox IDA Plugin
    • Snapshot File: hcaresult_0_2_6cef0000_YY#U6302#U53f7#U534f#U8bae.jbxd
    Similarity
    • API ID:
    • String ID:
    • API String ID:
    • Opcode ID: 423d0df29664698a76e5024a58b1eb158d2e9b83d619df6291fbcd9e44e54f07
    • Instruction ID: 87ce15e9a74fd2ef10cddb99a61425145673f6cdc4758292c6eb13c3fc9d0b16
    • Opcode Fuzzy Hash: 423d0df29664698a76e5024a58b1eb158d2e9b83d619df6291fbcd9e44e54f07
    • Instruction Fuzzy Hash: 0AD1E230A016068FCB18CF69C5886AEBFB1FF45318F20C669D856DBB92D732E945CB10
    Memory Dump Source
    • Source File: 00000000.00000002.1701453612.000000006CEF1000.00000020.00000001.01000000.00000004.sdmp, Offset: 6CEF0000, based on PE: true
    • Associated: 00000000.00000002.1701438702.000000006CEF0000.00000002.00000001.01000000.00000004.sdmpDownload File
    • Associated: 00000000.00000002.1701495506.000000006CF60000.00000002.00000001.01000000.00000004.sdmpDownload File
    • Associated: 00000000.00000002.1701523914.000000006CF91000.00000004.00000001.01000000.00000004.sdmpDownload File
    • Associated: 00000000.00000002.1701538187.000000006CF92000.00000008.00000001.01000000.00000004.sdmpDownload File
    • Associated: 00000000.00000002.1701552739.000000006CF97000.00000004.00000001.01000000.00000004.sdmpDownload File
    • Associated: 00000000.00000002.1701567604.000000006CF98000.00000008.00000001.01000000.00000004.sdmpDownload File
    • Associated: 00000000.00000002.1701590534.000000006CF9D000.00000004.00000001.01000000.00000004.sdmpDownload File
    • Associated: 00000000.00000002.1701606235.000000006CF9F000.00000002.00000001.01000000.00000004.sdmpDownload File
    • Associated: 00000000.00000002.1701621072.000000006CFA3000.00000002.00000001.01000000.00000004.sdmpDownload File
    Joe Sandbox IDA Plugin
    • Snapshot File: hcaresult_0_2_6cef0000_YY#U6302#U53f7#U534f#U8bae.jbxd
    Similarity
    • API ID:
    • String ID:
    • API String ID:
    • Opcode ID: e907c77b161b55bfd94e0ea9427c34a90f9a487bfbc0853c63ab47a66d89a35a
    • Instruction ID: a7fac9872af45753abfb01a0fc29904d3bebab91b2c75ae2d9cca25c8779e7f4
    • Opcode Fuzzy Hash: e907c77b161b55bfd94e0ea9427c34a90f9a487bfbc0853c63ab47a66d89a35a
    • Instruction Fuzzy Hash: 33B107B6F012199BDB10DFE9D4917AEF3B8FF59314F20426AD8459B680DB3A984CC790
    Memory Dump Source
    • Source File: 00000000.00000002.1701453612.000000006CEF1000.00000020.00000001.01000000.00000004.sdmp, Offset: 6CEF0000, based on PE: true
    • Associated: 00000000.00000002.1701438702.000000006CEF0000.00000002.00000001.01000000.00000004.sdmpDownload File
    • Associated: 00000000.00000002.1701495506.000000006CF60000.00000002.00000001.01000000.00000004.sdmpDownload File
    • Associated: 00000000.00000002.1701523914.000000006CF91000.00000004.00000001.01000000.00000004.sdmpDownload File
    • Associated: 00000000.00000002.1701538187.000000006CF92000.00000008.00000001.01000000.00000004.sdmpDownload File
    • Associated: 00000000.00000002.1701552739.000000006CF97000.00000004.00000001.01000000.00000004.sdmpDownload File
    • Associated: 00000000.00000002.1701567604.000000006CF98000.00000008.00000001.01000000.00000004.sdmpDownload File
    • Associated: 00000000.00000002.1701590534.000000006CF9D000.00000004.00000001.01000000.00000004.sdmpDownload File
    • Associated: 00000000.00000002.1701606235.000000006CF9F000.00000002.00000001.01000000.00000004.sdmpDownload File
    • Associated: 00000000.00000002.1701621072.000000006CFA3000.00000002.00000001.01000000.00000004.sdmpDownload File
    Joe Sandbox IDA Plugin
    • Snapshot File: hcaresult_0_2_6cef0000_YY#U6302#U53f7#U534f#U8bae.jbxd
    Similarity
    • API ID:
    • String ID:
    • API String ID:
    • Opcode ID: a50a0c22680211c7c94970171dd9d659aa624464b48c4f2562f66f025a5e4646
    • Instruction ID: 2ae988c092e6f4f6f433aba00808837de4585f80737041dfc507cc58cbf99497
    • Opcode Fuzzy Hash: a50a0c22680211c7c94970171dd9d659aa624464b48c4f2562f66f025a5e4646
    • Instruction Fuzzy Hash: 6CB19F75E05219DFCB04CF99C490AEEBBB1FF49314F24425AE819A7B50D730AE55CBA0
    Memory Dump Source
    • Source File: 00000000.00000002.1701453612.000000006CEF1000.00000020.00000001.01000000.00000004.sdmp, Offset: 6CEF0000, based on PE: true
    • Associated: 00000000.00000002.1701438702.000000006CEF0000.00000002.00000001.01000000.00000004.sdmpDownload File
    • Associated: 00000000.00000002.1701495506.000000006CF60000.00000002.00000001.01000000.00000004.sdmpDownload File
    • Associated: 00000000.00000002.1701523914.000000006CF91000.00000004.00000001.01000000.00000004.sdmpDownload File
    • Associated: 00000000.00000002.1701538187.000000006CF92000.00000008.00000001.01000000.00000004.sdmpDownload File
    • Associated: 00000000.00000002.1701552739.000000006CF97000.00000004.00000001.01000000.00000004.sdmpDownload File
    • Associated: 00000000.00000002.1701567604.000000006CF98000.00000008.00000001.01000000.00000004.sdmpDownload File
    • Associated: 00000000.00000002.1701590534.000000006CF9D000.00000004.00000001.01000000.00000004.sdmpDownload File
    • Associated: 00000000.00000002.1701606235.000000006CF9F000.00000002.00000001.01000000.00000004.sdmpDownload File
    • Associated: 00000000.00000002.1701621072.000000006CFA3000.00000002.00000001.01000000.00000004.sdmpDownload File
    Joe Sandbox IDA Plugin
    • Snapshot File: hcaresult_0_2_6cef0000_YY#U6302#U53f7#U534f#U8bae.jbxd
    Similarity
    • API ID:
    • String ID:
    • API String ID:
    • Opcode ID: 905ee72049134810fcc8e4779360230bf8cac9938b161eef5f870343fb2fa4ee
    • Instruction ID: 0f610416d552e2b6a1ed2d584bc3d7ff0cdd4ecd2a6f297ac972dcb8df3a484c
    • Opcode Fuzzy Hash: 905ee72049134810fcc8e4779360230bf8cac9938b161eef5f870343fb2fa4ee
    • Instruction Fuzzy Hash: F1715171B301744BDB44CE7BD8D063633F1E38B341387461AEA528B685D734E966CBA0
    Memory Dump Source
    • Source File: 00000000.00000002.1701453612.000000006CEF1000.00000020.00000001.01000000.00000004.sdmp, Offset: 6CEF0000, based on PE: true
    • Associated: 00000000.00000002.1701438702.000000006CEF0000.00000002.00000001.01000000.00000004.sdmpDownload File
    • Associated: 00000000.00000002.1701495506.000000006CF60000.00000002.00000001.01000000.00000004.sdmpDownload File
    • Associated: 00000000.00000002.1701523914.000000006CF91000.00000004.00000001.01000000.00000004.sdmpDownload File
    • Associated: 00000000.00000002.1701538187.000000006CF92000.00000008.00000001.01000000.00000004.sdmpDownload File
    • Associated: 00000000.00000002.1701552739.000000006CF97000.00000004.00000001.01000000.00000004.sdmpDownload File
    • Associated: 00000000.00000002.1701567604.000000006CF98000.00000008.00000001.01000000.00000004.sdmpDownload File
    • Associated: 00000000.00000002.1701590534.000000006CF9D000.00000004.00000001.01000000.00000004.sdmpDownload File
    • Associated: 00000000.00000002.1701606235.000000006CF9F000.00000002.00000001.01000000.00000004.sdmpDownload File
    • Associated: 00000000.00000002.1701621072.000000006CFA3000.00000002.00000001.01000000.00000004.sdmpDownload File
    Joe Sandbox IDA Plugin
    • Snapshot File: hcaresult_0_2_6cef0000_YY#U6302#U53f7#U534f#U8bae.jbxd
    Similarity
    • API ID:
    • String ID:
    • API String ID:
    • Opcode ID: d4f3ed4073413a5e934b71c9d06ff1f16e799126d2a25023f47e1207c534258c
    • Instruction ID: af644480a51f01fe3638730dc4e7facf3ebb326eb6216027ae2a5badfd070cf2
    • Opcode Fuzzy Hash: d4f3ed4073413a5e934b71c9d06ff1f16e799126d2a25023f47e1207c534258c
    • Instruction Fuzzy Hash: 97613175B201665FDB84DE2FD8C09363371E78F321395462AEA91CB385C639E627C7A0
    Memory Dump Source
    • Source File: 00000000.00000002.1701453612.000000006CEF1000.00000020.00000001.01000000.00000004.sdmp, Offset: 6CEF0000, based on PE: true
    • Associated: 00000000.00000002.1701438702.000000006CEF0000.00000002.00000001.01000000.00000004.sdmpDownload File
    • Associated: 00000000.00000002.1701495506.000000006CF60000.00000002.00000001.01000000.00000004.sdmpDownload File
    • Associated: 00000000.00000002.1701523914.000000006CF91000.00000004.00000001.01000000.00000004.sdmpDownload File
    • Associated: 00000000.00000002.1701538187.000000006CF92000.00000008.00000001.01000000.00000004.sdmpDownload File
    • Associated: 00000000.00000002.1701552739.000000006CF97000.00000004.00000001.01000000.00000004.sdmpDownload File
    • Associated: 00000000.00000002.1701567604.000000006CF98000.00000008.00000001.01000000.00000004.sdmpDownload File
    • Associated: 00000000.00000002.1701590534.000000006CF9D000.00000004.00000001.01000000.00000004.sdmpDownload File
    • Associated: 00000000.00000002.1701606235.000000006CF9F000.00000002.00000001.01000000.00000004.sdmpDownload File
    • Associated: 00000000.00000002.1701621072.000000006CFA3000.00000002.00000001.01000000.00000004.sdmpDownload File
    Joe Sandbox IDA Plugin
    • Snapshot File: hcaresult_0_2_6cef0000_YY#U6302#U53f7#U534f#U8bae.jbxd
    Similarity
    • API ID:
    • String ID:
    • API String ID:
    • Opcode ID: 5b6d08386be50eac44d3cb43536f1dd0442b17758c386dd893acd16c71ca519d
    • Instruction ID: 5651896ac9cfddfbd7082f7cdf9da48b225a454f82f05db0f26a095a1e931eae
    • Opcode Fuzzy Hash: 5b6d08386be50eac44d3cb43536f1dd0442b17758c386dd893acd16c71ca519d
    • Instruction Fuzzy Hash: CF51AF71205215AFCB1CCF28C8A496AFBE5FB89314B05866EE45ECB792D732D940DBD0
    Memory Dump Source
    • Source File: 00000000.00000002.1701453612.000000006CEF1000.00000020.00000001.01000000.00000004.sdmp, Offset: 6CEF0000, based on PE: true
    • Associated: 00000000.00000002.1701438702.000000006CEF0000.00000002.00000001.01000000.00000004.sdmpDownload File
    • Associated: 00000000.00000002.1701495506.000000006CF60000.00000002.00000001.01000000.00000004.sdmpDownload File
    • Associated: 00000000.00000002.1701523914.000000006CF91000.00000004.00000001.01000000.00000004.sdmpDownload File
    • Associated: 00000000.00000002.1701538187.000000006CF92000.00000008.00000001.01000000.00000004.sdmpDownload File
    • Associated: 00000000.00000002.1701552739.000000006CF97000.00000004.00000001.01000000.00000004.sdmpDownload File
    • Associated: 00000000.00000002.1701567604.000000006CF98000.00000008.00000001.01000000.00000004.sdmpDownload File
    • Associated: 00000000.00000002.1701590534.000000006CF9D000.00000004.00000001.01000000.00000004.sdmpDownload File
    • Associated: 00000000.00000002.1701606235.000000006CF9F000.00000002.00000001.01000000.00000004.sdmpDownload File
    • Associated: 00000000.00000002.1701621072.000000006CFA3000.00000002.00000001.01000000.00000004.sdmpDownload File
    Joe Sandbox IDA Plugin
    • Snapshot File: hcaresult_0_2_6cef0000_YY#U6302#U53f7#U534f#U8bae.jbxd
    Similarity
    • API ID:
    • String ID:
    • API String ID:
    • Opcode ID: 8cdb639d8b4a3dc78a39e7bf92b193c27b07351c41d90c50fc3a0074acfaed45
    • Instruction ID: 8da6c8ef74b447d3bf11c4ee3907b3d357ce004ed58ad9cbe591dbce69fdc9a6
    • Opcode Fuzzy Hash: 8cdb639d8b4a3dc78a39e7bf92b193c27b07351c41d90c50fc3a0074acfaed45
    • Instruction Fuzzy Hash: 6D517272E00119EFDF04CF99C940AEEBFB6FF88304F598499D915AB241D774AA50CB90
    Memory Dump Source
    • Source File: 00000000.00000002.1699604011.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
    • Associated: 00000000.00000002.1699589823.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
    • Associated: 00000000.00000002.1699727907.00000000005A0000.00000002.00000001.01000000.00000003.sdmpDownload File
    • Associated: 00000000.00000002.1699727907.00000000009DD000.00000002.00000001.01000000.00000003.sdmpDownload File
    • Associated: 00000000.00000002.1700191506.0000000000B18000.00000004.00000001.01000000.00000003.sdmpDownload File
    • Associated: 00000000.00000002.1700191506.0000000000B39000.00000004.00000001.01000000.00000003.sdmpDownload File
    • Associated: 00000000.00000002.1700191506.0000000000B47000.00000004.00000001.01000000.00000003.sdmpDownload File
    • Associated: 00000000.00000002.1700191506.0000000000B80000.00000004.00000001.01000000.00000003.sdmpDownload File
    • Associated: 00000000.00000002.1700191506.0000000000B86000.00000004.00000001.01000000.00000003.sdmpDownload File
    • Associated: 00000000.00000002.1700286315.0000000000B88000.00000002.00000001.01000000.00000003.sdmpDownload File
    • Associated: 00000000.00000002.1700300698.0000000000B8F000.00000020.00000001.01000000.00000003.sdmpDownload File
    • Associated: 00000000.00000002.1700314503.0000000000B93000.00000040.00000001.01000000.00000003.sdmpDownload File
    • Associated: 00000000.00000002.1700329077.0000000000B94000.00000080.00000001.01000000.00000003.sdmpDownload File
    • Associated: 00000000.00000002.1700602889.0000000000F97000.00000040.00000001.01000000.00000003.sdmpDownload File
    • Associated: 00000000.00000002.1700623087.0000000000F98000.00000080.00000001.01000000.00000003.sdmpDownload File
    Joe Sandbox IDA Plugin
    • Snapshot File: hcaresult_0_2_400000_YY#U6302#U53f7#U534f#U8bae.jbxd
    Similarity
    • API ID:
    • String ID:
    • API String ID:
    • Opcode ID: a258b6dcfb8244e0624a241c4aa59feb7b258c87b8bd0d309f36abf59a0f5ed1
    • Instruction ID: 52aa607848448e9685be8cb4f6d456d7c466e29189b8e850d68b7cc22c5769b8
    • Opcode Fuzzy Hash: a258b6dcfb8244e0624a241c4aa59feb7b258c87b8bd0d309f36abf59a0f5ed1
    • Instruction Fuzzy Hash: D2316377A00119ABDB00DF5CD881ADEB7F5EB94320F15C02AE858E7391E6359B05CB94

    Control-flow Graph

    • Executed
    • Not Executed
    control_flow_graph 681 6cf081a0-6cf081f7 IsWindow 682 6cf081f9-6cf0823b SendMessageW * 5 681->682 683 6cf0823d-6cf08250 call 6cf0ad70 681->683 682->683 686 6cf08256-6cf08353 683->686 687 6cf083ce-6cf083d6 683->687 688 6cf08362-6cf08364 686->688 689 6cf08355-6cf0835c DeleteObject 686->689 690 6cf083e2-6cf083e4 687->690 691 6cf083d8 687->691 692 6cf08394-6cf083cb CreateFontIndirectA 688->692 693 6cf08366-6cf08392 call 6cf046e0 GetObjectA 688->693 689->688 694 6cf083f0-6cf083f2 690->694 695 6cf083e6 690->695 691->690 692->687 693->687 696 6cf083f4 694->696 697 6cf083fe-6cf08400 694->697 695->694 696->697 699 6cf08402 697->699 700 6cf0840c-6cf0840e 697->700 699->700 702 6cf08410 700->702 703 6cf0841a-6cf08421 700->703 702->703 704 6cf08423-6cf0842a 703->704 705 6cf08436-6cf084eb call 6cf1f9e0 CreateWindowExW SendMessageA call 6cefa360 SendMessageW 703->705 704->705 706 6cf0842c 704->706 711 6cf08551-6cf08558 705->711 712 6cf084ed-6cf0854b GetWindowLongW SetWindowLongW * 2 SetPropW SetWindowPos 705->712 706->705 713 6cf08564-6cf08580 711->713 714 6cf0855a-6cf0855e InitializeFlatSB 711->714 712->711 715 6cf08582-6cf08586 713->715 716 6cf085b4-6cf085cf 713->716 714->713 715->716 717 6cf08588-6cf085a0 LoadCursorW 715->717 718 6cf085d1-6cf085d5 716->718 719 6cf085db-6cf085e9 716->719 717->716 720 6cf085a2-6cf085ae CallWindowProcW 717->720 718->719 721 6cf085eb 719->721 722 6cf085ef-6cf08628 SendMessageW * 2 719->722 720->716 721->722 724 6cf08632-6cf08660 SendMessageW call 6cef9300 call 6cf20400 722->724 725 6cf0862a-6cf0862c GetSysColor 722->725 730 6cf08662-6cf08669 724->730 731 6cf08688-6cf086a3 call 6cf20a20 724->731 725->724 730->731 732 6cf0866b-6cf08683 SendMessageW 730->732 737 6cf086a5 731->737 738 6cf086ab-6cf086c9 SendMessageW 731->738 734 6cf0876c-6cf08789 call 6cf06460 732->734 741 6cf087b5-6cf087d6 call 6cf20340 call 6cf200b0 SendMessageW 734->741 742 6cf0878b-6cf0878e 734->742 737->738 738->734 740 6cf086cf-6cf086f9 SendMessageW 738->740 740->734 743 6cf086fb-6cf0870e 740->743 758 6cf087d8-6cf087dc 741->758 742->741 745 6cf08790-6cf087b3 SendMessageW call 6cf20340 call 6cf200b0 742->745 746 6cf08710-6cf08717 743->746 747 6cf08719 743->747 745->758 750 6cf0871d-6cf08732 call 6cef70f0 746->750 747->750 750->734 757 6cf08734-6cf08746 750->757 760 6cf08748-6cf08755 call 6cef6800 757->760 761 6cf0875b-6cf08764 757->761 762 6cf087e5-6cf08845 CreateFontIndirectA 758->762 763 6cf087de-6cf087e0 call 6cf20340 758->763 760->761 761->734 765 6cf08766-6cf0876a 761->765 767 6cf08851-6cf0885c 762->767 768 6cf08847-6cf0884f SendMessageW 762->768 763->762 765->734 770 6cf08868-6cf08870 767->770 771 6cf0885e-6cf08866 SendMessageW 767->771 768->767 772 6cf08872-6cf08874 call 6cf1fff0 770->772 773 6cf08879-6cf0888d call 6cf3b7f2 770->773 771->770 772->773
    APIs
    • IsWindow.USER32(?), ref: 6CF081E9
    • SendMessageW.USER32(?,00001003,00000000,00000000), ref: 6CF08205
    • SendMessageW.USER32(?,00001003,00000001,00000000), ref: 6CF08213
    • SendMessageW.USER32(?,00001003,00000002,00000000), ref: 6CF08221
    • SendMessageW.USER32(?,0000101F,00000000,00000000), ref: 6CF0822F
    • SendMessageW.USER32(00000000,00001208,00000000,00000000), ref: 6CF0823B
    • DeleteObject.GDI32(?), ref: 6CF08356
    • GetObjectA.GDI32(00000000,0000003C,?), ref: 6CF08386
    • CreateFontIndirectA.GDI32(?), ref: 6CF083C5
    • CreateWindowExW.USER32(?,6CF8635C,?,?,?,?,?,?,?,?), ref: 6CF08479
    • SendMessageA.USER32(00000000,00002005,00000001,00000000), ref: 6CF0848F
    • SendMessageW.USER32(?,0000101F,00000000,00000000), ref: 6CF084BF
    • GetWindowLongW.USER32(00000000,000000F0), ref: 6CF084F0
    • SetWindowLongW.USER32(?,000000F0,00000000), ref: 6CF0850A
    • SetWindowLongW.USER32(?,000000FC,6CF0A420), ref: 6CF08519
    • SetPropW.USER32(?,{E6784E04-5AC0-455D-B61B-0C08CEA40E76},?), ref: 6CF0852D
    • SetWindowPos.USER32(?,00000000,00000000,00000000,00000000,00000000,00000027), ref: 6CF08545
      • Part of subcall function 6CF20A20: SendMessageW.USER32(?,00001009,00000000,00000000), ref: 6CF20A8A
    • InitializeFlatSB.COMCTL32(?), ref: 6CF0855E
    • LoadCursorW.USER32(00000000,00007F89), ref: 6CF0858F
    • CallWindowProcW.USER32(6CF86310,?,0000103E,00000000,00000000), ref: 6CF085AE
    • SendMessageW.USER32(?,00001024,00000000,?), ref: 6CF08606
    • SendMessageW.USER32(?,00001026,00000000,?), ref: 6CF0861E
    • GetSysColor.USER32(00000004), ref: 6CF0862C
    • SendMessageW.USER32(?,00001001,00000000,?), ref: 6CF08643
    • SendMessageW.USER32(?,0000102F,?,00000003), ref: 6CF08681
    • SendMessageW.USER32(?,0000102C,00000000,0000F000), ref: 6CF086C0
    • SendMessageW.USER32(?,0000102F,?,00000003), ref: 6CF086E5
    • SendMessageW.USER32(?,00001036,00000000,00000100), ref: 6CF087A3
    • SendMessageW.USER32(?,00001036,00000000,00000100), ref: 6CF087D6
    • CreateFontIndirectA.GDI32(?), ref: 6CF0882E
    • SendMessageW.USER32(?,00000030,?,00000001), ref: 6CF0884F
    • SendMessageW.USER32(?,00000030,?,00000001), ref: 6CF08866
      • Part of subcall function 6CF20340: SendMessageW.USER32(?,0000102B,00000001,?), ref: 6CF203DF
    Strings
    • {E6784E04-5AC0-455D-B61B-0C08CEA40E76}, xrefs: 6CF0851C
    • SysListView32, xrefs: 6CF084AB
    Memory Dump Source
    • Source File: 00000000.00000002.1701453612.000000006CEF1000.00000020.00000001.01000000.00000004.sdmp, Offset: 6CEF0000, based on PE: true
    • Associated: 00000000.00000002.1701438702.000000006CEF0000.00000002.00000001.01000000.00000004.sdmpDownload File
    • Associated: 00000000.00000002.1701495506.000000006CF60000.00000002.00000001.01000000.00000004.sdmpDownload File
    • Associated: 00000000.00000002.1701523914.000000006CF91000.00000004.00000001.01000000.00000004.sdmpDownload File
    • Associated: 00000000.00000002.1701538187.000000006CF92000.00000008.00000001.01000000.00000004.sdmpDownload File
    • Associated: 00000000.00000002.1701552739.000000006CF97000.00000004.00000001.01000000.00000004.sdmpDownload File
    • Associated: 00000000.00000002.1701567604.000000006CF98000.00000008.00000001.01000000.00000004.sdmpDownload File
    • Associated: 00000000.00000002.1701590534.000000006CF9D000.00000004.00000001.01000000.00000004.sdmpDownload File
    • Associated: 00000000.00000002.1701606235.000000006CF9F000.00000002.00000001.01000000.00000004.sdmpDownload File
    • Associated: 00000000.00000002.1701621072.000000006CFA3000.00000002.00000001.01000000.00000004.sdmpDownload File
    Joe Sandbox IDA Plugin
    • Snapshot File: hcaresult_0_2_6cef0000_YY#U6302#U53f7#U534f#U8bae.jbxd
    Similarity
    • API ID: MessageSend$Window$CreateLong$FontIndirectObject$CallColorCursorDeleteFlatInitializeLoadProcProp
    • String ID: SysListView32${E6784E04-5AC0-455D-B61B-0C08CEA40E76}
    • API String ID: 1195607631-1216753371
    • Opcode ID: 4defbc96df5b35b1beb2789d3ccd62965c926be72e0f3609897a1ced0bbc97b9
    • Instruction ID: 732fe7ab0e9dfbac0f9b8ce9a82402981a33a51d3611aead81efb7910856a396
    • Opcode Fuzzy Hash: 4defbc96df5b35b1beb2789d3ccd62965c926be72e0f3609897a1ced0bbc97b9
    • Instruction Fuzzy Hash: 23128B70700B41EFEB25CF24C959B96BBF1BF48B08F104609E5A99B690D7B1B494DF81

    Control-flow Graph

    • Executed
    • Not Executed
    control_flow_graph 777 6cf21730-6cf21753 778 6cf21759-6cf2175c 777->778 779 6cf21ccf-6cf21ce1 call 6cf3b7f2 777->779 780 6cf21760-6cf21763 778->780 782 6cf21771-6cf21776 780->782 783 6cf21765-6cf2176a 780->783 782->779 786 6cf2177c-6cf21788 782->786 783->780 785 6cf2176c 783->785 785->779 786->779 787 6cf2178e-6cf21795 786->787 788 6cf21952-6cf21966 SendMessageW 787->788 789 6cf219b0-6cf219c6 GetWindowLongW 787->789 790 6cf21a76-6cf21ab6 call 6cf212a0 SendMessageW * 2 787->790 791 6cf21b16-6cf21b3f SendMessageW 787->791 792 6cf21a5b-6cf21a71 GetWindowLongW 787->792 793 6cf21abb-6cf21ae5 GetWindowLongW 787->793 794 6cf21999-6cf219a3 787->794 795 6cf217bf-6cf217c9 787->795 796 6cf2179c-6cf217ba call 6cf211d0 787->796 797 6cf21843-6cf2184d 787->797 798 6cf21801-6cf2180b 787->798 799 6cf219e6-6cf219f0 787->799 800 6cf21b44-6cf21b85 SendMessageW * 2 787->800 801 6cf21885-6cf21895 787->801 802 6cf21aea-6cf21e7c SendMessageW 787->802 803 6cf219cb-6cf219e1 GetWindowLongW 787->803 805 6cf21969-6cf21996 call 6cf22610 SetPropW call 6cf3b7f2 788->805 807 6cf21f1c-6cf21f2b 789->807 822 6cf21bef-6cf21c0d SetWindowPos 790->822 821 6cf21e7f-6cf21e90 SendMessageW 791->821 792->807 819 6cf21f2d-6cf21f31 793->819 804 6cf219a5-6cf219a8 794->804 794->805 808 6cf217d3-6cf217fc SendMessageW SetWindowPos 795->808 809 6cf217cb-6cf217cd GetSysColor 795->809 796->779 814 6cf21857-6cf21880 SendMessageW SetWindowPos 797->814 815 6cf2184f-6cf21851 GetSysColor 797->815 812 6cf21815-6cf2183e SendMessageW SetWindowPos 798->812 813 6cf2180d-6cf2180f GetSysColor 798->813 810 6cf219f2-6cf21a04 call 6cf3d4c0 799->810 811 6cf21a0a-6cf21a0f 799->811 800->779 800->822 816 6cf218a1-6cf218a3 801->816 817 6cf21897-6cf2189e DeleteObject 801->817 802->821 803->807 804->779 823 6cf219ae 804->823 807->819 808->779 809->808 810->811 826 6cf21a41-6cf21a4a call 6cef2080 811->826 827 6cf21a11-6cf21a1b 811->827 812->779 813->812 814->779 815->814 828 6cf218d1-6cf21908 CreateFontIndirectA 816->828 829 6cf218a5-6cf218cf call 6cf046e0 GetObjectA 816->829 817->816 819->779 832 6cf21f37-6cf21f41 SetWindowLongW 819->832 821->779 822->779 823->805 834 6cf21a4f-6cf21a56 call 6cf20400 826->834 827->834 835 6cf21a1d-6cf21a3c call 6cf3d4c0 call 6cf20400 827->835 838 6cf2190b-6cf21910 828->838 829->838 832->779 834->779 835->779 843 6cf21912-6cf2191a SendMessageW 838->843 844 6cf21920-6cf21928 838->844 843->844 848 6cf21931-6cf2193c 844->848 849 6cf2192a-6cf2192c call 6cf1fff0 844->849 848->779 853 6cf21942-6cf2194d InvalidateRect 848->853 849->848 853->779
    Strings
    • {478011B2-E06D-4B4B-A323-5B4AD8F78DE6}, xrefs: 6CF21973
    Memory Dump Source
    • Source File: 00000000.00000002.1701453612.000000006CEF1000.00000020.00000001.01000000.00000004.sdmp, Offset: 6CEF0000, based on PE: true
    • Associated: 00000000.00000002.1701438702.000000006CEF0000.00000002.00000001.01000000.00000004.sdmpDownload File
    • Associated: 00000000.00000002.1701495506.000000006CF60000.00000002.00000001.01000000.00000004.sdmpDownload File
    • Associated: 00000000.00000002.1701523914.000000006CF91000.00000004.00000001.01000000.00000004.sdmpDownload File
    • Associated: 00000000.00000002.1701538187.000000006CF92000.00000008.00000001.01000000.00000004.sdmpDownload File
    • Associated: 00000000.00000002.1701552739.000000006CF97000.00000004.00000001.01000000.00000004.sdmpDownload File
    • Associated: 00000000.00000002.1701567604.000000006CF98000.00000008.00000001.01000000.00000004.sdmpDownload File
    • Associated: 00000000.00000002.1701590534.000000006CF9D000.00000004.00000001.01000000.00000004.sdmpDownload File
    • Associated: 00000000.00000002.1701606235.000000006CF9F000.00000002.00000001.01000000.00000004.sdmpDownload File
    • Associated: 00000000.00000002.1701621072.000000006CFA3000.00000002.00000001.01000000.00000004.sdmpDownload File
    Joe Sandbox IDA Plugin
    • Snapshot File: hcaresult_0_2_6cef0000_YY#U6302#U53f7#U534f#U8bae.jbxd
    Similarity
    • API ID:
    • String ID: {478011B2-E06D-4B4B-A323-5B4AD8F78DE6}
    • API String ID: 0-2367190246
    • Opcode ID: e66dc2cfbc91430d8f82f9772e9afe11dc30af52cc59443dadaaf76128c6d126
    • Instruction ID: 1d8db8a8d2cfdfc0c88f41986f6c927208fdf117fb8734571fbb7c3af122c1ed
    • Opcode Fuzzy Hash: e66dc2cfbc91430d8f82f9772e9afe11dc30af52cc59443dadaaf76128c6d126
    • Instruction Fuzzy Hash: 2BD1D231B50601EBEB148F68CC45BA5B7B1FF49700F248619EA65ABAD0C7B5FC50CB88

    Control-flow Graph

    APIs
    • GetWindowDC.USER32(?,?,?,?,?,?,?,?,?,6CF051D9), ref: 6CF056C1
    • GetCurrentObject.GDI32(00000000,00000006), ref: 6CF056FE
    • SendMessageW.USER32(?,00000031,?,?), ref: 6CF0571A
    • GetModuleHandleW.KERNEL32(00000000,?,?,?,?,?,?,?,?,?,?,?,?,?,6CF051D9), ref: 6CF05751
    • GetSysColor.USER32(0000000D), ref: 6CF0576A
    • CreatePen.GDI32(00000000,00000001,00000000), ref: 6CF05775
    • CreateSolidBrush.GDI32(?), ref: 6CF05786
    • SelectObject.GDI32(?,00000000), ref: 6CF057AE
    • SelectObject.GDI32(6CF051D9,?), ref: 6CF057B5
    • SelectObject.GDI32(6CF051D9,?), ref: 6CF057BB
    • Rectangle.GDI32(6CF051D9,?,?,?,?), ref: 6CF057D6
    • CreateRectRgn.GDI32(00000000,00000000,?,?), ref: 6CF0580A
    • CreateRectRgn.GDI32(?,?,?,?), ref: 6CF05827
    • CreateRectRgn.GDI32(00000000,00000000,00000000,00000000), ref: 6CF05833
    • CombineRgn.GDI32(00000000,00000001,00000000,00000004), ref: 6CF0583E
    • SelectClipRgn.GDI32(?,00000000), ref: 6CF0584E
    • BitBlt.GDI32(?,00000000,00000000,?,?,6CF051D9,00000000,00000000,00CC0020), ref: 6CF0586A
    • DeleteObject.GDI32(00000001), ref: 6CF05873
    • DeleteObject.GDI32(00000000), ref: 6CF05880
    • DeleteObject.GDI32(00000000), ref: 6CF05883
    • SelectClipRgn.GDI32(?,00000000), ref: 6CF0588B
    • BitBlt.GDI32(?,00000000,00000000,?,?,6CF051D9,00000000,00000000,00CC0020), ref: 6CF058B2
    • DeleteObject.GDI32(?), ref: 6CF058C3
    • DeleteDC.GDI32(?), ref: 6CF058C7
    • DeleteObject.GDI32(?), ref: 6CF058E8
    • DeleteObject.GDI32(?), ref: 6CF058ED
    • ReleaseDC.USER32(?,?), ref: 6CF058F3
      • Part of subcall function 6CF04A60: GetModuleHandleW.KERNEL32(00000000), ref: 6CF04ABD
      • Part of subcall function 6CF04A60: SelectObject.GDI32(?,?), ref: 6CF04AD4
      • Part of subcall function 6CF04A60: SetBkMode.GDI32(?,00000001), ref: 6CF04AE0
      • Part of subcall function 6CF04A60: DrawTextW.USER32(?,00000000,00000000,00000005,00000024), ref: 6CF04B38
      • Part of subcall function 6CF04A60: SetBkMode.GDI32(?,?), ref: 6CF04B42
      • Part of subcall function 6CF04A60: SelectObject.GDI32(?,?), ref: 6CF04B4C
    Memory Dump Source
    • Source File: 00000000.00000002.1701453612.000000006CEF1000.00000020.00000001.01000000.00000004.sdmp, Offset: 6CEF0000, based on PE: true
    • Associated: 00000000.00000002.1701438702.000000006CEF0000.00000002.00000001.01000000.00000004.sdmpDownload File
    • Associated: 00000000.00000002.1701495506.000000006CF60000.00000002.00000001.01000000.00000004.sdmpDownload File
    • Associated: 00000000.00000002.1701523914.000000006CF91000.00000004.00000001.01000000.00000004.sdmpDownload File
    • Associated: 00000000.00000002.1701538187.000000006CF92000.00000008.00000001.01000000.00000004.sdmpDownload File
    • Associated: 00000000.00000002.1701552739.000000006CF97000.00000004.00000001.01000000.00000004.sdmpDownload File
    • Associated: 00000000.00000002.1701567604.000000006CF98000.00000008.00000001.01000000.00000004.sdmpDownload File
    • Associated: 00000000.00000002.1701590534.000000006CF9D000.00000004.00000001.01000000.00000004.sdmpDownload File
    • Associated: 00000000.00000002.1701606235.000000006CF9F000.00000002.00000001.01000000.00000004.sdmpDownload File
    • Associated: 00000000.00000002.1701621072.000000006CFA3000.00000002.00000001.01000000.00000004.sdmpDownload File
    Joe Sandbox IDA Plugin
    • Snapshot File: hcaresult_0_2_6cef0000_YY#U6302#U53f7#U534f#U8bae.jbxd
    Similarity
    • API ID: Object$DeleteSelect$Create$Rect$ClipHandleModeModule$BrushColorCombineCurrentDrawMessageRectangleReleaseSendSolidTextWindow
    • String ID:
    • API String ID: 4194721849-0
    • Opcode ID: 4f9dea476e4f22fb5f31bd1a098d9a85db0c5b2b89f404b143d4133cc592fb17
    • Instruction ID: 545dbb58671743e8b5513fb4efd2f4ad4513d24d942461d841b8c983eeb7454a
    • Opcode Fuzzy Hash: 4f9dea476e4f22fb5f31bd1a098d9a85db0c5b2b89f404b143d4133cc592fb17
    • Instruction Fuzzy Hash: D1716D31E10204FBDF519FA1CD89FAE7FB5FF89B10F240169EA146A290C7B55900DBA9

    Control-flow Graph

    • Executed
    • Not Executed
    control_flow_graph 880 6cf29980-6cf299c9 call 6cf2a600 883 6cf29a8f-6cf29a94 880->883 884 6cf299cf-6cf29a1c 880->884 887 6cf29a96-6cf29a99 883->887 888 6cf29a9b-6cf29a9e 883->888 885 6cf29a25-6cf29a27 884->885 886 6cf29a1e-6cf29a1f DeleteObject 884->886 889 6cf29a51-6cf29a88 CreateFontIndirectA 885->889 890 6cf29a29-6cf29a4f call 6cf046e0 GetObjectA 885->890 886->885 891 6cf29abe-6cf29b11 887->891 892 6cf29aa0-6cf29aa3 888->892 893 6cf29aa5-6cf29aa8 888->893 897 6cf29a8b 889->897 890->897 894 6cf29b13-6cf29b3b CreateWindowExW 891->894 895 6cf29b3e-6cf29bec CreateWindowExW SendMessageA call 6cefa360 call 6cefb640 DestroyWindow 891->895 892->891 898 6cf29aaa-6cf29aad 893->898 899 6cf29aaf-6cf29ab7 893->899 894->895 906 6cf29bee-6cf29bfb SendMessageW 895->906 907 6cf29bfd-6cf29c45 895->907 897->883 898->891 899->891 906->907 908 6cf29c56-6cf29c5d 907->908 909 6cf29c47-6cf29c54 SendMessageW 907->909 910 6cf29c64 908->910 911 6cf29c5f-6cf29c62 908->911 909->908 912 6cf29c66-6cf29c7d 910->912 911->912 913 6cf29c92-6cf29ca3 912->913 914 6cf29c7f-6cf29c8c CallWindowProcW 912->914 915 6cf29ca5-6cf29cad SendMessageW 913->915 916 6cf29caf-6cf29cba 913->916 914->913 915->916 917 6cf29cc9-6cf29cd4 916->917 918 6cf29cbc-6cf29cc7 SendMessageW 916->918 919 6cf29ce3-6cf29ced 917->919 920 6cf29cd6-6cf29ce1 SendMessageW 917->920 918->917 921 6cf29d20-6cf29d2a 919->921 922 6cf29cef-6cf29cf3 919->922 920->919 924 6cf29d2c-6cf29d30 921->924 925 6cf29d5d-6cf29d67 921->925 922->921 923 6cf29cf5-6cf29d06 call 6cf1f800 922->923 923->921 936 6cf29d08-6cf29d13 923->936 924->925 929 6cf29d32-6cf29d43 call 6cf1f800 924->929 926 6cf29d9a-6cf29db5 call 6cf2e260 call 6cef9300 925->926 927 6cf29d69-6cf29d6d 925->927 945 6cf29de2-6cf29ded 926->945 946 6cf29db7-6cf29dbb 926->946 927->926 931 6cf29d6f-6cf29d80 call 6cf1f800 927->931 929->925 938 6cf29d45-6cf29d50 929->938 931->926 943 6cf29d82-6cf29d8d 931->943 936->921 940 6cf29d15-6cf29d1e SendMessageW 936->940 938->925 942 6cf29d52-6cf29d5b SendMessageW 938->942 940->921 942->925 943->926 947 6cf29d8f-6cf29d98 SendMessageW 943->947 950 6cf29df9-6cf29e04 945->950 951 6cf29def-6cf29df7 SendMessageW 945->951 948 6cf29dd8-6cf29ddd call 6cef9b60 946->948 949 6cf29dbd-6cf29dd2 MoveWindow 946->949 947->926 948->945 949->948 953 6cf29e06-6cf29e13 CallWindowProcW 950->953 954 6cf29e19-6cf29e2c call 6cf3b7f2 950->954 951->950 953->954
    APIs
    • DeleteObject.GDI32(?), ref: 6CF29A1F
    • GetObjectA.GDI32(00000000,0000003C,?), ref: 6CF29A43
    • CreateFontIndirectA.GDI32(?), ref: 6CF29A82
    • CreateWindowExW.USER32(00000000,static,00000000,50000000,?,?,00001000,00001000,?,?,00000000,?), ref: 6CF29B39
    • CreateWindowExW.USER32(?,6CF87444,?,?,?,?,?,?,?,?), ref: 6CF29B69
    • SendMessageA.USER32(00000000,00002005,00000001,00000000), ref: 6CF29B7A
    • DestroyWindow.USER32(?,?,?), ref: 6CF29BAD
    • SendMessageW.USER32(00000000,00000418,00000000,000001F4), ref: 6CF29BFB
    • SendMessageW.USER32(00000000,00000432,00000000,00000030), ref: 6CF29C54
    • CallWindowProcW.USER32(6CF873DC,00000000,0000041E,00000014,00000000), ref: 6CF29C8C
    • SendMessageW.USER32(00000000,00000030,?,00000001), ref: 6CF29CAD
    • SendMessageW.USER32(00000000,0000042F,?,00000000), ref: 6CF29CC7
    • SendMessageW.USER32(00000000,00000454,00000000,00000081), ref: 6CF29CE1
    • SendMessageW.USER32(00000000,00000430,00000000,00000000), ref: 6CF29D1E
    • SendMessageW.USER32(00000000,00000434,00000000,00000000), ref: 6CF29D5B
    • SendMessageW.USER32(00000000,00000436,00000000,00000000), ref: 6CF29D98
    • MoveWindow.USER32(?,?,?,?,?,00000000), ref: 6CF29DD2
    • SendMessageW.USER32(00000000,00000030,?,00000001), ref: 6CF29DF7
    • CallWindowProcW.USER32(6CF873DC,00000000,00000421,00000000,00000000), ref: 6CF29E13
    Strings
    Memory Dump Source
    • Source File: 00000000.00000002.1701453612.000000006CEF1000.00000020.00000001.01000000.00000004.sdmp, Offset: 6CEF0000, based on PE: true
    • Associated: 00000000.00000002.1701438702.000000006CEF0000.00000002.00000001.01000000.00000004.sdmpDownload File
    • Associated: 00000000.00000002.1701495506.000000006CF60000.00000002.00000001.01000000.00000004.sdmpDownload File
    • Associated: 00000000.00000002.1701523914.000000006CF91000.00000004.00000001.01000000.00000004.sdmpDownload File
    • Associated: 00000000.00000002.1701538187.000000006CF92000.00000008.00000001.01000000.00000004.sdmpDownload File
    • Associated: 00000000.00000002.1701552739.000000006CF97000.00000004.00000001.01000000.00000004.sdmpDownload File
    • Associated: 00000000.00000002.1701567604.000000006CF98000.00000008.00000001.01000000.00000004.sdmpDownload File
    • Associated: 00000000.00000002.1701590534.000000006CF9D000.00000004.00000001.01000000.00000004.sdmpDownload File
    • Associated: 00000000.00000002.1701606235.000000006CF9F000.00000002.00000001.01000000.00000004.sdmpDownload File
    • Associated: 00000000.00000002.1701621072.000000006CFA3000.00000002.00000001.01000000.00000004.sdmpDownload File
    Joe Sandbox IDA Plugin
    • Snapshot File: hcaresult_0_2_6cef0000_YY#U6302#U53f7#U534f#U8bae.jbxd
    Similarity
    • API ID: MessageSend$Window$Create$CallObjectProc$DeleteDestroyFontIndirectMove
    • String ID: 0$ToolbarWindow32$static
    • API String ID: 2932085743-1139442359
    • Opcode ID: 2979850a0011d44bd13b8a3b3a932f55dd54767eaa6337ca081b33c6a950a3df
    • Instruction ID: 85d8fd86b96f5a5db09249f07cdc616d30bafd43a65887114ba4d9a6bef4bc7f
    • Opcode Fuzzy Hash: 2979850a0011d44bd13b8a3b3a932f55dd54767eaa6337ca081b33c6a950a3df
    • Instruction Fuzzy Hash: BFE19A70701702AFEB188F65C885F66BBB5BF48704F108619FA599BA90CBB5F950CB90
    APIs
    • InvalidateRect.USER32(?,00000000,00000000), ref: 6CF2E9CA
    Strings
    • {478011B2-E06D-4B4B-A323-5B4AD8F78DE6}, xrefs: 6CF2EA91
    Memory Dump Source
    • Source File: 00000000.00000002.1701453612.000000006CEF1000.00000020.00000001.01000000.00000004.sdmp, Offset: 6CEF0000, based on PE: true
    • Associated: 00000000.00000002.1701438702.000000006CEF0000.00000002.00000001.01000000.00000004.sdmpDownload File
    • Associated: 00000000.00000002.1701495506.000000006CF60000.00000002.00000001.01000000.00000004.sdmpDownload File
    • Associated: 00000000.00000002.1701523914.000000006CF91000.00000004.00000001.01000000.00000004.sdmpDownload File
    • Associated: 00000000.00000002.1701538187.000000006CF92000.00000008.00000001.01000000.00000004.sdmpDownload File
    • Associated: 00000000.00000002.1701552739.000000006CF97000.00000004.00000001.01000000.00000004.sdmpDownload File
    • Associated: 00000000.00000002.1701567604.000000006CF98000.00000008.00000001.01000000.00000004.sdmpDownload File
    • Associated: 00000000.00000002.1701590534.000000006CF9D000.00000004.00000001.01000000.00000004.sdmpDownload File
    • Associated: 00000000.00000002.1701606235.000000006CF9F000.00000002.00000001.01000000.00000004.sdmpDownload File
    • Associated: 00000000.00000002.1701621072.000000006CFA3000.00000002.00000001.01000000.00000004.sdmpDownload File
    Joe Sandbox IDA Plugin
    • Snapshot File: hcaresult_0_2_6cef0000_YY#U6302#U53f7#U534f#U8bae.jbxd
    Similarity
    • API ID: InvalidateRect
    • String ID: {478011B2-E06D-4B4B-A323-5B4AD8F78DE6}
    • API String ID: 634782764-2367190246
    • Opcode ID: e711652be705e5312cafe04795b1a39a2c9514726a5e337c8d1b9519d0cf1e82
    • Instruction ID: a6871ff0abe149f2bb37e82a9cb9f4b535653524909eb8fd6718ce4d405fe941
    • Opcode Fuzzy Hash: e711652be705e5312cafe04795b1a39a2c9514726a5e337c8d1b9519d0cf1e82
    • Instruction Fuzzy Hash: 55D1D332B50601AFEB14CFB9D884B66B3A4FF49315F208629E969D7A80D775F850CBD0
    APIs
      • Part of subcall function 6CF19980: PostQuitMessage.USER32(00000000), ref: 6CF199E0
      • Part of subcall function 6CEF9A30: IsWindow.USER32(00000000), ref: 6CEF9A75
    • GetModuleHandleW.KERNEL32(00000000), ref: 6CF1A210
    • GetClassInfoExW.USER32(00000000,edit,00000030), ref: 6CF1A223
    • RegisterClassExW.USER32 ref: 6CF1A254
    • IsWindow.USER32(?), ref: 6CF1A269
    • CreateWindowExW.USER32(00010200,_jy_edit_list_,00000000,46011080,00000000,00000000,00000000,00000000,?,00000000,00000000,?), ref: 6CF1A29F
    • SendMessageA.USER32(?,00002005,00000001,00000000), ref: 6CF1A2C0
    • IsWindow.USER32(?), ref: 6CF1A2CF
    • SendMessageA.USER32(?,00002005,00000001,00000000), ref: 6CF1A313
    • DeleteObject.GDI32(?), ref: 6CF1A331
    • CreateSolidBrush.GDI32(?), ref: 6CF1A33B
    • SetWindowLongW.USER32(?,000000FC,6CF19FD0), ref: 6CF1A394
    • GetAncestor.USER32(?,00000003), ref: 6CF1A3AE
    • SetWindowLongW.USER32(?,000000F8,00000000), ref: 6CF1A3B8
    • SendMessageW.USER32(?), ref: 6CF1A3EC
    • SendMessageW.USER32(?,000010E7,00000000,?), ref: 6CF1A411
    • SetPropW.USER32(?,{805DC748-25DE-44F1-A512-3CC72AAC9D49},?), ref: 6CF1A428
    • SetPropW.USER32(?,{805DC748-25DE-44F1-A512-3CC72AAC9D49},?), ref: 6CF1A439
    Strings
    Memory Dump Source
    • Source File: 00000000.00000002.1701453612.000000006CEF1000.00000020.00000001.01000000.00000004.sdmp, Offset: 6CEF0000, based on PE: true
    • Associated: 00000000.00000002.1701438702.000000006CEF0000.00000002.00000001.01000000.00000004.sdmpDownload File
    • Associated: 00000000.00000002.1701495506.000000006CF60000.00000002.00000001.01000000.00000004.sdmpDownload File
    • Associated: 00000000.00000002.1701523914.000000006CF91000.00000004.00000001.01000000.00000004.sdmpDownload File
    • Associated: 00000000.00000002.1701538187.000000006CF92000.00000008.00000001.01000000.00000004.sdmpDownload File
    • Associated: 00000000.00000002.1701552739.000000006CF97000.00000004.00000001.01000000.00000004.sdmpDownload File
    • Associated: 00000000.00000002.1701567604.000000006CF98000.00000008.00000001.01000000.00000004.sdmpDownload File
    • Associated: 00000000.00000002.1701590534.000000006CF9D000.00000004.00000001.01000000.00000004.sdmpDownload File
    • Associated: 00000000.00000002.1701606235.000000006CF9F000.00000002.00000001.01000000.00000004.sdmpDownload File
    • Associated: 00000000.00000002.1701621072.000000006CFA3000.00000002.00000001.01000000.00000004.sdmpDownload File
    Joe Sandbox IDA Plugin
    • Snapshot File: hcaresult_0_2_6cef0000_YY#U6302#U53f7#U534f#U8bae.jbxd
    Similarity
    • API ID: Window$Message$Send$ClassCreateLongProp$AncestorBrushDeleteHandleInfoModuleObjectPostQuitRegisterSolid
    • String ID: 0$_jy_edit_list_$edit${805DC748-25DE-44F1-A512-3CC72AAC9D49}
    • API String ID: 2508000158-2508486159
    • Opcode ID: 46f3da0c383c37f36076d02c8e3a431dbd9f388ed2ff3f7569c7fb69b59913be
    • Instruction ID: 2b79c9f5ca194f4b7cb7ec8502aecb04582ae1dbb6f84f755c30fcb2af86e240
    • Opcode Fuzzy Hash: 46f3da0c383c37f36076d02c8e3a431dbd9f388ed2ff3f7569c7fb69b59913be
    • Instruction Fuzzy Hash: 6AB17C70704302AFD704CF25CC89FA6BBF4BF89718F104619FA699B6A1D7B1A814CB95
    APIs
    • DeleteObject.GDI32(?), ref: 6CF3228D
    • GetObjectA.GDI32(00000000,0000003C,?), ref: 6CF322B1
    • CreateFontIndirectA.GDI32(?), ref: 6CF322EA
      • Part of subcall function 6CEF9300: RegisterWindowMessageW.USER32({FA6E5F10-1413-48DB-A752-E7F35C5DF3C5},?,?,D1DC5EAD), ref: 6CEF9378
      • Part of subcall function 6CEF9300: CreateThread.KERNEL32(00000000,00000000,Function_00009130,?,00000000,00000000), ref: 6CEF93A4
    • CreateWindowExW.USER32(?,6CF875E0,?,?,?,?,?,?,?,?), ref: 6CF32452
    • SendMessageA.USER32(00000000,00002005,00000001,00000000), ref: 6CF32467
    • GetSysColor.USER32(00000004), ref: 6CF324C7
    • SendMessageW.USER32(?,0000111D,00000000,?), ref: 6CF324E0
    • GetSysColor.USER32(00000004), ref: 6CF324EE
    • SendMessageW.USER32(?,0000111E,00000000,?), ref: 6CF32501
    • SendMessageW.USER32(?,0000111C,00000000,00000000), ref: 6CF3251B
    • SendMessageW.USER32(?,0000111B,00000008,00000000), ref: 6CF32533
    • SendMessageW.USER32(?,00001109,00000000,00000000), ref: 6CF3256B
    • SendMessageW.USER32(?,0000110B,00000009), ref: 6CF325A8
    • GetSysColor.USER32(00000004), ref: 6CF325B9
    • SendMessageW.USER32(?,00001128,00000000,?), ref: 6CF325CC
    • SendMessageW.USER32(?,00000030,?,00000001), ref: 6CF325E3
    • GetWindowLongW.USER32(?,000000F0), ref: 6CF325FC
    • SetWindowLongW.USER32(?,000000F0,00000000), ref: 6CF3261F
    Strings
    Memory Dump Source
    • Source File: 00000000.00000002.1701453612.000000006CEF1000.00000020.00000001.01000000.00000004.sdmp, Offset: 6CEF0000, based on PE: true
    • Associated: 00000000.00000002.1701438702.000000006CEF0000.00000002.00000001.01000000.00000004.sdmpDownload File
    • Associated: 00000000.00000002.1701495506.000000006CF60000.00000002.00000001.01000000.00000004.sdmpDownload File
    • Associated: 00000000.00000002.1701523914.000000006CF91000.00000004.00000001.01000000.00000004.sdmpDownload File
    • Associated: 00000000.00000002.1701538187.000000006CF92000.00000008.00000001.01000000.00000004.sdmpDownload File
    • Associated: 00000000.00000002.1701552739.000000006CF97000.00000004.00000001.01000000.00000004.sdmpDownload File
    • Associated: 00000000.00000002.1701567604.000000006CF98000.00000008.00000001.01000000.00000004.sdmpDownload File
    • Associated: 00000000.00000002.1701590534.000000006CF9D000.00000004.00000001.01000000.00000004.sdmpDownload File
    • Associated: 00000000.00000002.1701606235.000000006CF9F000.00000002.00000001.01000000.00000004.sdmpDownload File
    • Associated: 00000000.00000002.1701621072.000000006CFA3000.00000002.00000001.01000000.00000004.sdmpDownload File
    Joe Sandbox IDA Plugin
    • Snapshot File: hcaresult_0_2_6cef0000_YY#U6302#U53f7#U534f#U8bae.jbxd
    Similarity
    • API ID: Message$Send$Window$ColorCreate$LongObject$DeleteFontIndirectRegisterThread
    • String ID: SysTreeView32${478011B2-E06D-4B4B-A323-5B4AD8F78DE6}
    • API String ID: 261105507-1627943566
    • Opcode ID: 2c107fddd6a8341ce2b4bfa657e25f17d67278a352d82c530917b381e95392dc
    • Instruction ID: 2ecf01983290c4ada80e2f2d49f3e1bf656c2ee750aa6bc2be5da97025d544e3
    • Opcode Fuzzy Hash: 2c107fddd6a8341ce2b4bfa657e25f17d67278a352d82c530917b381e95392dc
    • Instruction Fuzzy Hash: 26D18D70B11B16BFEB488F25C989B95BBB1FF08304F105619E6198BA91D7B1F4A4CBD0
    APIs
    • GetClientRect.USER32(?,?), ref: 6CF09ACC
    • CreatePen.GDI32(00000000,00000001,FF000000), ref: 6CF09ADC
    • SelectObject.GDI32(?,00000000), ref: 6CF09AE7
    • SendMessageW.USER32(?,00001027,00000000,00000000), ref: 6CF09B00
    • SendMessageW.USER32(?,00001004,00000000,00000000), ref: 6CF09B11
    • SendMessageW.USER32(?,0000100C,000000FF,00000002), ref: 6CF09B1F
    • SendMessageW.USER32(?,0000101F,00000000,00000000), ref: 6CF09B33
    • SendMessageW.USER32(00000000,00001200,00000000,00000000), ref: 6CF09B3F
    • GetScrollPos.USER32(?,00000000), ref: 6CF09B49
    • SendMessageW.USER32(?,0000103B,?,?), ref: 6CF09B8E
    • SendMessageW.USER32(?,0000101D,?,00000000), ref: 6CF09BB6
    • SendMessageW.USER32(?,0000100E,00000000,?), ref: 6CF09BE7
    • MoveToEx.GDI32(?,?,?,00000000), ref: 6CF09BFA
    • LineTo.GDI32(?,?,?), ref: 6CF09C07
    • MoveToEx.GDI32(?,?,?,00000000), ref: 6CF09C1B
    • LineTo.GDI32(?,?,?), ref: 6CF09C29
    • SendMessageW.USER32(?,0000100E,00000003,?), ref: 6CF09C4F
    • GetWindowRect.USER32(?,?), ref: 6CF09C84
    • MoveToEx.GDI32(?,?,?,00000000), ref: 6CF09CBD
    • LineTo.GDI32(?,00000003,?), ref: 6CF09CC8
    • SelectObject.GDI32(?,?), ref: 6CF09CE2
    • DeleteObject.GDI32(?), ref: 6CF09CEB
    Memory Dump Source
    • Source File: 00000000.00000002.1701453612.000000006CEF1000.00000020.00000001.01000000.00000004.sdmp, Offset: 6CEF0000, based on PE: true
    • Associated: 00000000.00000002.1701438702.000000006CEF0000.00000002.00000001.01000000.00000004.sdmpDownload File
    • Associated: 00000000.00000002.1701495506.000000006CF60000.00000002.00000001.01000000.00000004.sdmpDownload File
    • Associated: 00000000.00000002.1701523914.000000006CF91000.00000004.00000001.01000000.00000004.sdmpDownload File
    • Associated: 00000000.00000002.1701538187.000000006CF92000.00000008.00000001.01000000.00000004.sdmpDownload File
    • Associated: 00000000.00000002.1701552739.000000006CF97000.00000004.00000001.01000000.00000004.sdmpDownload File
    • Associated: 00000000.00000002.1701567604.000000006CF98000.00000008.00000001.01000000.00000004.sdmpDownload File
    • Associated: 00000000.00000002.1701590534.000000006CF9D000.00000004.00000001.01000000.00000004.sdmpDownload File
    • Associated: 00000000.00000002.1701606235.000000006CF9F000.00000002.00000001.01000000.00000004.sdmpDownload File
    • Associated: 00000000.00000002.1701621072.000000006CFA3000.00000002.00000001.01000000.00000004.sdmpDownload File
    Joe Sandbox IDA Plugin
    • Snapshot File: hcaresult_0_2_6cef0000_YY#U6302#U53f7#U534f#U8bae.jbxd
    Similarity
    • API ID: MessageSend$LineMoveObject$RectSelect$ClientCreateDeleteScrollWindow
    • String ID:
    • API String ID: 3099576715-0
    • Opcode ID: 9159c4b33b6ad7b24b2c4dde17d7c9288bc9cb79f243c760f31d98c1d187b6ac
    • Instruction ID: 55eeda13c1a00c2fe77dca7b2a302dca9be93e9ecde9f161115eeb0bb55be3db
    • Opcode Fuzzy Hash: 9159c4b33b6ad7b24b2c4dde17d7c9288bc9cb79f243c760f31d98c1d187b6ac
    • Instruction Fuzzy Hash: 99916571F4020AAFEF008FA5CD84BEDBBB5FF09705F204128F614A6290DBB46A51DB64
    APIs
    • GetSysColor.USER32(0000000D), ref: 6CF04C07
      • Part of subcall function 6CF3BD94: EnterCriticalSection.KERNEL32(6CF9D840,0000000B,?,6CEFAD20,6CF9E7B0), ref: 6CF3BD9E
      • Part of subcall function 6CF3BD94: LeaveCriticalSection.KERNEL32(6CF9D840,?,6CEFAD20,6CF9E7B0), ref: 6CF3BDD1
      • Part of subcall function 6CF3BD94: RtlWakeAllConditionVariable.NTDLL ref: 6CF3BE48
    • CreatePen.GDI32(00000000,00000001,00000000), ref: 6CF04CBC
    • CreateSolidBrush.GDI32(?), ref: 6CF04CC6
    • SelectObject.GDI32(?,00000000), ref: 6CF04CD9
    • SelectObject.GDI32(?,?), ref: 6CF04CE3
    • Rectangle.GDI32(?,D1DC5EAD,?,?,?), ref: 6CF04CF6
    • SelectObject.GDI32(?,00000000), ref: 6CF04D11
    • SelectObject.GDI32(?,00000000), ref: 6CF04D17
    • DeleteObject.GDI32(?), ref: 6CF04D22
    • DeleteObject.GDI32(?), ref: 6CF04D27
    • GdipCreateFromHDC.GDIPLUS(?,?), ref: 6CF04D3F
    • GlobalAlloc.KERNEL32(00000002,00000104), ref: 6CF04DA4
      • Part of subcall function 6CF3BDDE: EnterCriticalSection.KERNEL32(6CF9D840,00000503,0000000B,?,6CEFACFF,6CF9E7B0,00000000,00000000,?,6CF04074), ref: 6CF3BDE9
      • Part of subcall function 6CF3BDDE: LeaveCriticalSection.KERNEL32(6CF9D840,?,6CEFACFF,6CF9E7B0,00000000,00000000,?,6CF04074), ref: 6CF3BE26
    • CreateStreamOnHGlobal.OLE32(00000000,00000001,?), ref: 6CF04DBE
    • GlobalLock.KERNEL32(00000000), ref: 6CF04DC9
    • GlobalUnlock.KERNEL32(?), ref: 6CF04DE4
    • GdipAlloc.GDIPLUS(00000010), ref: 6CF04DEC
    • GdipCreateBitmapFromStream.GDIPLUS(?,00000000), ref: 6CF04E16
    • GdipDrawImageRectI.GDIPLUS(00000000,?,?,?,00000010,00000010), ref: 6CF04E77
    • GdipDeleteGraphics.GDIPLUS(00000000), ref: 6CF04E7E
    Memory Dump Source
    • Source File: 00000000.00000002.1701453612.000000006CEF1000.00000020.00000001.01000000.00000004.sdmp, Offset: 6CEF0000, based on PE: true
    • Associated: 00000000.00000002.1701438702.000000006CEF0000.00000002.00000001.01000000.00000004.sdmpDownload File
    • Associated: 00000000.00000002.1701495506.000000006CF60000.00000002.00000001.01000000.00000004.sdmpDownload File
    • Associated: 00000000.00000002.1701523914.000000006CF91000.00000004.00000001.01000000.00000004.sdmpDownload File
    • Associated: 00000000.00000002.1701538187.000000006CF92000.00000008.00000001.01000000.00000004.sdmpDownload File
    • Associated: 00000000.00000002.1701552739.000000006CF97000.00000004.00000001.01000000.00000004.sdmpDownload File
    • Associated: 00000000.00000002.1701567604.000000006CF98000.00000008.00000001.01000000.00000004.sdmpDownload File
    • Associated: 00000000.00000002.1701590534.000000006CF9D000.00000004.00000001.01000000.00000004.sdmpDownload File
    • Associated: 00000000.00000002.1701606235.000000006CF9F000.00000002.00000001.01000000.00000004.sdmpDownload File
    • Associated: 00000000.00000002.1701621072.000000006CFA3000.00000002.00000001.01000000.00000004.sdmpDownload File
    Joe Sandbox IDA Plugin
    • Snapshot File: hcaresult_0_2_6cef0000_YY#U6302#U53f7#U534f#U8bae.jbxd
    Similarity
    • API ID: Object$CreateGdip$CriticalGlobalSectionSelect$Delete$AllocEnterFromLeaveStream$BitmapBrushColorConditionDrawGraphicsImageLockRectRectangleSolidUnlockVariableWake
    • String ID:
    • API String ID: 584105262-0
    • Opcode ID: 1bb8ad575952f686be52b9527269f693e82919be56ac15afa231d40180c47c7f
    • Instruction ID: 364e921ff53c1bcaa2ebbb9864f2b5b35b45698d6b35f3307bd586effb4b8d20
    • Opcode Fuzzy Hash: 1bb8ad575952f686be52b9527269f693e82919be56ac15afa231d40180c47c7f
    • Instruction Fuzzy Hash: 9EA14771E11618ABDF51CFA8C948BEEBBF5FF49710F248219E869B3250D7706940CBA4
    APIs
    • CallWindowProcW.USER32(?,?,?,?), ref: 6CF09F34
    • GetDC.USER32(?), ref: 6CF09F40
    • ReleaseDC.USER32(?,00000000), ref: 6CF09F58
    • GetCursorPos.USER32(?), ref: 6CF0A068
    • GetWindowRect.USER32(?,?), ref: 6CF0A080
    • SendMessageW.USER32(?,00001027,00000000,00000000), ref: 6CF0A09C
    • SendMessageW.USER32(?,00001028,00000000,00000000), ref: 6CF0A0B6
    • PtInRect.USER32(?,?,?), ref: 6CF0A0D3
    • SendMessageW.USER32(?,00001027,00000000,00000000), ref: 6CF0A0F7
    • SendMessageW.USER32(?,00001028,00000000,00000000), ref: 6CF0A111
    • SetFocus.USER32(?), ref: 6CF0A135
    • IsWindowVisible.USER32(?), ref: 6CF0A19C
    • SendMessageW.USER32(?,00000008,00000000,00000000), ref: 6CF0A1BA
    • CallWindowProcW.USER32(?,?,?,?), ref: 6CF0A2EF
    Memory Dump Source
    • Source File: 00000000.00000002.1701453612.000000006CEF1000.00000020.00000001.01000000.00000004.sdmp, Offset: 6CEF0000, based on PE: true
    • Associated: 00000000.00000002.1701438702.000000006CEF0000.00000002.00000001.01000000.00000004.sdmpDownload File
    • Associated: 00000000.00000002.1701495506.000000006CF60000.00000002.00000001.01000000.00000004.sdmpDownload File
    • Associated: 00000000.00000002.1701523914.000000006CF91000.00000004.00000001.01000000.00000004.sdmpDownload File
    • Associated: 00000000.00000002.1701538187.000000006CF92000.00000008.00000001.01000000.00000004.sdmpDownload File
    • Associated: 00000000.00000002.1701552739.000000006CF97000.00000004.00000001.01000000.00000004.sdmpDownload File
    • Associated: 00000000.00000002.1701567604.000000006CF98000.00000008.00000001.01000000.00000004.sdmpDownload File
    • Associated: 00000000.00000002.1701590534.000000006CF9D000.00000004.00000001.01000000.00000004.sdmpDownload File
    • Associated: 00000000.00000002.1701606235.000000006CF9F000.00000002.00000001.01000000.00000004.sdmpDownload File
    • Associated: 00000000.00000002.1701621072.000000006CFA3000.00000002.00000001.01000000.00000004.sdmpDownload File
    Joe Sandbox IDA Plugin
    • Snapshot File: hcaresult_0_2_6cef0000_YY#U6302#U53f7#U534f#U8bae.jbxd
    Similarity
    • API ID: MessageSend$Window$CallProcRect$CursorFocusReleaseVisible
    • String ID:
    • API String ID: 1056779275-0
    • Opcode ID: 0783469e8fbe1c594dca336a77b2b24ca4d6214753eba0266dd4959ce98d74b1
    • Instruction ID: 4bc849e635e9d8da6cc26cedc81adf0852e0dee3d6b27b741bc7d783842bfe59
    • Opcode Fuzzy Hash: 0783469e8fbe1c594dca336a77b2b24ca4d6214753eba0266dd4959ce98d74b1
    • Instruction Fuzzy Hash: 8EC18971704341AFC704CF64C898FAABBE5FB88B04F140A2DF5A997291D772E814DB92
    APIs
    • PostQuitMessage.USER32(00000000), ref: 6CF199E0
    • SendMessageW.USER32(?,0000101F,00000000,00000000), ref: 6CF19A0F
    • SendMessageW.USER32(00000000,00001200,00000000,00000000), ref: 6CF19A1B
    • GetScrollPos.USER32(?,00000000), ref: 6CF19A2E
    • SendMessageW.USER32(?,0000100E,?,00000000), ref: 6CF19A61
    • SendMessageW.USER32(?,0000100E,?,?), ref: 6CF19A87
    • SendMessageW.USER32(?,0000100E,?,?), ref: 6CF19AAC
    • SendMessageW.USER32(?,00001037,00000000,00000000), ref: 6CF19AC4
    • GetWindowLongW.USER32(?,000000F0), ref: 6CF19AE4
    • SendMessageW.USER32(?,0000101D,00000000,00000000), ref: 6CF19B56
    Memory Dump Source
    • Source File: 00000000.00000002.1701453612.000000006CEF1000.00000020.00000001.01000000.00000004.sdmp, Offset: 6CEF0000, based on PE: true
    • Associated: 00000000.00000002.1701438702.000000006CEF0000.00000002.00000001.01000000.00000004.sdmpDownload File
    • Associated: 00000000.00000002.1701495506.000000006CF60000.00000002.00000001.01000000.00000004.sdmpDownload File
    • Associated: 00000000.00000002.1701523914.000000006CF91000.00000004.00000001.01000000.00000004.sdmpDownload File
    • Associated: 00000000.00000002.1701538187.000000006CF92000.00000008.00000001.01000000.00000004.sdmpDownload File
    • Associated: 00000000.00000002.1701552739.000000006CF97000.00000004.00000001.01000000.00000004.sdmpDownload File
    • Associated: 00000000.00000002.1701567604.000000006CF98000.00000008.00000001.01000000.00000004.sdmpDownload File
    • Associated: 00000000.00000002.1701590534.000000006CF9D000.00000004.00000001.01000000.00000004.sdmpDownload File
    • Associated: 00000000.00000002.1701606235.000000006CF9F000.00000002.00000001.01000000.00000004.sdmpDownload File
    • Associated: 00000000.00000002.1701621072.000000006CFA3000.00000002.00000001.01000000.00000004.sdmpDownload File
    Joe Sandbox IDA Plugin
    • Snapshot File: hcaresult_0_2_6cef0000_YY#U6302#U53f7#U534f#U8bae.jbxd
    Similarity
    • API ID: Message$Send$LongPostQuitScrollWindow
    • String ID:
    • API String ID: 1454303256-0
    • Opcode ID: 6e94e4ac334c344833177ac8b4fe37a68dd492b3fe9a8a87786fb577f39d83d8
    • Instruction ID: 73861f2954ba9739150bb1ce8957ebe568594919ba97dfdda88bcfa7efc61d54
    • Opcode Fuzzy Hash: 6e94e4ac334c344833177ac8b4fe37a68dd492b3fe9a8a87786fb577f39d83d8
    • Instruction Fuzzy Hash: 8FD16B74E14259EFDB14CF24CC85BA9BBB0FF4A314F104299E959A7790DB70AA84CF90
    APIs
    • GetPropW.USER32(?,{1DE85EBD-ECDD-4091-93D6-D609A63D9DC6}), ref: 6CF05AC0
    • GetClassLongW.USER32(?,000000EC), ref: 6CF05ADE
    • GetClassLongW.USER32(?,-000000FC), ref: 6CF05AF4
    • GetClassLongW.USER32(?,000000F8), ref: 6CF05B03
    • SetClassLongW.USER32(?,000000F8,00000000), ref: 6CF05BB0
    • SetClassLongW.USER32(?,?,00000000), ref: 6CF05BB7
    • RemovePropW.USER32(?,{1DE85EBD-ECDD-4091-93D6-D609A63D9DC6}), ref: 6CF05BDE
    • CallWindowProcW.USER32(00000000,?,00000002,?,?), ref: 6CF05BF9
    • SetPropW.USER32(?,{1DE85EBD-ECDD-4091-93D6-D609A63D9DC6},?), ref: 6CF05C28
    Strings
    Memory Dump Source
    • Source File: 00000000.00000002.1701453612.000000006CEF1000.00000020.00000001.01000000.00000004.sdmp, Offset: 6CEF0000, based on PE: true
    • Associated: 00000000.00000002.1701438702.000000006CEF0000.00000002.00000001.01000000.00000004.sdmpDownload File
    • Associated: 00000000.00000002.1701495506.000000006CF60000.00000002.00000001.01000000.00000004.sdmpDownload File
    • Associated: 00000000.00000002.1701523914.000000006CF91000.00000004.00000001.01000000.00000004.sdmpDownload File
    • Associated: 00000000.00000002.1701538187.000000006CF92000.00000008.00000001.01000000.00000004.sdmpDownload File
    • Associated: 00000000.00000002.1701552739.000000006CF97000.00000004.00000001.01000000.00000004.sdmpDownload File
    • Associated: 00000000.00000002.1701567604.000000006CF98000.00000008.00000001.01000000.00000004.sdmpDownload File
    • Associated: 00000000.00000002.1701590534.000000006CF9D000.00000004.00000001.01000000.00000004.sdmpDownload File
    • Associated: 00000000.00000002.1701606235.000000006CF9F000.00000002.00000001.01000000.00000004.sdmpDownload File
    • Associated: 00000000.00000002.1701621072.000000006CFA3000.00000002.00000001.01000000.00000004.sdmpDownload File
    Joe Sandbox IDA Plugin
    • Snapshot File: hcaresult_0_2_6cef0000_YY#U6302#U53f7#U534f#U8bae.jbxd
    Similarity
    • API ID: ClassLong$Prop$CallProcRemoveWindow
    • String ID: {1DE85EBD-ECDD-4091-93D6-D609A63D9DC6}
    • API String ID: 1314334625-1501827269
    • Opcode ID: 7c52376e943c43228c4bff40d7b4a4ea30fc472a9a60d41801646d115df45682
    • Instruction ID: cf58a48baf02f3376c3bb74a1c746095fed640012efe187b333ca501eae7959f
    • Opcode Fuzzy Hash: 7c52376e943c43228c4bff40d7b4a4ea30fc472a9a60d41801646d115df45682
    • Instruction Fuzzy Hash: 61715832B052559BDB008F39CC94EBABBB4FF9AB15B24834EFD1597241D7B1A840D760
    APIs
    • GetDC.USER32(?), ref: 6CF0A539
    • GetClientRect.USER32(?,?), ref: 6CF0A54B
    • CreatePen.GDI32(00000000,00000001,?), ref: 6CF0A55B
    • SelectObject.GDI32(00000000,00000000), ref: 6CF0A567
    • SendMessageW.USER32(?,0000101F,00000000,00000000), ref: 6CF0A594
    • SendMessageW.USER32(00000000,00001200,00000000,00000000), ref: 6CF0A5A0
    • SendMessageW.USER32(?,0000103B,?,?), ref: 6CF0A5E6
    • GetScrollPos.USER32(?,00000000), ref: 6CF0A5EB
    • SendMessageW.USER32(?,0000101D,?,00000000), ref: 6CF0A627
    • MoveToEx.GDI32(?,75C05540,?,00000000), ref: 6CF0A637
    • LineTo.GDI32(?,75C05540,?), ref: 6CF0A643
    • MoveToEx.GDI32(00000000,?,?,00000000), ref: 6CF0A6AF
    • LineTo.GDI32(00000000,?,?), ref: 6CF0A6C0
    • SelectObject.GDI32(00000000,?), ref: 6CF0A6CB
    • DeleteObject.GDI32(?), ref: 6CF0A6D5
    • ReleaseDC.USER32(?,00000000), ref: 6CF0A6DD
    Memory Dump Source
    • Source File: 00000000.00000002.1701453612.000000006CEF1000.00000020.00000001.01000000.00000004.sdmp, Offset: 6CEF0000, based on PE: true
    • Associated: 00000000.00000002.1701438702.000000006CEF0000.00000002.00000001.01000000.00000004.sdmpDownload File
    • Associated: 00000000.00000002.1701495506.000000006CF60000.00000002.00000001.01000000.00000004.sdmpDownload File
    • Associated: 00000000.00000002.1701523914.000000006CF91000.00000004.00000001.01000000.00000004.sdmpDownload File
    • Associated: 00000000.00000002.1701538187.000000006CF92000.00000008.00000001.01000000.00000004.sdmpDownload File
    • Associated: 00000000.00000002.1701552739.000000006CF97000.00000004.00000001.01000000.00000004.sdmpDownload File
    • Associated: 00000000.00000002.1701567604.000000006CF98000.00000008.00000001.01000000.00000004.sdmpDownload File
    • Associated: 00000000.00000002.1701590534.000000006CF9D000.00000004.00000001.01000000.00000004.sdmpDownload File
    • Associated: 00000000.00000002.1701606235.000000006CF9F000.00000002.00000001.01000000.00000004.sdmpDownload File
    • Associated: 00000000.00000002.1701621072.000000006CFA3000.00000002.00000001.01000000.00000004.sdmpDownload File
    Joe Sandbox IDA Plugin
    • Snapshot File: hcaresult_0_2_6cef0000_YY#U6302#U53f7#U534f#U8bae.jbxd
    Similarity
    • API ID: MessageSend$Object$LineMoveSelect$ClientCreateDeleteRectReleaseScroll
    • String ID:
    • API String ID: 3452632813-0
    • Opcode ID: 4722e3df50d8692792b44c71aaaa685886b1e85b0b74e2623dc90fc64a245a3a
    • Instruction ID: 393c34f335b0e290b3356bfba9a7eea6da7f6da4fe7e2663b41d0b7411792a60
    • Opcode Fuzzy Hash: 4722e3df50d8692792b44c71aaaa685886b1e85b0b74e2623dc90fc64a245a3a
    • Instruction Fuzzy Hash: 42519E31618340BFDB018F64CC88FAEBBF5FF8A704F104A18F695962A1C7B59854DB5A
    APIs
    • BeginPaint.USER32(?,?,D1DC5EAD,?,?), ref: 6CF06DD4
    • GetClientRect.USER32(?,?), ref: 6CF06E23
    • FillRect.USER32(00000000,00000000,?), ref: 6CF06E8D
    • SetBkMode.GDI32(00000000,00000001), ref: 6CF06E97
    • GetModuleHandleW.KERNEL32(00000000), ref: 6CF06EC8
    • SelectObject.GDI32(00000000,00000000), ref: 6CF06EE0
    • GetScrollPos.USER32(?,00000001), ref: 6CF06EEE
    • SendMessageW.USER32(?,000010E6,00000000,00000000), ref: 6CF06F1E
    • FillRect.USER32(?,00000000,?), ref: 6CF0704E
    • DrawTextW.USER32(?,00000000,000000FF,00000000,00000024), ref: 6CF070D5
    • BitBlt.GDI32(?,00000000,00000000,?,?,?,00000000,00000000,00CC0020), ref: 6CF07160
    • DeleteObject.GDI32(?), ref: 6CF0716E
    • DeleteDC.GDI32(?), ref: 6CF07176
    • EndPaint.USER32(?,?), ref: 6CF071A1
    Memory Dump Source
    • Source File: 00000000.00000002.1701453612.000000006CEF1000.00000020.00000001.01000000.00000004.sdmp, Offset: 6CEF0000, based on PE: true
    • Associated: 00000000.00000002.1701438702.000000006CEF0000.00000002.00000001.01000000.00000004.sdmpDownload File
    • Associated: 00000000.00000002.1701495506.000000006CF60000.00000002.00000001.01000000.00000004.sdmpDownload File
    • Associated: 00000000.00000002.1701523914.000000006CF91000.00000004.00000001.01000000.00000004.sdmpDownload File
    • Associated: 00000000.00000002.1701538187.000000006CF92000.00000008.00000001.01000000.00000004.sdmpDownload File
    • Associated: 00000000.00000002.1701552739.000000006CF97000.00000004.00000001.01000000.00000004.sdmpDownload File
    • Associated: 00000000.00000002.1701567604.000000006CF98000.00000008.00000001.01000000.00000004.sdmpDownload File
    • Associated: 00000000.00000002.1701590534.000000006CF9D000.00000004.00000001.01000000.00000004.sdmpDownload File
    • Associated: 00000000.00000002.1701606235.000000006CF9F000.00000002.00000001.01000000.00000004.sdmpDownload File
    • Associated: 00000000.00000002.1701621072.000000006CFA3000.00000002.00000001.01000000.00000004.sdmpDownload File
    Joe Sandbox IDA Plugin
    • Snapshot File: hcaresult_0_2_6cef0000_YY#U6302#U53f7#U534f#U8bae.jbxd
    Similarity
    • API ID: Rect$DeleteFillObjectPaint$BeginClientDrawHandleMessageModeModuleScrollSelectSendText
    • String ID:
    • API String ID: 3727618064-0
    • Opcode ID: fc1fb8373b72adf83a235cdb4ad39a245b2d0a5a7f8e2473256502b41352fa75
    • Instruction ID: 9530d09b20b9a2486d57d4dbd72d104b274c82db5e0b76917a766e47681c5e26
    • Opcode Fuzzy Hash: fc1fb8373b72adf83a235cdb4ad39a245b2d0a5a7f8e2473256502b41352fa75
    • Instruction Fuzzy Hash: 48D14771E00229AFDB64CF25CC41BD9B7B5FF09700F1082DAE958A3680D771AA94CF91
    APIs
    • InitializeCriticalSectionAndSpinCount.KERNEL32(6CF9D840,00000FA0,?,?,6CF3BCB0), ref: 6CF3BCDE
    • GetModuleHandleW.KERNEL32(api-ms-win-core-synch-l1-2-0.dll,?,?,6CF3BCB0), ref: 6CF3BCE9
    • GetModuleHandleW.KERNEL32(kernel32.dll,?,?,6CF3BCB0), ref: 6CF3BCFA
    • GetProcAddress.KERNEL32(00000000,SleepConditionVariableCS), ref: 6CF3BD0C
    • GetProcAddress.KERNEL32(00000000,WakeAllConditionVariable), ref: 6CF3BD1A
    • CreateEventW.KERNEL32(00000000,00000001,00000000,00000000,?,?,6CF3BCB0), ref: 6CF3BD3D
    • DeleteCriticalSection.KERNEL32(6CF9D840,00000007,?,?,6CF3BCB0), ref: 6CF3BD59
    • CloseHandle.KERNEL32(00000000,?,?,6CF3BCB0), ref: 6CF3BD69
    Strings
    • api-ms-win-core-synch-l1-2-0.dll, xrefs: 6CF3BCE4
    • WakeAllConditionVariable, xrefs: 6CF3BD12
    • kernel32.dll, xrefs: 6CF3BCF5
    • SleepConditionVariableCS, xrefs: 6CF3BD06
    Memory Dump Source
    • Source File: 00000000.00000002.1701453612.000000006CEF1000.00000020.00000001.01000000.00000004.sdmp, Offset: 6CEF0000, based on PE: true
    • Associated: 00000000.00000002.1701438702.000000006CEF0000.00000002.00000001.01000000.00000004.sdmpDownload File
    • Associated: 00000000.00000002.1701495506.000000006CF60000.00000002.00000001.01000000.00000004.sdmpDownload File
    • Associated: 00000000.00000002.1701523914.000000006CF91000.00000004.00000001.01000000.00000004.sdmpDownload File
    • Associated: 00000000.00000002.1701538187.000000006CF92000.00000008.00000001.01000000.00000004.sdmpDownload File
    • Associated: 00000000.00000002.1701552739.000000006CF97000.00000004.00000001.01000000.00000004.sdmpDownload File
    • Associated: 00000000.00000002.1701567604.000000006CF98000.00000008.00000001.01000000.00000004.sdmpDownload File
    • Associated: 00000000.00000002.1701590534.000000006CF9D000.00000004.00000001.01000000.00000004.sdmpDownload File
    • Associated: 00000000.00000002.1701606235.000000006CF9F000.00000002.00000001.01000000.00000004.sdmpDownload File
    • Associated: 00000000.00000002.1701621072.000000006CFA3000.00000002.00000001.01000000.00000004.sdmpDownload File
    Joe Sandbox IDA Plugin
    • Snapshot File: hcaresult_0_2_6cef0000_YY#U6302#U53f7#U534f#U8bae.jbxd
    Similarity
    • API ID: Handle$AddressCriticalModuleProcSection$CloseCountCreateDeleteEventInitializeSpin
    • String ID: SleepConditionVariableCS$WakeAllConditionVariable$api-ms-win-core-synch-l1-2-0.dll$kernel32.dll
    • API String ID: 2565136772-3242537097
    • Opcode ID: 9a17d85e0add4d9e7066e71189b017831ab43c1a192f3699334a42b09c657476
    • Instruction ID: 8bc86baeac0e7a41b6c96318910c4ea9bfb8b486d4e0190998260f27e390b3f3
    • Opcode Fuzzy Hash: 9a17d85e0add4d9e7066e71189b017831ab43c1a192f3699334a42b09c657476
    • Instruction Fuzzy Hash: 49017531F21AA17BDFA21F73990CB7636B8AB42744B350954F819E2941DAB1C8008BA4
    APIs
    • SendMessageW.USER32(?,0000101F,00000000,00000000), ref: 6CF0FF3F
    • SendMessageW.USER32(00000000,00001200,00000000,00000000), ref: 6CF0FF4F
    • SendMessageW.USER32(?,00001061,?,?), ref: 6CF0FFA5
    • SendMessageW.USER32(?,0000101F,00000000,00000000), ref: 6CF1001B
    • SendMessageW.USER32(00000000,00001200,00000000,00000000), ref: 6CF10027
    • GetWindowLongW.USER32(?,000000F0), ref: 6CF10042
    • SendMessageW.USER32(?,0000101F,00000000,00000000), ref: 6CF1006D
    • SendMessageW.USER32(00000000,00001200,00000000,00000000), ref: 6CF10079
    • GetClientRect.USER32(?,?), ref: 6CF10096
    • SendMessageW.USER32(?,0000101D,00000000,00000000), ref: 6CF100C5
    • SetWindowLongW.USER32(?,000000F0,?), ref: 6CF100ED
    • SetWindowPos.USER32(?,00000000,00000000,00000000,00000000,00000000,00000127,?,?), ref: 6CF1010F
    • CallWindowProcW.USER32(?,?,00000115,00000008,00000000), ref: 6CF10133
    Memory Dump Source
    • Source File: 00000000.00000002.1701453612.000000006CEF1000.00000020.00000001.01000000.00000004.sdmp, Offset: 6CEF0000, based on PE: true
    • Associated: 00000000.00000002.1701438702.000000006CEF0000.00000002.00000001.01000000.00000004.sdmpDownload File
    • Associated: 00000000.00000002.1701495506.000000006CF60000.00000002.00000001.01000000.00000004.sdmpDownload File
    • Associated: 00000000.00000002.1701523914.000000006CF91000.00000004.00000001.01000000.00000004.sdmpDownload File
    • Associated: 00000000.00000002.1701538187.000000006CF92000.00000008.00000001.01000000.00000004.sdmpDownload File
    • Associated: 00000000.00000002.1701552739.000000006CF97000.00000004.00000001.01000000.00000004.sdmpDownload File
    • Associated: 00000000.00000002.1701567604.000000006CF98000.00000008.00000001.01000000.00000004.sdmpDownload File
    • Associated: 00000000.00000002.1701590534.000000006CF9D000.00000004.00000001.01000000.00000004.sdmpDownload File
    • Associated: 00000000.00000002.1701606235.000000006CF9F000.00000002.00000001.01000000.00000004.sdmpDownload File
    • Associated: 00000000.00000002.1701621072.000000006CFA3000.00000002.00000001.01000000.00000004.sdmpDownload File
    Joe Sandbox IDA Plugin
    • Snapshot File: hcaresult_0_2_6cef0000_YY#U6302#U53f7#U534f#U8bae.jbxd
    Similarity
    • API ID: MessageSend$Window$Long$CallClientProcRect
    • String ID:
    • API String ID: 2108633897-0
    • Opcode ID: 2c8ff217cef2aac40e5dccda49553f9f4348c9c1a8526d737bd96eec34f186f6
    • Instruction ID: b250af9f3da6c0f90be563b3cccd92508f16c0553365f13949c0032ec16d178c
    • Opcode Fuzzy Hash: 2c8ff217cef2aac40e5dccda49553f9f4348c9c1a8526d737bd96eec34f186f6
    • Instruction Fuzzy Hash: 05A10F34704701AFE744CF18C885F66B7E1BF89B14F2086A8F66A9B7A1D7B0E854CB44
    APIs
    • GetWindowLongW.USER32(?,000000F0), ref: 6CF3B155
    • SetWindowLongW.USER32(?,000000F0,00000000), ref: 6CF3B17F
    • GetWindowLongW.USER32(?,000000F0), ref: 6CF3B19F
    • SendMessageW.USER32(?,0000112D,00000000,00000000), ref: 6CF3B1E7
    • SendMessageW.USER32(?,0000112D,00000000,00000000), ref: 6CF3B205
    • SendMessageW.USER32(?,0000112C,?,?), ref: 6CF3B21A
    • SendMessageW.USER32(?,0000112D,00000000,00000000), ref: 6CF3B260
    • SendMessageW.USER32(?,0000112D,00000000,00000000), ref: 6CF3B2A7
    • GetWindowLongW.USER32(?,000000F0), ref: 6CF3B2C4
    • SendMessageW.USER32(?,0000112D,00000000,00000000), ref: 6CF3B312
    • SendMessageW.USER32(?,0000112D,00000000,00000000), ref: 6CF3B35C
    • GetSysColor.USER32(00000004), ref: 6CF3B37C
    • SendMessageW.USER32(?,00001128,00000000,?), ref: 6CF3B38D
    Memory Dump Source
    • Source File: 00000000.00000002.1701453612.000000006CEF1000.00000020.00000001.01000000.00000004.sdmp, Offset: 6CEF0000, based on PE: true
    • Associated: 00000000.00000002.1701438702.000000006CEF0000.00000002.00000001.01000000.00000004.sdmpDownload File
    • Associated: 00000000.00000002.1701495506.000000006CF60000.00000002.00000001.01000000.00000004.sdmpDownload File
    • Associated: 00000000.00000002.1701523914.000000006CF91000.00000004.00000001.01000000.00000004.sdmpDownload File
    • Associated: 00000000.00000002.1701538187.000000006CF92000.00000008.00000001.01000000.00000004.sdmpDownload File
    • Associated: 00000000.00000002.1701552739.000000006CF97000.00000004.00000001.01000000.00000004.sdmpDownload File
    • Associated: 00000000.00000002.1701567604.000000006CF98000.00000008.00000001.01000000.00000004.sdmpDownload File
    • Associated: 00000000.00000002.1701590534.000000006CF9D000.00000004.00000001.01000000.00000004.sdmpDownload File
    • Associated: 00000000.00000002.1701606235.000000006CF9F000.00000002.00000001.01000000.00000004.sdmpDownload File
    • Associated: 00000000.00000002.1701621072.000000006CFA3000.00000002.00000001.01000000.00000004.sdmpDownload File
    Joe Sandbox IDA Plugin
    • Snapshot File: hcaresult_0_2_6cef0000_YY#U6302#U53f7#U534f#U8bae.jbxd
    Similarity
    • API ID: MessageSend$LongWindow$Color
    • String ID:
    • API String ID: 4152392018-0
    • Opcode ID: d99e614cf87b141df8d198efbdf8bec680b8865f7e84801e26782def009f9abd
    • Instruction ID: 9ac3c7382b49260a39dc100ff2ee3593886404f8396171697d2dc243e5d4f1c1
    • Opcode Fuzzy Hash: d99e614cf87b141df8d198efbdf8bec680b8865f7e84801e26782def009f9abd
    • Instruction Fuzzy Hash: A181D472754218AFDB58CF29CC91B9A73E5EF89710F21066DF61DDB780CA71E8018B94
    APIs
    • BeginPaint.USER32(?,?), ref: 6CF30926
    • GetClientRect.USER32(?,?), ref: 6CF30936
    • SelectObject.GDI32(00000000,?), ref: 6CF30995
    • SetBkMode.GDI32(00000000,00000001), ref: 6CF3099E
    • SetTextColor.GDI32(00000000,?), ref: 6CF309AB
    • DrawTextW.USER32(00000000,?,000000FF,?,00000000), ref: 6CF309C8
    • OffsetRect.USER32(?,00000001,00000001), ref: 6CF309E9
    • EndPaint.USER32(?,?), ref: 6CF30A31
    • CallWindowProcW.USER32(?,?,?,?), ref: 6CF30A9D
    Memory Dump Source
    • Source File: 00000000.00000002.1701453612.000000006CEF1000.00000020.00000001.01000000.00000004.sdmp, Offset: 6CEF0000, based on PE: true
    • Associated: 00000000.00000002.1701438702.000000006CEF0000.00000002.00000001.01000000.00000004.sdmpDownload File
    • Associated: 00000000.00000002.1701495506.000000006CF60000.00000002.00000001.01000000.00000004.sdmpDownload File
    • Associated: 00000000.00000002.1701523914.000000006CF91000.00000004.00000001.01000000.00000004.sdmpDownload File
    • Associated: 00000000.00000002.1701538187.000000006CF92000.00000008.00000001.01000000.00000004.sdmpDownload File
    • Associated: 00000000.00000002.1701552739.000000006CF97000.00000004.00000001.01000000.00000004.sdmpDownload File
    • Associated: 00000000.00000002.1701567604.000000006CF98000.00000008.00000001.01000000.00000004.sdmpDownload File
    • Associated: 00000000.00000002.1701590534.000000006CF9D000.00000004.00000001.01000000.00000004.sdmpDownload File
    • Associated: 00000000.00000002.1701606235.000000006CF9F000.00000002.00000001.01000000.00000004.sdmpDownload File
    • Associated: 00000000.00000002.1701621072.000000006CFA3000.00000002.00000001.01000000.00000004.sdmpDownload File
    Joe Sandbox IDA Plugin
    • Snapshot File: hcaresult_0_2_6cef0000_YY#U6302#U53f7#U534f#U8bae.jbxd
    Similarity
    • API ID: PaintRectText$BeginCallClientColorDrawModeObjectOffsetProcSelectWindow
    • String ID:
    • API String ID: 1308658712-0
    • Opcode ID: ef8cada8f802a19f6af97c5eae0549ec87f6400fe9dbef3f94eddd4fab18b14d
    • Instruction ID: 8584f844585602a71dc49fd4f989e906953a63e91d07ccbe2cb992dc11dd57fc
    • Opcode Fuzzy Hash: ef8cada8f802a19f6af97c5eae0549ec87f6400fe9dbef3f94eddd4fab18b14d
    • Instruction Fuzzy Hash: 4161E572614295AFDB00CF65CC45FABB7F9FB89314F100A1AF5AAC2690D7B1D844CBA1
    APIs
      • Part of subcall function 6CF43F7D: CreateFileW.KERNEL32(?,?,?,?,?,?,00000000), ref: 6CF43F9A
    • GetLastError.KERNEL32 ref: 6CF4434A
    • __dosmaperr.LIBCMT ref: 6CF44351
    • GetFileType.KERNEL32(00000000), ref: 6CF4435D
    • GetLastError.KERNEL32 ref: 6CF44367
    • __dosmaperr.LIBCMT ref: 6CF44370
    • CloseHandle.KERNEL32(00000000), ref: 6CF44390
    • CloseHandle.KERNEL32(?), ref: 6CF444DD
    • GetLastError.KERNEL32 ref: 6CF4450F
    • __dosmaperr.LIBCMT ref: 6CF44516
    Strings
    Memory Dump Source
    • Source File: 00000000.00000002.1701453612.000000006CEF1000.00000020.00000001.01000000.00000004.sdmp, Offset: 6CEF0000, based on PE: true
    • Associated: 00000000.00000002.1701438702.000000006CEF0000.00000002.00000001.01000000.00000004.sdmpDownload File
    • Associated: 00000000.00000002.1701495506.000000006CF60000.00000002.00000001.01000000.00000004.sdmpDownload File
    • Associated: 00000000.00000002.1701523914.000000006CF91000.00000004.00000001.01000000.00000004.sdmpDownload File
    • Associated: 00000000.00000002.1701538187.000000006CF92000.00000008.00000001.01000000.00000004.sdmpDownload File
    • Associated: 00000000.00000002.1701552739.000000006CF97000.00000004.00000001.01000000.00000004.sdmpDownload File
    • Associated: 00000000.00000002.1701567604.000000006CF98000.00000008.00000001.01000000.00000004.sdmpDownload File
    • Associated: 00000000.00000002.1701590534.000000006CF9D000.00000004.00000001.01000000.00000004.sdmpDownload File
    • Associated: 00000000.00000002.1701606235.000000006CF9F000.00000002.00000001.01000000.00000004.sdmpDownload File
    • Associated: 00000000.00000002.1701621072.000000006CFA3000.00000002.00000001.01000000.00000004.sdmpDownload File
    Joe Sandbox IDA Plugin
    • Snapshot File: hcaresult_0_2_6cef0000_YY#U6302#U53f7#U534f#U8bae.jbxd
    Similarity
    • API ID: ErrorLast__dosmaperr$CloseFileHandle$CreateType
    • String ID: H
    • API String ID: 4237864984-2852464175
    • Opcode ID: 7754ce79eef67bb5b4a29498972e46dfe90b0a7832205546e823b9546272387d
    • Instruction ID: 2de1f446d9de69a89f72ce31e42a916f3359d36b46137623a6361a5f32af694b
    • Opcode Fuzzy Hash: 7754ce79eef67bb5b4a29498972e46dfe90b0a7832205546e823b9546272387d
    • Instruction Fuzzy Hash: D7A13532A141559FCF09CF68DC51BAE7FB1AB07328F284249E821EB7D2CB359916CB51
    APIs
    • GetSysColor.USER32(00000004), ref: 6CF286C3
    • SendMessageW.USER32(?,00002001,00000000,?), ref: 6CF286DD
    • SetPropW.USER32(?,{478011B2-E06D-4B4B-A323-5B4AD8F78DE6},?), ref: 6CF28705
    • DeleteObject.GDI32(?), ref: 6CF2872D
    • GetObjectA.GDI32(00000000,0000003C,?), ref: 6CF28751
    • CreateFontIndirectA.GDI32(?), ref: 6CF28790
    • SendMessageW.USER32(?,00000030,?,00000001), ref: 6CF287AF
    Strings
    Memory Dump Source
    • Source File: 00000000.00000002.1701453612.000000006CEF1000.00000020.00000001.01000000.00000004.sdmp, Offset: 6CEF0000, based on PE: true
    • Associated: 00000000.00000002.1701438702.000000006CEF0000.00000002.00000001.01000000.00000004.sdmpDownload File
    • Associated: 00000000.00000002.1701495506.000000006CF60000.00000002.00000001.01000000.00000004.sdmpDownload File
    • Associated: 00000000.00000002.1701523914.000000006CF91000.00000004.00000001.01000000.00000004.sdmpDownload File
    • Associated: 00000000.00000002.1701538187.000000006CF92000.00000008.00000001.01000000.00000004.sdmpDownload File
    • Associated: 00000000.00000002.1701552739.000000006CF97000.00000004.00000001.01000000.00000004.sdmpDownload File
    • Associated: 00000000.00000002.1701567604.000000006CF98000.00000008.00000001.01000000.00000004.sdmpDownload File
    • Associated: 00000000.00000002.1701590534.000000006CF9D000.00000004.00000001.01000000.00000004.sdmpDownload File
    • Associated: 00000000.00000002.1701606235.000000006CF9F000.00000002.00000001.01000000.00000004.sdmpDownload File
    • Associated: 00000000.00000002.1701621072.000000006CFA3000.00000002.00000001.01000000.00000004.sdmpDownload File
    Joe Sandbox IDA Plugin
    • Snapshot File: hcaresult_0_2_6cef0000_YY#U6302#U53f7#U534f#U8bae.jbxd
    Similarity
    • API ID: MessageObjectSend$ColorCreateDeleteFontIndirectProp
    • String ID: gfff$gfff${478011B2-E06D-4B4B-A323-5B4AD8F78DE6}
    • API String ID: 4196777890-1154717430
    • Opcode ID: 858d53e7d0262c2cad19ac8351f5915d8862ef0856004d68662d5360fddb324d
    • Instruction ID: 4a7bc61d5b818d2ae95afd0c105a9876e668bb0196d9409b3e88bbc2e917ad5f
    • Opcode Fuzzy Hash: 858d53e7d0262c2cad19ac8351f5915d8862ef0856004d68662d5360fddb324d
    • Instruction Fuzzy Hash: A1910332B00205AFDB10DF69D880FAAB7B5FF84314F14866AE919DBB51D731E960CB91
    APIs
    • DeleteObject.GDI32(?), ref: 6CF2471B
    • GetObjectA.GDI32(00000000,0000003C,?), ref: 6CF2473F
    • CreateFontIndirectA.GDI32(?), ref: 6CF2477E
    • SendMessageA.USER32(00000000,00002005,00000001,00000000), ref: 6CF24850
    • SendMessageW.USER32(?,00000030,?,00000000), ref: 6CF248B5
    • GetSysColor.USER32(00000004), ref: 6CF248C4
    • SendMessageW.USER32(?,00002001,00000000,?), ref: 6CF248E2
    • MoveWindow.USER32(?,?,?,?,?,00000000), ref: 6CF24918
    Strings
    Memory Dump Source
    • Source File: 00000000.00000002.1701453612.000000006CEF1000.00000020.00000001.01000000.00000004.sdmp, Offset: 6CEF0000, based on PE: true
    • Associated: 00000000.00000002.1701438702.000000006CEF0000.00000002.00000001.01000000.00000004.sdmpDownload File
    • Associated: 00000000.00000002.1701495506.000000006CF60000.00000002.00000001.01000000.00000004.sdmpDownload File
    • Associated: 00000000.00000002.1701523914.000000006CF91000.00000004.00000001.01000000.00000004.sdmpDownload File
    • Associated: 00000000.00000002.1701538187.000000006CF92000.00000008.00000001.01000000.00000004.sdmpDownload File
    • Associated: 00000000.00000002.1701552739.000000006CF97000.00000004.00000001.01000000.00000004.sdmpDownload File
    • Associated: 00000000.00000002.1701567604.000000006CF98000.00000008.00000001.01000000.00000004.sdmpDownload File
    • Associated: 00000000.00000002.1701590534.000000006CF9D000.00000004.00000001.01000000.00000004.sdmpDownload File
    • Associated: 00000000.00000002.1701606235.000000006CF9F000.00000002.00000001.01000000.00000004.sdmpDownload File
    • Associated: 00000000.00000002.1701621072.000000006CFA3000.00000002.00000001.01000000.00000004.sdmpDownload File
    Joe Sandbox IDA Plugin
    • Snapshot File: hcaresult_0_2_6cef0000_YY#U6302#U53f7#U534f#U8bae.jbxd
    Similarity
    • API ID: MessageSend$Object$ColorCreateDeleteFontIndirectMoveWindow
    • String ID: msctls_statusbar32$static
    • API String ID: 3248265719-3151833825
    • Opcode ID: 3f28dbed255db2c2cd3668e5dd9dea3b22c70438bab6ae383eee0ac9b949a12b
    • Instruction ID: 4b9928ea19f5eec3d5206543b5eea3e920438fd520a27ae2f728c29dd0b7f78a
    • Opcode Fuzzy Hash: 3f28dbed255db2c2cd3668e5dd9dea3b22c70438bab6ae383eee0ac9b949a12b
    • Instruction Fuzzy Hash: 0C71CF70A10740AFEB618F65CC84FA6BBF5FF49704F104918F9AA87A90D7B4E494CB54
    APIs
    • GetPropW.USER32(?,{805DC748-25DE-44F1-A512-3CC72AAC9D49}), ref: 6CF0590D
    • SendMessageW.USER32(?,0000000C,00000000), ref: 6CF05945
    • GetTickCount64.KERNEL32 ref: 6CF0594B
    • GetPropW.USER32(?,{805DC748-25DE-44F1-A512-3CC72AAC9D49}), ref: 6CF059AB
    • SetTextColor.GDI32(?,?), ref: 6CF059D3
    • CreateSolidBrush.GDI32(00FBF3E5), ref: 6CF059F1
    • FillRect.USER32(?,?,00000000), ref: 6CF059FE
    • DeleteObject.GDI32(00000000), ref: 6CF05A05
    • DrawTextW.USER32(?,?,000000FF,?,00008024), ref: 6CF05A4E
    Strings
    Memory Dump Source
    • Source File: 00000000.00000002.1701453612.000000006CEF1000.00000020.00000001.01000000.00000004.sdmp, Offset: 6CEF0000, based on PE: true
    • Associated: 00000000.00000002.1701438702.000000006CEF0000.00000002.00000001.01000000.00000004.sdmpDownload File
    • Associated: 00000000.00000002.1701495506.000000006CF60000.00000002.00000001.01000000.00000004.sdmpDownload File
    • Associated: 00000000.00000002.1701523914.000000006CF91000.00000004.00000001.01000000.00000004.sdmpDownload File
    • Associated: 00000000.00000002.1701538187.000000006CF92000.00000008.00000001.01000000.00000004.sdmpDownload File
    • Associated: 00000000.00000002.1701552739.000000006CF97000.00000004.00000001.01000000.00000004.sdmpDownload File
    • Associated: 00000000.00000002.1701567604.000000006CF98000.00000008.00000001.01000000.00000004.sdmpDownload File
    • Associated: 00000000.00000002.1701590534.000000006CF9D000.00000004.00000001.01000000.00000004.sdmpDownload File
    • Associated: 00000000.00000002.1701606235.000000006CF9F000.00000002.00000001.01000000.00000004.sdmpDownload File
    • Associated: 00000000.00000002.1701621072.000000006CFA3000.00000002.00000001.01000000.00000004.sdmpDownload File
    Joe Sandbox IDA Plugin
    • Snapshot File: hcaresult_0_2_6cef0000_YY#U6302#U53f7#U534f#U8bae.jbxd
    Similarity
    • API ID: PropText$BrushColorCount64CreateDeleteDrawFillMessageObjectRectSendSolidTick
    • String ID: {805DC748-25DE-44F1-A512-3CC72AAC9D49}
    • API String ID: 2841610567-3310409241
    • Opcode ID: 2f9d3e6a9e1fe72d0675737dffc95576b6cdf9ff519daa33d88bbad4ac4d1f07
    • Instruction ID: 85ebdd9a6b91ed8614133dcde3b07f2f55ad4ffe977e7f0d21eadc531c53c820
    • Opcode Fuzzy Hash: 2f9d3e6a9e1fe72d0675737dffc95576b6cdf9ff519daa33d88bbad4ac4d1f07
    • Instruction Fuzzy Hash: 36411831B00609AFCB00CFA9C899ABE7BB4EF49715F244159F919D7700CB71A904DB94
    APIs
    • GetWindowRect.USER32(?,?), ref: 6CF14600
    • ScreenToClient.USER32(?,?), ref: 6CF14625
    • ScreenToClient.USER32(?,?), ref: 6CF1462E
    • GetWindow.USER32(?,00000003), ref: 6CF146A3
    • SetPropW.USER32(?,{478011B2-E06D-4B4B-A323-5B4AD8F78DE6},?), ref: 6CF146C3
    • PostMessageW.USER32(?,00000010,00000000,00000000), ref: 6CF146D5
    • SetWindowPos.USER32(00000000,00000000,00000000,00000000,00000000,00000000,00000003), ref: 6CF14720
    Strings
    Memory Dump Source
    • Source File: 00000000.00000002.1701453612.000000006CEF1000.00000020.00000001.01000000.00000004.sdmp, Offset: 6CEF0000, based on PE: true
    • Associated: 00000000.00000002.1701438702.000000006CEF0000.00000002.00000001.01000000.00000004.sdmpDownload File
    • Associated: 00000000.00000002.1701495506.000000006CF60000.00000002.00000001.01000000.00000004.sdmpDownload File
    • Associated: 00000000.00000002.1701523914.000000006CF91000.00000004.00000001.01000000.00000004.sdmpDownload File
    • Associated: 00000000.00000002.1701538187.000000006CF92000.00000008.00000001.01000000.00000004.sdmpDownload File
    • Associated: 00000000.00000002.1701552739.000000006CF97000.00000004.00000001.01000000.00000004.sdmpDownload File
    • Associated: 00000000.00000002.1701567604.000000006CF98000.00000008.00000001.01000000.00000004.sdmpDownload File
    • Associated: 00000000.00000002.1701590534.000000006CF9D000.00000004.00000001.01000000.00000004.sdmpDownload File
    • Associated: 00000000.00000002.1701606235.000000006CF9F000.00000002.00000001.01000000.00000004.sdmpDownload File
    • Associated: 00000000.00000002.1701621072.000000006CFA3000.00000002.00000001.01000000.00000004.sdmpDownload File
    Joe Sandbox IDA Plugin
    • Snapshot File: hcaresult_0_2_6cef0000_YY#U6302#U53f7#U534f#U8bae.jbxd
    Similarity
    • API ID: Window$ClientScreen$MessagePostPropRect
    • String ID: M${478011B2-E06D-4B4B-A323-5B4AD8F78DE6}
    • API String ID: 889213118-2259455005
    • Opcode ID: d7e1ad6833ea28b6bde7cfeeca3940cc13d90123554bb89c0f03aa13534e8397
    • Instruction ID: 454e52da0c1080617a2408a8034f2d27974e71006cd6fb71cd500a2ae1851247
    • Opcode Fuzzy Hash: d7e1ad6833ea28b6bde7cfeeca3940cc13d90123554bb89c0f03aa13534e8397
    • Instruction Fuzzy Hash: 99615C72E10219AFDF04CFA5DD84BAEBBB5FF89718F240119E914A7690D735A901CF90
    APIs
    • GetWindowRect.USER32(?,?), ref: 6CF27570
    • ScreenToClient.USER32(?,?), ref: 6CF27595
    • ScreenToClient.USER32(?,?), ref: 6CF2759E
    • GetWindow.USER32(00000000,00000003), ref: 6CF27613
    • SetPropW.USER32(00000000,{478011B2-E06D-4B4B-A323-5B4AD8F78DE6},00000000), ref: 6CF27633
    • PostMessageW.USER32(00000000,00000010,00000000,00000000), ref: 6CF27645
    • SetWindowPos.USER32(00000000,00000000,00000000,00000000,00000000,00000000,00000003), ref: 6CF27690
    Strings
    Memory Dump Source
    • Source File: 00000000.00000002.1701453612.000000006CEF1000.00000020.00000001.01000000.00000004.sdmp, Offset: 6CEF0000, based on PE: true
    • Associated: 00000000.00000002.1701438702.000000006CEF0000.00000002.00000001.01000000.00000004.sdmpDownload File
    • Associated: 00000000.00000002.1701495506.000000006CF60000.00000002.00000001.01000000.00000004.sdmpDownload File
    • Associated: 00000000.00000002.1701523914.000000006CF91000.00000004.00000001.01000000.00000004.sdmpDownload File
    • Associated: 00000000.00000002.1701538187.000000006CF92000.00000008.00000001.01000000.00000004.sdmpDownload File
    • Associated: 00000000.00000002.1701552739.000000006CF97000.00000004.00000001.01000000.00000004.sdmpDownload File
    • Associated: 00000000.00000002.1701567604.000000006CF98000.00000008.00000001.01000000.00000004.sdmpDownload File
    • Associated: 00000000.00000002.1701590534.000000006CF9D000.00000004.00000001.01000000.00000004.sdmpDownload File
    • Associated: 00000000.00000002.1701606235.000000006CF9F000.00000002.00000001.01000000.00000004.sdmpDownload File
    • Associated: 00000000.00000002.1701621072.000000006CFA3000.00000002.00000001.01000000.00000004.sdmpDownload File
    Joe Sandbox IDA Plugin
    • Snapshot File: hcaresult_0_2_6cef0000_YY#U6302#U53f7#U534f#U8bae.jbxd
    Similarity
    • API ID: Window$ClientScreen$MessagePostPropRect
    • String ID: M${478011B2-E06D-4B4B-A323-5B4AD8F78DE6}
    • API String ID: 889213118-2259455005
    • Opcode ID: 4c8de7daa9c9bfc776aa0de3d8216c59ff28aa3487c129856d8bdf818efdf436
    • Instruction ID: 10ea5f840f82b2f22bd89627ac7c5352fd74ee850997261b9d5bf67e22244535
    • Opcode Fuzzy Hash: 4c8de7daa9c9bfc776aa0de3d8216c59ff28aa3487c129856d8bdf818efdf436
    • Instruction Fuzzy Hash: 81616D72E01219AFDF05CFE8C881FAEBBB5FF48714F20411AE925A7690D735A901CB90
    APIs
    • GetWindowRect.USER32(?,?), ref: 6CF2D830
    • ScreenToClient.USER32(?,?), ref: 6CF2D855
    • ScreenToClient.USER32(?,?), ref: 6CF2D85E
    • GetWindow.USER32(00000000,00000003), ref: 6CF2D8D3
    • SetPropW.USER32(00000000,{478011B2-E06D-4B4B-A323-5B4AD8F78DE6},00000000), ref: 6CF2D8F3
    • PostMessageW.USER32(00000000,00000010,00000000,00000000), ref: 6CF2D905
    • SetWindowPos.USER32(00000000,00000000,00000000,00000000,00000000,00000000,00000003), ref: 6CF2D950
    Strings
    Memory Dump Source
    • Source File: 00000000.00000002.1701453612.000000006CEF1000.00000020.00000001.01000000.00000004.sdmp, Offset: 6CEF0000, based on PE: true
    • Associated: 00000000.00000002.1701438702.000000006CEF0000.00000002.00000001.01000000.00000004.sdmpDownload File
    • Associated: 00000000.00000002.1701495506.000000006CF60000.00000002.00000001.01000000.00000004.sdmpDownload File
    • Associated: 00000000.00000002.1701523914.000000006CF91000.00000004.00000001.01000000.00000004.sdmpDownload File
    • Associated: 00000000.00000002.1701538187.000000006CF92000.00000008.00000001.01000000.00000004.sdmpDownload File
    • Associated: 00000000.00000002.1701552739.000000006CF97000.00000004.00000001.01000000.00000004.sdmpDownload File
    • Associated: 00000000.00000002.1701567604.000000006CF98000.00000008.00000001.01000000.00000004.sdmpDownload File
    • Associated: 00000000.00000002.1701590534.000000006CF9D000.00000004.00000001.01000000.00000004.sdmpDownload File
    • Associated: 00000000.00000002.1701606235.000000006CF9F000.00000002.00000001.01000000.00000004.sdmpDownload File
    • Associated: 00000000.00000002.1701621072.000000006CFA3000.00000002.00000001.01000000.00000004.sdmpDownload File
    Joe Sandbox IDA Plugin
    • Snapshot File: hcaresult_0_2_6cef0000_YY#U6302#U53f7#U534f#U8bae.jbxd
    Similarity
    • API ID: Window$ClientScreen$MessagePostPropRect
    • String ID: M${478011B2-E06D-4B4B-A323-5B4AD8F78DE6}
    • API String ID: 889213118-2259455005
    • Opcode ID: 5c37aa8ebb9b6aa7ff933caeaa3c7a227513a4d7b82a490014923d657c0040c6
    • Instruction ID: b8538ac111e5c2e41be5fe009aba167f14d62896eca8ed050774289ea7ef3785
    • Opcode Fuzzy Hash: 5c37aa8ebb9b6aa7ff933caeaa3c7a227513a4d7b82a490014923d657c0040c6
    • Instruction Fuzzy Hash: 71613672E01219AFDF05CFE8C890BEEBBB5FF48714F244119E925A7690D775A901CBA0
    APIs
    • GetWindowRect.USER32(?,?), ref: 6CF387F0
    • ScreenToClient.USER32(?,?), ref: 6CF38815
    • ScreenToClient.USER32(?,?), ref: 6CF3881E
    • GetWindow.USER32(?,00000003), ref: 6CF38893
    • SetPropW.USER32(?,{478011B2-E06D-4B4B-A323-5B4AD8F78DE6},?), ref: 6CF388B3
    • PostMessageW.USER32(?,00000010,00000000,00000000), ref: 6CF388C5
    • SetWindowPos.USER32(00000000,00000000,00000000,00000000,00000000,00000000,00000003), ref: 6CF38910
    Strings
    Memory Dump Source
    • Source File: 00000000.00000002.1701453612.000000006CEF1000.00000020.00000001.01000000.00000004.sdmp, Offset: 6CEF0000, based on PE: true
    • Associated: 00000000.00000002.1701438702.000000006CEF0000.00000002.00000001.01000000.00000004.sdmpDownload File
    • Associated: 00000000.00000002.1701495506.000000006CF60000.00000002.00000001.01000000.00000004.sdmpDownload File
    • Associated: 00000000.00000002.1701523914.000000006CF91000.00000004.00000001.01000000.00000004.sdmpDownload File
    • Associated: 00000000.00000002.1701538187.000000006CF92000.00000008.00000001.01000000.00000004.sdmpDownload File
    • Associated: 00000000.00000002.1701552739.000000006CF97000.00000004.00000001.01000000.00000004.sdmpDownload File
    • Associated: 00000000.00000002.1701567604.000000006CF98000.00000008.00000001.01000000.00000004.sdmpDownload File
    • Associated: 00000000.00000002.1701590534.000000006CF9D000.00000004.00000001.01000000.00000004.sdmpDownload File
    • Associated: 00000000.00000002.1701606235.000000006CF9F000.00000002.00000001.01000000.00000004.sdmpDownload File
    • Associated: 00000000.00000002.1701621072.000000006CFA3000.00000002.00000001.01000000.00000004.sdmpDownload File
    Joe Sandbox IDA Plugin
    • Snapshot File: hcaresult_0_2_6cef0000_YY#U6302#U53f7#U534f#U8bae.jbxd
    Similarity
    • API ID: Window$ClientScreen$MessagePostPropRect
    • String ID: M${478011B2-E06D-4B4B-A323-5B4AD8F78DE6}
    • API String ID: 889213118-2259455005
    • Opcode ID: f5d9ad7c5b4ded01e594af1822a31b102a09ef210b859852667c95c60e877147
    • Instruction ID: 6707e1e030b892ad5e5582785bf120a42eecd1f8480c7c62544dedcd336298af
    • Opcode Fuzzy Hash: f5d9ad7c5b4ded01e594af1822a31b102a09ef210b859852667c95c60e877147
    • Instruction Fuzzy Hash: 1C617172E01219AFDF05CFA8CC84BEEBBB5FF48714F20411AE925A7690C735A901CB90
    APIs
    • GetModuleHandleW.KERNEL32(00000000), ref: 6CF05D86
    • GetClassInfoExW.USER32(00000000,00000000,00000030), ref: 6CF05DA3
    • GetModuleHandleW.KERNEL32(00000000), ref: 6CF05DE5
    • GetClassInfoExW.USER32(00000000,00000000,00000030), ref: 6CF05DFC
    • LoadCursorW.USER32(00000000,00007F00), ref: 6CF05E3E
    Strings
    Memory Dump Source
    • Source File: 00000000.00000002.1701453612.000000006CEF1000.00000020.00000001.01000000.00000004.sdmp, Offset: 6CEF0000, based on PE: true
    • Associated: 00000000.00000002.1701438702.000000006CEF0000.00000002.00000001.01000000.00000004.sdmpDownload File
    • Associated: 00000000.00000002.1701495506.000000006CF60000.00000002.00000001.01000000.00000004.sdmpDownload File
    • Associated: 00000000.00000002.1701523914.000000006CF91000.00000004.00000001.01000000.00000004.sdmpDownload File
    • Associated: 00000000.00000002.1701538187.000000006CF92000.00000008.00000001.01000000.00000004.sdmpDownload File
    • Associated: 00000000.00000002.1701552739.000000006CF97000.00000004.00000001.01000000.00000004.sdmpDownload File
    • Associated: 00000000.00000002.1701567604.000000006CF98000.00000008.00000001.01000000.00000004.sdmpDownload File
    • Associated: 00000000.00000002.1701590534.000000006CF9D000.00000004.00000001.01000000.00000004.sdmpDownload File
    • Associated: 00000000.00000002.1701606235.000000006CF9F000.00000002.00000001.01000000.00000004.sdmpDownload File
    • Associated: 00000000.00000002.1701621072.000000006CFA3000.00000002.00000001.01000000.00000004.sdmpDownload File
    Joe Sandbox IDA Plugin
    • Snapshot File: hcaresult_0_2_6cef0000_YY#U6302#U53f7#U534f#U8bae.jbxd
    Similarity
    • API ID: ClassHandleInfoModule$CursorLoad
    • String ID: 0$y
    • API String ID: 737057163-52106428
    • Opcode ID: 87cc675f9356a78908c1defe84c1f2834d9c3219bab6a11acd7c82494fe1cde1
    • Instruction ID: 9e5b79b3bf34a81785afdf9e2059d2924f12db16f673d65ea8509a0a8e771819
    • Opcode Fuzzy Hash: 87cc675f9356a78908c1defe84c1f2834d9c3219bab6a11acd7c82494fe1cde1
    • Instruction Fuzzy Hash: DA710E31B197418BEB00DF38D855BAAB7F8FF95748F144A2EE854C7201EB70E4448B96
    APIs
    Strings
    Memory Dump Source
    • Source File: 00000000.00000002.1701453612.000000006CEF1000.00000020.00000001.01000000.00000004.sdmp, Offset: 6CEF0000, based on PE: true
    • Associated: 00000000.00000002.1701438702.000000006CEF0000.00000002.00000001.01000000.00000004.sdmpDownload File
    • Associated: 00000000.00000002.1701495506.000000006CF60000.00000002.00000001.01000000.00000004.sdmpDownload File
    • Associated: 00000000.00000002.1701523914.000000006CF91000.00000004.00000001.01000000.00000004.sdmpDownload File
    • Associated: 00000000.00000002.1701538187.000000006CF92000.00000008.00000001.01000000.00000004.sdmpDownload File
    • Associated: 00000000.00000002.1701552739.000000006CF97000.00000004.00000001.01000000.00000004.sdmpDownload File
    • Associated: 00000000.00000002.1701567604.000000006CF98000.00000008.00000001.01000000.00000004.sdmpDownload File
    • Associated: 00000000.00000002.1701590534.000000006CF9D000.00000004.00000001.01000000.00000004.sdmpDownload File
    • Associated: 00000000.00000002.1701606235.000000006CF9F000.00000002.00000001.01000000.00000004.sdmpDownload File
    • Associated: 00000000.00000002.1701621072.000000006CFA3000.00000002.00000001.01000000.00000004.sdmpDownload File
    Joe Sandbox IDA Plugin
    • Snapshot File: hcaresult_0_2_6cef0000_YY#U6302#U53f7#U534f#U8bae.jbxd
    Similarity
    • API ID: __aulldiv
    • String ID: :$f$f$f$p$p$p
    • API String ID: 3732870572-1434680307
    • Opcode ID: 9d3279c77f3055d21714abccd81905956dc148df01a015e8ddcd5d00d72a93e8
    • Instruction ID: fbf2d68c76802c8762ec9a5e06cfa96f406dbada25f7b68fc510b52481d82faf
    • Opcode Fuzzy Hash: 9d3279c77f3055d21714abccd81905956dc148df01a015e8ddcd5d00d72a93e8
    • Instruction Fuzzy Hash: 5B029675A03108CADB20CFA9D454ADEBFB2FF40B19F64C116E455BBA82D7348D89CB52
    APIs
    • IsWindow.USER32(?), ref: 6CF05FA9
    • GetModuleHandleW.KERNEL32(00000000), ref: 6CF06022
    • CreateWindowExW.USER32(?,00000000), ref: 6CF0605A
    • SetPropW.USER32(00000000,{1DE85EBD-ECDD-4091-93D6-D609A63D9DC6},?), ref: 6CF0608C
    • SetWindowLongW.USER32(?,000000FC,Function_00015AB0), ref: 6CF060AB
    • GetModuleHandleW.KERNEL32(00000000), ref: 6CF060E2
    • SendMessageW.USER32(?,00000030,00000000,00000000), ref: 6CF06104
    Strings
    • {1DE85EBD-ECDD-4091-93D6-D609A63D9DC6}, xrefs: 6CF06086
    Memory Dump Source
    • Source File: 00000000.00000002.1701453612.000000006CEF1000.00000020.00000001.01000000.00000004.sdmp, Offset: 6CEF0000, based on PE: true
    • Associated: 00000000.00000002.1701438702.000000006CEF0000.00000002.00000001.01000000.00000004.sdmpDownload File
    • Associated: 00000000.00000002.1701495506.000000006CF60000.00000002.00000001.01000000.00000004.sdmpDownload File
    • Associated: 00000000.00000002.1701523914.000000006CF91000.00000004.00000001.01000000.00000004.sdmpDownload File
    • Associated: 00000000.00000002.1701538187.000000006CF92000.00000008.00000001.01000000.00000004.sdmpDownload File
    • Associated: 00000000.00000002.1701552739.000000006CF97000.00000004.00000001.01000000.00000004.sdmpDownload File
    • Associated: 00000000.00000002.1701567604.000000006CF98000.00000008.00000001.01000000.00000004.sdmpDownload File
    • Associated: 00000000.00000002.1701590534.000000006CF9D000.00000004.00000001.01000000.00000004.sdmpDownload File
    • Associated: 00000000.00000002.1701606235.000000006CF9F000.00000002.00000001.01000000.00000004.sdmpDownload File
    • Associated: 00000000.00000002.1701621072.000000006CFA3000.00000002.00000001.01000000.00000004.sdmpDownload File
    Joe Sandbox IDA Plugin
    • Snapshot File: hcaresult_0_2_6cef0000_YY#U6302#U53f7#U534f#U8bae.jbxd
    Similarity
    • API ID: Window$HandleModule$CreateLongMessagePropSend
    • String ID: {1DE85EBD-ECDD-4091-93D6-D609A63D9DC6}
    • API String ID: 3353306537-1501827269
    • Opcode ID: 35d7902b8e917be064b17ff41c4fa6ca5fcbe05fd6b2a64aeb9e96ec00e765fa
    • Instruction ID: 8f8dc5a8c041069c9bf0903368695e96ac1270468daffdcee4d43fb3eeb982d0
    • Opcode Fuzzy Hash: 35d7902b8e917be064b17ff41c4fa6ca5fcbe05fd6b2a64aeb9e96ec00e765fa
    • Instruction Fuzzy Hash: BD416970B20701AFEF909F66C844B667BF4FB09714F108519F86986A61E7B1A890DB92
    APIs
    • ImageList_Destroy.COMCTL32(?), ref: 6CF1F881
    • GlobalAlloc.KERNEL32(00000042,?), ref: 6CF1F89C
    • CreateStreamOnHGlobal.OLE32(00000000,00000001,00000000), ref: 6CF1F8B4
    • GlobalLock.KERNEL32(?), ref: 6CF1F8CF
    • GlobalUnlock.KERNEL32(?), ref: 6CF1F8E7
    • ImageList_Read.COMCTL32(00000000), ref: 6CF1F8FE
    • GlobalFree.KERNEL32(?), ref: 6CF1F929
    Strings
    Memory Dump Source
    • Source File: 00000000.00000002.1701453612.000000006CEF1000.00000020.00000001.01000000.00000004.sdmp, Offset: 6CEF0000, based on PE: true
    • Associated: 00000000.00000002.1701438702.000000006CEF0000.00000002.00000001.01000000.00000004.sdmpDownload File
    • Associated: 00000000.00000002.1701495506.000000006CF60000.00000002.00000001.01000000.00000004.sdmpDownload File
    • Associated: 00000000.00000002.1701523914.000000006CF91000.00000004.00000001.01000000.00000004.sdmpDownload File
    • Associated: 00000000.00000002.1701538187.000000006CF92000.00000008.00000001.01000000.00000004.sdmpDownload File
    • Associated: 00000000.00000002.1701552739.000000006CF97000.00000004.00000001.01000000.00000004.sdmpDownload File
    • Associated: 00000000.00000002.1701567604.000000006CF98000.00000008.00000001.01000000.00000004.sdmpDownload File
    • Associated: 00000000.00000002.1701590534.000000006CF9D000.00000004.00000001.01000000.00000004.sdmpDownload File
    • Associated: 00000000.00000002.1701606235.000000006CF9F000.00000002.00000001.01000000.00000004.sdmpDownload File
    • Associated: 00000000.00000002.1701621072.000000006CFA3000.00000002.00000001.01000000.00000004.sdmpDownload File
    Joe Sandbox IDA Plugin
    • Snapshot File: hcaresult_0_2_6cef0000_YY#U6302#U53f7#U534f#U8bae.jbxd
    Similarity
    • API ID: Global$ImageList_$AllocCreateDestroyFreeLockReadStreamUnlock
    • String ID: MITL
    • API String ID: 1660572485-2529983576
    • Opcode ID: 25756e4215cb975258d9e6ed72203d9748cc750ffa5c0929752aac38126afeb8
    • Instruction ID: 2d96c193d00076226d1b1faad2a11710a33b80ca6ad30b3678f482d45365b515
    • Opcode Fuzzy Hash: 25756e4215cb975258d9e6ed72203d9748cc750ffa5c0929752aac38126afeb8
    • Instruction Fuzzy Hash: 58419175F05205EBDB80DF65CC84AAEBBB4FF05319F248069E859EBA40DB71D900CBA0
    APIs
    • GetPropW.USER32(?,{805DC748-25DE-44F1-A512-3CC72AAC9D49}), ref: 6CF19FDE
    • DefWindowProcW.USER32(?,?,?,?), ref: 6CF19FF4
    • GetFocus.USER32 ref: 6CF1A033
    • GetTickCount64.KERNEL32 ref: 6CF1A03C
    • IsWindowVisible.USER32(?), ref: 6CF1A07A
    • CallWindowProcW.USER32(?,?,?,?,?), ref: 6CF1A0C7
    Strings
    • {805DC748-25DE-44F1-A512-3CC72AAC9D49}, xrefs: 6CF19FD8
    Memory Dump Source
    • Source File: 00000000.00000002.1701453612.000000006CEF1000.00000020.00000001.01000000.00000004.sdmp, Offset: 6CEF0000, based on PE: true
    • Associated: 00000000.00000002.1701438702.000000006CEF0000.00000002.00000001.01000000.00000004.sdmpDownload File
    • Associated: 00000000.00000002.1701495506.000000006CF60000.00000002.00000001.01000000.00000004.sdmpDownload File
    • Associated: 00000000.00000002.1701523914.000000006CF91000.00000004.00000001.01000000.00000004.sdmpDownload File
    • Associated: 00000000.00000002.1701538187.000000006CF92000.00000008.00000001.01000000.00000004.sdmpDownload File
    • Associated: 00000000.00000002.1701552739.000000006CF97000.00000004.00000001.01000000.00000004.sdmpDownload File
    • Associated: 00000000.00000002.1701567604.000000006CF98000.00000008.00000001.01000000.00000004.sdmpDownload File
    • Associated: 00000000.00000002.1701590534.000000006CF9D000.00000004.00000001.01000000.00000004.sdmpDownload File
    • Associated: 00000000.00000002.1701606235.000000006CF9F000.00000002.00000001.01000000.00000004.sdmpDownload File
    • Associated: 00000000.00000002.1701621072.000000006CFA3000.00000002.00000001.01000000.00000004.sdmpDownload File
    Joe Sandbox IDA Plugin
    • Snapshot File: hcaresult_0_2_6cef0000_YY#U6302#U53f7#U534f#U8bae.jbxd
    Similarity
    • API ID: Window$Proc$CallCount64FocusPropTickVisible
    • String ID: {805DC748-25DE-44F1-A512-3CC72AAC9D49}
    • API String ID: 3415482201-3310409241
    • Opcode ID: 0f73e3712ee8e76d579dab10408723de659938871551485adb3c719e241eeba4
    • Instruction ID: 98251e41d5d334130de035cc1c0af2983be2ec6c9056aae43857eae404bb5a36
    • Opcode Fuzzy Hash: 0f73e3712ee8e76d579dab10408723de659938871551485adb3c719e241eeba4
    • Instruction Fuzzy Hash: ED319A76705305AFDB108F26C988BAA7BF8EF48314F208419F96AC7A41C771E810CB64
    APIs
    • GetCursorPos.USER32(00000000), ref: 6CF38C07
    • ScreenToClient.USER32(?,00000000), ref: 6CF38C11
    • CallWindowProcW.USER32(0000004E,?,00001111,00000000,00000000), ref: 6CF38C36
    • CallWindowProcW.USER32(0000004E,?,0000110B,00000009,?), ref: 6CF38C59
    • SetTimer.USER32(?,00000000,0000000A,6CF38D50), ref: 6CF38C66
    • GetCursorPos.USER32(?), ref: 6CF38C8B
    • ScreenToClient.USER32(?,?), ref: 6CF38C99
    Memory Dump Source
    • Source File: 00000000.00000002.1701453612.000000006CEF1000.00000020.00000001.01000000.00000004.sdmp, Offset: 6CEF0000, based on PE: true
    • Associated: 00000000.00000002.1701438702.000000006CEF0000.00000002.00000001.01000000.00000004.sdmpDownload File
    • Associated: 00000000.00000002.1701495506.000000006CF60000.00000002.00000001.01000000.00000004.sdmpDownload File
    • Associated: 00000000.00000002.1701523914.000000006CF91000.00000004.00000001.01000000.00000004.sdmpDownload File
    • Associated: 00000000.00000002.1701538187.000000006CF92000.00000008.00000001.01000000.00000004.sdmpDownload File
    • Associated: 00000000.00000002.1701552739.000000006CF97000.00000004.00000001.01000000.00000004.sdmpDownload File
    • Associated: 00000000.00000002.1701567604.000000006CF98000.00000008.00000001.01000000.00000004.sdmpDownload File
    • Associated: 00000000.00000002.1701590534.000000006CF9D000.00000004.00000001.01000000.00000004.sdmpDownload File
    • Associated: 00000000.00000002.1701606235.000000006CF9F000.00000002.00000001.01000000.00000004.sdmpDownload File
    • Associated: 00000000.00000002.1701621072.000000006CFA3000.00000002.00000001.01000000.00000004.sdmpDownload File
    Joe Sandbox IDA Plugin
    • Snapshot File: hcaresult_0_2_6cef0000_YY#U6302#U53f7#U534f#U8bae.jbxd
    Similarity
    • API ID: CallClientCursorProcScreenWindow$Timer
    • String ID:
    • API String ID: 803889119-0
    • Opcode ID: dd22d46a6f528e2e109cf2a3df30ab85975f68d90bc47f1a4309a226bca97c8c
    • Instruction ID: 4376eb548b36c32b792a1178b6f076a8798fd00a6509aa26397b0e38bfc7bda7
    • Opcode Fuzzy Hash: dd22d46a6f528e2e109cf2a3df30ab85975f68d90bc47f1a4309a226bca97c8c
    • Instruction Fuzzy Hash: A4811F71604311BFE710CB24CC82FAAB7A4AF85718F20461BF69ADB6D0C7B4E8418A95
    APIs
    • BeginPaint.USER32(?,?), ref: 6CF30926
    • GetClientRect.USER32(?,?), ref: 6CF30936
    • SelectObject.GDI32(00000000,?), ref: 6CF30995
    • SetBkMode.GDI32(00000000,00000001), ref: 6CF3099E
    • SetTextColor.GDI32(00000000,?), ref: 6CF309AB
    • DrawTextW.USER32(00000000,?,000000FF,?,00000000), ref: 6CF309C8
    • OffsetRect.USER32(?,00000001,00000001), ref: 6CF309E9
    • EndPaint.USER32(?,?), ref: 6CF30A31
    • CallWindowProcW.USER32(?,?,?,?), ref: 6CF30A9D
    Memory Dump Source
    • Source File: 00000000.00000002.1701453612.000000006CEF1000.00000020.00000001.01000000.00000004.sdmp, Offset: 6CEF0000, based on PE: true
    • Associated: 00000000.00000002.1701438702.000000006CEF0000.00000002.00000001.01000000.00000004.sdmpDownload File
    • Associated: 00000000.00000002.1701495506.000000006CF60000.00000002.00000001.01000000.00000004.sdmpDownload File
    • Associated: 00000000.00000002.1701523914.000000006CF91000.00000004.00000001.01000000.00000004.sdmpDownload File
    • Associated: 00000000.00000002.1701538187.000000006CF92000.00000008.00000001.01000000.00000004.sdmpDownload File
    • Associated: 00000000.00000002.1701552739.000000006CF97000.00000004.00000001.01000000.00000004.sdmpDownload File
    • Associated: 00000000.00000002.1701567604.000000006CF98000.00000008.00000001.01000000.00000004.sdmpDownload File
    • Associated: 00000000.00000002.1701590534.000000006CF9D000.00000004.00000001.01000000.00000004.sdmpDownload File
    • Associated: 00000000.00000002.1701606235.000000006CF9F000.00000002.00000001.01000000.00000004.sdmpDownload File
    • Associated: 00000000.00000002.1701621072.000000006CFA3000.00000002.00000001.01000000.00000004.sdmpDownload File
    Joe Sandbox IDA Plugin
    • Snapshot File: hcaresult_0_2_6cef0000_YY#U6302#U53f7#U534f#U8bae.jbxd
    Similarity
    • API ID: PaintRectText$BeginCallClientColorDrawModeObjectOffsetProcSelectWindow
    • String ID:
    • API String ID: 1308658712-0
    • Opcode ID: fb1e30035450c3e7aa36f5d1359bf1613dc9bd81cb07087d6f6776c711190932
    • Instruction ID: d09ff03501e0db70c31a5319f53622b69ca619c196b6fd7454a4731801761341
    • Opcode Fuzzy Hash: fb1e30035450c3e7aa36f5d1359bf1613dc9bd81cb07087d6f6776c711190932
    • Instruction Fuzzy Hash: 7751D372615290AFDB04CF65CC45FABBBF8FB49314F10091AF5AAC6690D7B1D805CBA1
    APIs
    • GetPropW.USER32(?,{343BF546-3975-41C8-94EB-47E67E2B3670}), ref: 6CF3650C
      • Part of subcall function 6CF38620: SendMessageW.USER32(?,00001105,00000000,00000000), ref: 6CF38647
    • GetPropW.USER32(?,{343BF546-3975-41C8-94EB-47E67E2B3670}), ref: 6CF3662F
    • SendMessageW.USER32(?,00001105,00000000,00000000), ref: 6CF366EB
    • SendMessageW.USER32(?,0000110A,?,?), ref: 6CF36706
    • SendMessageW.USER32(?,0000110A,00000001,?), ref: 6CF36775
    • SendMessageW.USER32(?,0000110A,00000001,00000000), ref: 6CF367B6
      • Part of subcall function 6CF389B0: SendMessageW.USER32(?,0000110A,00000004,00000000), ref: 6CF389C7
      • Part of subcall function 6CF389B0: SendMessageW.USER32(448D026A,0000110A,00000001,00000000), ref: 6CF38A19
    Strings
    Memory Dump Source
    • Source File: 00000000.00000002.1701453612.000000006CEF1000.00000020.00000001.01000000.00000004.sdmp, Offset: 6CEF0000, based on PE: true
    • Associated: 00000000.00000002.1701438702.000000006CEF0000.00000002.00000001.01000000.00000004.sdmpDownload File
    • Associated: 00000000.00000002.1701495506.000000006CF60000.00000002.00000001.01000000.00000004.sdmpDownload File
    • Associated: 00000000.00000002.1701523914.000000006CF91000.00000004.00000001.01000000.00000004.sdmpDownload File
    • Associated: 00000000.00000002.1701538187.000000006CF92000.00000008.00000001.01000000.00000004.sdmpDownload File
    • Associated: 00000000.00000002.1701552739.000000006CF97000.00000004.00000001.01000000.00000004.sdmpDownload File
    • Associated: 00000000.00000002.1701567604.000000006CF98000.00000008.00000001.01000000.00000004.sdmpDownload File
    • Associated: 00000000.00000002.1701590534.000000006CF9D000.00000004.00000001.01000000.00000004.sdmpDownload File
    • Associated: 00000000.00000002.1701606235.000000006CF9F000.00000002.00000001.01000000.00000004.sdmpDownload File
    • Associated: 00000000.00000002.1701621072.000000006CFA3000.00000002.00000001.01000000.00000004.sdmpDownload File
    Joe Sandbox IDA Plugin
    • Snapshot File: hcaresult_0_2_6cef0000_YY#U6302#U53f7#U534f#U8bae.jbxd
    Similarity
    • API ID: MessageSend$Prop
    • String ID: {343BF546-3975-41C8-94EB-47E67E2B3670}
    • API String ID: 1471249206-1567992397
    • Opcode ID: 351bce2e1d2f259305f4be9ee45959135fe41f1fe210242b104ce4a5dd3562b6
    • Instruction ID: f214f917ca286da902f4abe7356b270c4080f001ebd7a91690034f09e6067b38
    • Opcode Fuzzy Hash: 351bce2e1d2f259305f4be9ee45959135fe41f1fe210242b104ce4a5dd3562b6
    • Instruction Fuzzy Hash: 96D15E71D01229ABDF14CF64C884BEEBBB5BF48314F245219F919E7680DB74A945CBE0
    APIs
    • type_info::operator==.LIBVCRUNTIME ref: 6CF3DB2F
    • ___TypeMatch.LIBVCRUNTIME ref: 6CF3DC3D
    • _UnwindNestedFrames.LIBCMT ref: 6CF3DD8F
    • CallUnexpected.LIBVCRUNTIME ref: 6CF3DDAA
    Strings
    Memory Dump Source
    • Source File: 00000000.00000002.1701453612.000000006CEF1000.00000020.00000001.01000000.00000004.sdmp, Offset: 6CEF0000, based on PE: true
    • Associated: 00000000.00000002.1701438702.000000006CEF0000.00000002.00000001.01000000.00000004.sdmpDownload File
    • Associated: 00000000.00000002.1701495506.000000006CF60000.00000002.00000001.01000000.00000004.sdmpDownload File
    • Associated: 00000000.00000002.1701523914.000000006CF91000.00000004.00000001.01000000.00000004.sdmpDownload File
    • Associated: 00000000.00000002.1701538187.000000006CF92000.00000008.00000001.01000000.00000004.sdmpDownload File
    • Associated: 00000000.00000002.1701552739.000000006CF97000.00000004.00000001.01000000.00000004.sdmpDownload File
    • Associated: 00000000.00000002.1701567604.000000006CF98000.00000008.00000001.01000000.00000004.sdmpDownload File
    • Associated: 00000000.00000002.1701590534.000000006CF9D000.00000004.00000001.01000000.00000004.sdmpDownload File
    • Associated: 00000000.00000002.1701606235.000000006CF9F000.00000002.00000001.01000000.00000004.sdmpDownload File
    • Associated: 00000000.00000002.1701621072.000000006CFA3000.00000002.00000001.01000000.00000004.sdmpDownload File
    Joe Sandbox IDA Plugin
    • Snapshot File: hcaresult_0_2_6cef0000_YY#U6302#U53f7#U534f#U8bae.jbxd
    Similarity
    • API ID: CallFramesMatchNestedTypeUnexpectedUnwindtype_info::operator==
    • String ID: csm$csm$csm
    • API String ID: 2751267872-393685449
    • Opcode ID: 664e8e037caef375a51fe72dfe7c580dda73097241e2bc5413672e185429b8f4
    • Instruction ID: a7fdeb1cf201aa8ca7975f25d43314c8e0f957a9bde8f564cb25e049595c36b9
    • Opcode Fuzzy Hash: 664e8e037caef375a51fe72dfe7c580dda73097241e2bc5413672e185429b8f4
    • Instruction Fuzzy Hash: 48B19A71820229FFCF0ACFA4C980A9EBBB5FF44318B14655AE8196BB11C731DA51CBD1
    APIs
    • DeleteObject.GDI32(?), ref: 6CF2F67A
    • GetObjectA.GDI32(00000000,0000003C,?), ref: 6CF2F69E
    • CreateFontIndirectA.GDI32(?), ref: 6CF2F6DD
    • CreateWindowExW.USER32(?,?,54000100,?,?,?,?,?,?), ref: 6CF2F736
    • SendMessageA.USER32(00000000,00002005,00000001,00000000), ref: 6CF2F74B
    Strings
    Memory Dump Source
    • Source File: 00000000.00000002.1701453612.000000006CEF1000.00000020.00000001.01000000.00000004.sdmp, Offset: 6CEF0000, based on PE: true
    • Associated: 00000000.00000002.1701438702.000000006CEF0000.00000002.00000001.01000000.00000004.sdmpDownload File
    • Associated: 00000000.00000002.1701495506.000000006CF60000.00000002.00000001.01000000.00000004.sdmpDownload File
    • Associated: 00000000.00000002.1701523914.000000006CF91000.00000004.00000001.01000000.00000004.sdmpDownload File
    • Associated: 00000000.00000002.1701538187.000000006CF92000.00000008.00000001.01000000.00000004.sdmpDownload File
    • Associated: 00000000.00000002.1701552739.000000006CF97000.00000004.00000001.01000000.00000004.sdmpDownload File
    • Associated: 00000000.00000002.1701567604.000000006CF98000.00000008.00000001.01000000.00000004.sdmpDownload File
    • Associated: 00000000.00000002.1701590534.000000006CF9D000.00000004.00000001.01000000.00000004.sdmpDownload File
    • Associated: 00000000.00000002.1701606235.000000006CF9F000.00000002.00000001.01000000.00000004.sdmpDownload File
    • Associated: 00000000.00000002.1701621072.000000006CFA3000.00000002.00000001.01000000.00000004.sdmpDownload File
    Joe Sandbox IDA Plugin
    • Snapshot File: hcaresult_0_2_6cef0000_YY#U6302#U53f7#U534f#U8bae.jbxd
    Similarity
    • API ID: CreateObject$DeleteFontIndirectMessageSendWindow
    • String ID: $<
    • API String ID: 2315921265-428540627
    • Opcode ID: 74d6abdafa34226fdb09b2960379b68d672d1017738bd06121a417a951111af1
    • Instruction ID: bfa840bd6bffade3a888abf37f4845a41f8019ed22d7903680e1d854873646e2
    • Opcode Fuzzy Hash: 74d6abdafa34226fdb09b2960379b68d672d1017738bd06121a417a951111af1
    • Instruction Fuzzy Hash: EB41CD71A20304ABDF418F64C985B96BFB8FF49304F148669ED489F616E771E498CBA0
    APIs
    • CreateFileW.KERNEL32(00000000,80000000,00000007,00000000,00000003,00000080,00000000), ref: 6CEFC3D5
    • SetFilePointer.KERNEL32(00000000,00000000,00000000,00000000), ref: 6CEFC3ED
    • GetFileSize.KERNEL32(00000000,00000000), ref: 6CEFC3FF
    • GetLastError.KERNEL32 ref: 6CEFC40C
    • ReadFile.KERNEL32(00000000,-00000008,00000000,?), ref: 6CEFC462
    • CloseHandle.KERNEL32(00000000), ref: 6CEFC480
    Strings
    Memory Dump Source
    • Source File: 00000000.00000002.1701453612.000000006CEF1000.00000020.00000001.01000000.00000004.sdmp, Offset: 6CEF0000, based on PE: true
    • Associated: 00000000.00000002.1701438702.000000006CEF0000.00000002.00000001.01000000.00000004.sdmpDownload File
    • Associated: 00000000.00000002.1701495506.000000006CF60000.00000002.00000001.01000000.00000004.sdmpDownload File
    • Associated: 00000000.00000002.1701523914.000000006CF91000.00000004.00000001.01000000.00000004.sdmpDownload File
    • Associated: 00000000.00000002.1701538187.000000006CF92000.00000008.00000001.01000000.00000004.sdmpDownload File
    • Associated: 00000000.00000002.1701552739.000000006CF97000.00000004.00000001.01000000.00000004.sdmpDownload File
    • Associated: 00000000.00000002.1701567604.000000006CF98000.00000008.00000001.01000000.00000004.sdmpDownload File
    • Associated: 00000000.00000002.1701590534.000000006CF9D000.00000004.00000001.01000000.00000004.sdmpDownload File
    • Associated: 00000000.00000002.1701606235.000000006CF9F000.00000002.00000001.01000000.00000004.sdmpDownload File
    • Associated: 00000000.00000002.1701621072.000000006CFA3000.00000002.00000001.01000000.00000004.sdmpDownload File
    Joe Sandbox IDA Plugin
    • Snapshot File: hcaresult_0_2_6cef0000_YY#U6302#U53f7#U534f#U8bae.jbxd
    Similarity
    • API ID: File$CloseCreateErrorHandleLastPointerReadSize
    • String ID: M
    • API String ID: 2615290210-519822722
    • Opcode ID: 4f154c9728f0572215a852ec5096e9591e080bc424a6a995eb77ecf44209b5ca
    • Instruction ID: 9f0879bed8378b1499e9e5ec155d79158cbadb1f77f5ee2d587473274680406f
    • Opcode Fuzzy Hash: 4f154c9728f0572215a852ec5096e9591e080bc424a6a995eb77ecf44209b5ca
    • Instruction Fuzzy Hash: F831B371B057419BD720DF24CC45B6A77B8AB85B18F304A1CF8B9977C0E770E9068AA6
    APIs
    • GetWindowLongW.USER32(?,000000F0), ref: 6CF3B155
    • SetWindowLongW.USER32(?,000000F0,00000000), ref: 6CF3B17F
    • GetWindowLongW.USER32(?,000000F0), ref: 6CF3B19F
    • SendMessageW.USER32(?,0000112D,00000000,00000000), ref: 6CF3B1E7
    • SendMessageW.USER32(?,0000112D,00000000,00000000), ref: 6CF3B205
    • SendMessageW.USER32(?,0000112C,?,?), ref: 6CF3B21A
    • SendMessageW.USER32(?,0000112D,00000000,00000000), ref: 6CF3B260
    • SendMessageW.USER32(?,0000112D,00000000,00000000), ref: 6CF3B2A7
    • GetWindowLongW.USER32(?,000000F0), ref: 6CF3B2C4
    • SendMessageW.USER32(?,0000112D,00000000,00000000), ref: 6CF3B312
    • SendMessageW.USER32(?,0000112D,00000000,00000000), ref: 6CF3B35C
    • GetSysColor.USER32(00000004), ref: 6CF3B37C
    • SendMessageW.USER32(?,00001128,00000000,?), ref: 6CF3B38D
    Memory Dump Source
    • Source File: 00000000.00000002.1701453612.000000006CEF1000.00000020.00000001.01000000.00000004.sdmp, Offset: 6CEF0000, based on PE: true
    • Associated: 00000000.00000002.1701438702.000000006CEF0000.00000002.00000001.01000000.00000004.sdmpDownload File
    • Associated: 00000000.00000002.1701495506.000000006CF60000.00000002.00000001.01000000.00000004.sdmpDownload File
    • Associated: 00000000.00000002.1701523914.000000006CF91000.00000004.00000001.01000000.00000004.sdmpDownload File
    • Associated: 00000000.00000002.1701538187.000000006CF92000.00000008.00000001.01000000.00000004.sdmpDownload File
    • Associated: 00000000.00000002.1701552739.000000006CF97000.00000004.00000001.01000000.00000004.sdmpDownload File
    • Associated: 00000000.00000002.1701567604.000000006CF98000.00000008.00000001.01000000.00000004.sdmpDownload File
    • Associated: 00000000.00000002.1701590534.000000006CF9D000.00000004.00000001.01000000.00000004.sdmpDownload File
    • Associated: 00000000.00000002.1701606235.000000006CF9F000.00000002.00000001.01000000.00000004.sdmpDownload File
    • Associated: 00000000.00000002.1701621072.000000006CFA3000.00000002.00000001.01000000.00000004.sdmpDownload File
    Joe Sandbox IDA Plugin
    • Snapshot File: hcaresult_0_2_6cef0000_YY#U6302#U53f7#U534f#U8bae.jbxd
    Similarity
    • API ID: MessageSend$LongWindow$Color
    • String ID:
    • API String ID: 4152392018-0
    • Opcode ID: f64b489ed577585bc869256c38139d708a06564bb2e39f32bc599d838b302377
    • Instruction ID: d9a7fa1d44e19f07b3ddfdbdf783b6f0d1bc00224ab917e6ef1d69f4c3900439
    • Opcode Fuzzy Hash: f64b489ed577585bc869256c38139d708a06564bb2e39f32bc599d838b302377
    • Instruction Fuzzy Hash: F071F7367156149FDB44CF29C890BAA77F1EF8A714F2446AEE91DCB780C771E8018B90
    APIs
    • GetSysColor.USER32(00000004), ref: 6CF24E90
    • CreateSolidBrush.GDI32(?), ref: 6CF24E97
    • FillRect.USER32(?,?,00000000), ref: 6CF24EA7
    • DeleteObject.GDI32(00000000), ref: 6CF24EAE
    • SetTextColor.GDI32(?,00FFFF00), ref: 6CF24EBC
    • IsWindow.USER32(?), ref: 6CF24EF5
    • GetWindowLongW.USER32(?,000000F0), ref: 6CF24F1D
    • MoveWindow.USER32(?,00000000,00000000,00000001,00000001,00000001), ref: 6CF24F41
    Memory Dump Source
    • Source File: 00000000.00000002.1701453612.000000006CEF1000.00000020.00000001.01000000.00000004.sdmp, Offset: 6CEF0000, based on PE: true
    • Associated: 00000000.00000002.1701438702.000000006CEF0000.00000002.00000001.01000000.00000004.sdmpDownload File
    • Associated: 00000000.00000002.1701495506.000000006CF60000.00000002.00000001.01000000.00000004.sdmpDownload File
    • Associated: 00000000.00000002.1701523914.000000006CF91000.00000004.00000001.01000000.00000004.sdmpDownload File
    • Associated: 00000000.00000002.1701538187.000000006CF92000.00000008.00000001.01000000.00000004.sdmpDownload File
    • Associated: 00000000.00000002.1701552739.000000006CF97000.00000004.00000001.01000000.00000004.sdmpDownload File
    • Associated: 00000000.00000002.1701567604.000000006CF98000.00000008.00000001.01000000.00000004.sdmpDownload File
    • Associated: 00000000.00000002.1701590534.000000006CF9D000.00000004.00000001.01000000.00000004.sdmpDownload File
    • Associated: 00000000.00000002.1701606235.000000006CF9F000.00000002.00000001.01000000.00000004.sdmpDownload File
    • Associated: 00000000.00000002.1701621072.000000006CFA3000.00000002.00000001.01000000.00000004.sdmpDownload File
    Joe Sandbox IDA Plugin
    • Snapshot File: hcaresult_0_2_6cef0000_YY#U6302#U53f7#U534f#U8bae.jbxd
    Similarity
    • API ID: Window$Color$BrushCreateDeleteFillLongMoveObjectRectSolidText
    • String ID:
    • API String ID: 171756483-0
    • Opcode ID: 7e21a15c6f205264c117faa4d5f26226e7f36fb683c9b7949907e2ad9f0efd24
    • Instruction ID: aefd2236d439e4b8059a6398661488c3a76c478948e6c49a486a108723aa0e3e
    • Opcode Fuzzy Hash: 7e21a15c6f205264c117faa4d5f26226e7f36fb683c9b7949907e2ad9f0efd24
    • Instruction Fuzzy Hash: F851F332700204AFDB219FA4DC95FAABBB8FB46320F204265F625DB5D0D7B5E950CB90
    APIs
    • SendMessageW.USER32(?,00000030,?,00000001), ref: 6CF1A6E5
    • SendMessageW.USER32(?,0000000C,00000000,00000000), ref: 6CF1A6FA
    • MoveWindow.USER32(00000000,?,?,?,?,00000001,?,?,?,?,?,?,?,?,75C0EC20,?), ref: 6CF1A74B
    • SetWindowPos.USER32(?,00000000,00000000,00000000,00000000,00000000,00000027,?,?,?,?,?,?,?,?,75C0EC20), ref: 6CF1A766
    • SendMessageW.USER32(?,000000B1,00000000,000000FF), ref: 6CF1A794
    • SendMessageW.USER32(?,000000B7,00000000,00000000), ref: 6CF1A7A2
    • ShowWindow.USER32(?,00000005,?,?,?,?,?,?,?,?,75C0EC20,?), ref: 6CF1A7B4
    • SetFocus.USER32(?,?,?,?,?,?,?,?,?,75C0EC20,?), ref: 6CF1A7C3
    Memory Dump Source
    • Source File: 00000000.00000002.1701453612.000000006CEF1000.00000020.00000001.01000000.00000004.sdmp, Offset: 6CEF0000, based on PE: true
    • Associated: 00000000.00000002.1701438702.000000006CEF0000.00000002.00000001.01000000.00000004.sdmpDownload File
    • Associated: 00000000.00000002.1701495506.000000006CF60000.00000002.00000001.01000000.00000004.sdmpDownload File
    • Associated: 00000000.00000002.1701523914.000000006CF91000.00000004.00000001.01000000.00000004.sdmpDownload File
    • Associated: 00000000.00000002.1701538187.000000006CF92000.00000008.00000001.01000000.00000004.sdmpDownload File
    • Associated: 00000000.00000002.1701552739.000000006CF97000.00000004.00000001.01000000.00000004.sdmpDownload File
    • Associated: 00000000.00000002.1701567604.000000006CF98000.00000008.00000001.01000000.00000004.sdmpDownload File
    • Associated: 00000000.00000002.1701590534.000000006CF9D000.00000004.00000001.01000000.00000004.sdmpDownload File
    • Associated: 00000000.00000002.1701606235.000000006CF9F000.00000002.00000001.01000000.00000004.sdmpDownload File
    • Associated: 00000000.00000002.1701621072.000000006CFA3000.00000002.00000001.01000000.00000004.sdmpDownload File
    Joe Sandbox IDA Plugin
    • Snapshot File: hcaresult_0_2_6cef0000_YY#U6302#U53f7#U534f#U8bae.jbxd
    Similarity
    • API ID: MessageSend$Window$FocusMoveShow
    • String ID:
    • API String ID: 3714846255-0
    • Opcode ID: 14767b4c5188ae830c1ee72b4dcfd2df70dc688d4ef22ea5089e852937608acd
    • Instruction ID: f597068952f3ebf0157747d6ca05158020f31e2eefd7bbf8c581880447b89b71
    • Opcode Fuzzy Hash: 14767b4c5188ae830c1ee72b4dcfd2df70dc688d4ef22ea5089e852937608acd
    • Instruction Fuzzy Hash: 73414D74B00205AFEB14CF65CC85FAABBB9FF48714F108218F929A7690D771E914CB94
    APIs
    • CreatePen.GDI32(00000000,00000001,?), ref: 6CF0A7E5
    • SelectObject.GDI32(?,00000000), ref: 6CF0A7F1
    • MoveToEx.GDI32(?,00000000,?,00000000), ref: 6CF0A804
    • LineTo.GDI32(?,00000000,?), ref: 6CF0A811
    • SetPixel.GDI32(?,00000000,?,?), ref: 6CF0A82F
    • SelectObject.GDI32(?,?), ref: 6CF0A83A
    • DeleteObject.GDI32(?), ref: 6CF0A844
    • ReleaseDC.USER32 ref: 6CF0A84C
    Memory Dump Source
    • Source File: 00000000.00000002.1701453612.000000006CEF1000.00000020.00000001.01000000.00000004.sdmp, Offset: 6CEF0000, based on PE: true
    • Associated: 00000000.00000002.1701438702.000000006CEF0000.00000002.00000001.01000000.00000004.sdmpDownload File
    • Associated: 00000000.00000002.1701495506.000000006CF60000.00000002.00000001.01000000.00000004.sdmpDownload File
    • Associated: 00000000.00000002.1701523914.000000006CF91000.00000004.00000001.01000000.00000004.sdmpDownload File
    • Associated: 00000000.00000002.1701538187.000000006CF92000.00000008.00000001.01000000.00000004.sdmpDownload File
    • Associated: 00000000.00000002.1701552739.000000006CF97000.00000004.00000001.01000000.00000004.sdmpDownload File
    • Associated: 00000000.00000002.1701567604.000000006CF98000.00000008.00000001.01000000.00000004.sdmpDownload File
    • Associated: 00000000.00000002.1701590534.000000006CF9D000.00000004.00000001.01000000.00000004.sdmpDownload File
    • Associated: 00000000.00000002.1701606235.000000006CF9F000.00000002.00000001.01000000.00000004.sdmpDownload File
    • Associated: 00000000.00000002.1701621072.000000006CFA3000.00000002.00000001.01000000.00000004.sdmpDownload File
    Joe Sandbox IDA Plugin
    • Snapshot File: hcaresult_0_2_6cef0000_YY#U6302#U53f7#U534f#U8bae.jbxd
    Similarity
    • API ID: Object$Select$CreateDeleteLineMovePixelRelease
    • String ID:
    • API String ID: 3665830648-0
    • Opcode ID: c2742c85f2eba6f477c16b9651f7f1102514eaadc5b922a965cca9f06530f164
    • Instruction ID: 7d638fea44c7d1edb283ce3ba06cfb1179dfe8298c9208471f7e213a7c89f6be
    • Opcode Fuzzy Hash: c2742c85f2eba6f477c16b9651f7f1102514eaadc5b922a965cca9f06530f164
    • Instruction Fuzzy Hash: 8D11AD71758380BFDB415B718C88BAABBB8FF4A301F200908F6D995191C7F58850DB59
    APIs
    • CreateSolidBrush.GDI32(00FFFFFF), ref: 6CF0784C
    • CreateSolidBrush.GDI32(00FFF3E5), ref: 6CF07858
    • CreateSolidBrush.GDI32(00FFE8CD), ref: 6CF07864
    • CreateSolidBrush.GDI32(00FFE9D2), ref: 6CF07870
    • CreateSolidBrush.GDI32(00D9D9D9), ref: 6CF0787C
    • InitializeCriticalSection.KERNEL32(?,?,00000018,00000004,0000000C,00000004,00000400,00000004,00000400,00000004,?,?,?,?,D1DC5EAD), ref: 6CF0797D
    • InitializeCriticalSection.KERNEL32(?,?,00000018,00000004,0000000C,00000004,00000400,00000004,00000400,00000004,?,?,?,?,D1DC5EAD), ref: 6CF07985
    Memory Dump Source
    • Source File: 00000000.00000002.1701453612.000000006CEF1000.00000020.00000001.01000000.00000004.sdmp, Offset: 6CEF0000, based on PE: true
    • Associated: 00000000.00000002.1701438702.000000006CEF0000.00000002.00000001.01000000.00000004.sdmpDownload File
    • Associated: 00000000.00000002.1701495506.000000006CF60000.00000002.00000001.01000000.00000004.sdmpDownload File
    • Associated: 00000000.00000002.1701523914.000000006CF91000.00000004.00000001.01000000.00000004.sdmpDownload File
    • Associated: 00000000.00000002.1701538187.000000006CF92000.00000008.00000001.01000000.00000004.sdmpDownload File
    • Associated: 00000000.00000002.1701552739.000000006CF97000.00000004.00000001.01000000.00000004.sdmpDownload File
    • Associated: 00000000.00000002.1701567604.000000006CF98000.00000008.00000001.01000000.00000004.sdmpDownload File
    • Associated: 00000000.00000002.1701590534.000000006CF9D000.00000004.00000001.01000000.00000004.sdmpDownload File
    • Associated: 00000000.00000002.1701606235.000000006CF9F000.00000002.00000001.01000000.00000004.sdmpDownload File
    • Associated: 00000000.00000002.1701621072.000000006CFA3000.00000002.00000001.01000000.00000004.sdmpDownload File
    Joe Sandbox IDA Plugin
    • Snapshot File: hcaresult_0_2_6cef0000_YY#U6302#U53f7#U534f#U8bae.jbxd
    Similarity
    • API ID: BrushCreateSolid$CriticalInitializeSection
    • String ID:
    • API String ID: 1954606325-0
    • Opcode ID: b969ee303d6b9e6f12d5d5badf26f5b7e79904e907b192bcfa102962a19f0e8a
    • Instruction ID: a7982a33a5e5b20a2fb362b07e42fa810c39618e10778fdc38c32e94b077873f
    • Opcode Fuzzy Hash: b969ee303d6b9e6f12d5d5badf26f5b7e79904e907b192bcfa102962a19f0e8a
    • Instruction Fuzzy Hash: 260249B0A01715AFEB14CF24C814B9ABBF0FF05718F218649E5686F3A1D7B5A984CBD1
    APIs
    Memory Dump Source
    • Source File: 00000000.00000002.1701453612.000000006CEF1000.00000020.00000001.01000000.00000004.sdmp, Offset: 6CEF0000, based on PE: true
    • Associated: 00000000.00000002.1701438702.000000006CEF0000.00000002.00000001.01000000.00000004.sdmpDownload File
    • Associated: 00000000.00000002.1701495506.000000006CF60000.00000002.00000001.01000000.00000004.sdmpDownload File
    • Associated: 00000000.00000002.1701523914.000000006CF91000.00000004.00000001.01000000.00000004.sdmpDownload File
    • Associated: 00000000.00000002.1701538187.000000006CF92000.00000008.00000001.01000000.00000004.sdmpDownload File
    • Associated: 00000000.00000002.1701552739.000000006CF97000.00000004.00000001.01000000.00000004.sdmpDownload File
    • Associated: 00000000.00000002.1701567604.000000006CF98000.00000008.00000001.01000000.00000004.sdmpDownload File
    • Associated: 00000000.00000002.1701590534.000000006CF9D000.00000004.00000001.01000000.00000004.sdmpDownload File
    • Associated: 00000000.00000002.1701606235.000000006CF9F000.00000002.00000001.01000000.00000004.sdmpDownload File
    • Associated: 00000000.00000002.1701621072.000000006CFA3000.00000002.00000001.01000000.00000004.sdmpDownload File
    Joe Sandbox IDA Plugin
    • Snapshot File: hcaresult_0_2_6cef0000_YY#U6302#U53f7#U534f#U8bae.jbxd
    Similarity
    • API ID: _strrchr
    • String ID:
    • API String ID: 3213747228-0
    • Opcode ID: 7a0da33c6a8347ca1116db0dc4c99da51f0c22c7dd5aba92502bf5c9a9d4ebe8
    • Instruction ID: 5f8f183eb13c068c57d751157b3d48441377fe663b725956f08f5c3367108513
    • Opcode Fuzzy Hash: 7a0da33c6a8347ca1116db0dc4c99da51f0c22c7dd5aba92502bf5c9a9d4ebe8
    • Instruction Fuzzy Hash: 53B17872A05395AFEB05CF64CC81BEE7BB4EF2631CF544156E604AB782D7B09921C7A0
    APIs
    • GetWindow.USER32(?,00000005), ref: 6CF19701
    • GetClassNameW.USER32(00000000,?,00000104), ref: 6CF1971D
    • GetWindow.USER32(00000000,00000002), ref: 6CF19742
    • GetWindowTextLengthW.USER32(00000000), ref: 6CF197F8
    • GetWindowTextW.USER32(?,00000010,?), ref: 6CF1985F
    Strings
    Memory Dump Source
    • Source File: 00000000.00000002.1701453612.000000006CEF1000.00000020.00000001.01000000.00000004.sdmp, Offset: 6CEF0000, based on PE: true
    • Associated: 00000000.00000002.1701438702.000000006CEF0000.00000002.00000001.01000000.00000004.sdmpDownload File
    • Associated: 00000000.00000002.1701495506.000000006CF60000.00000002.00000001.01000000.00000004.sdmpDownload File
    • Associated: 00000000.00000002.1701523914.000000006CF91000.00000004.00000001.01000000.00000004.sdmpDownload File
    • Associated: 00000000.00000002.1701538187.000000006CF92000.00000008.00000001.01000000.00000004.sdmpDownload File
    • Associated: 00000000.00000002.1701552739.000000006CF97000.00000004.00000001.01000000.00000004.sdmpDownload File
    • Associated: 00000000.00000002.1701567604.000000006CF98000.00000008.00000001.01000000.00000004.sdmpDownload File
    • Associated: 00000000.00000002.1701590534.000000006CF9D000.00000004.00000001.01000000.00000004.sdmpDownload File
    • Associated: 00000000.00000002.1701606235.000000006CF9F000.00000002.00000001.01000000.00000004.sdmpDownload File
    • Associated: 00000000.00000002.1701621072.000000006CFA3000.00000002.00000001.01000000.00000004.sdmpDownload File
    Joe Sandbox IDA Plugin
    • Snapshot File: hcaresult_0_2_6cef0000_YY#U6302#U53f7#U534f#U8bae.jbxd
    Similarity
    • API ID: Window$Text$ClassLengthName
    • String ID: edit
    • API String ID: 3948557493-2167791130
    • Opcode ID: aaa7d4f001f614374ad0608013f3d2d6dd5905fe213a657f7466b5d93f9c6148
    • Instruction ID: 351f293ee8c9df4fd48a5b1b87e9f13ef3fcfef8c2d32f57e57f1330db0584dd
    • Opcode Fuzzy Hash: aaa7d4f001f614374ad0608013f3d2d6dd5905fe213a657f7466b5d93f9c6148
    • Instruction Fuzzy Hash: 14A1C371905616AFDB148F65DC84BAAB7B4FF08314F1002A9E81997F81EF70DA44CF90
    APIs
    • GetParent.USER32(?), ref: 6CF1AA59
    • SendMessageW.USER32(00000000,?,?), ref: 6CF1AA66
    • GetParent.USER32(?), ref: 6CF1AA81
    • SendMessageW.USER32(00000000,0000004E,00000000,?), ref: 6CF1AA90
    • SendMessageW.USER32(?,00001074,?,?), ref: 6CF1AAC1
    • ShowWindow.USER32(?,00000000,?,?), ref: 6CF1AAD9
    • ShowWindow.USER32(?,00000000,?,?), ref: 6CF1AAEB
    Memory Dump Source
    • Source File: 00000000.00000002.1701453612.000000006CEF1000.00000020.00000001.01000000.00000004.sdmp, Offset: 6CEF0000, based on PE: true
    • Associated: 00000000.00000002.1701438702.000000006CEF0000.00000002.00000001.01000000.00000004.sdmpDownload File
    • Associated: 00000000.00000002.1701495506.000000006CF60000.00000002.00000001.01000000.00000004.sdmpDownload File
    • Associated: 00000000.00000002.1701523914.000000006CF91000.00000004.00000001.01000000.00000004.sdmpDownload File
    • Associated: 00000000.00000002.1701538187.000000006CF92000.00000008.00000001.01000000.00000004.sdmpDownload File
    • Associated: 00000000.00000002.1701552739.000000006CF97000.00000004.00000001.01000000.00000004.sdmpDownload File
    • Associated: 00000000.00000002.1701567604.000000006CF98000.00000008.00000001.01000000.00000004.sdmpDownload File
    • Associated: 00000000.00000002.1701590534.000000006CF9D000.00000004.00000001.01000000.00000004.sdmpDownload File
    • Associated: 00000000.00000002.1701606235.000000006CF9F000.00000002.00000001.01000000.00000004.sdmpDownload File
    • Associated: 00000000.00000002.1701621072.000000006CFA3000.00000002.00000001.01000000.00000004.sdmpDownload File
    Joe Sandbox IDA Plugin
    • Snapshot File: hcaresult_0_2_6cef0000_YY#U6302#U53f7#U534f#U8bae.jbxd
    Similarity
    • API ID: MessageSend$ParentShowWindow
    • String ID:
    • API String ID: 540303654-0
    • Opcode ID: 5516ae51c2fab8b6ab9fc3b53eb9425f584ad06e94223b10768d4f5fae71fb09
    • Instruction ID: 2e0dbefe54c90e5a59631a31d9b18831eddcc401f84bae46e332c0d8c528b982
    • Opcode Fuzzy Hash: 5516ae51c2fab8b6ab9fc3b53eb9425f584ad06e94223b10768d4f5fae71fb09
    • Instruction Fuzzy Hash: 49A1DF70A09358DFDB24CF64C981BDAB7F4AF05314F1442A9E958ABB85D770A988CF50
    APIs
    • SetPropW.USER32(?,{478011B2-E06D-4B4B-A323-5B4AD8F78DE6},?), ref: 6CF21375
    • SendMessageW.USER32(?,0000102F,05F5E100,00000003), ref: 6CF21409
    • SetWindowPos.USER32(?,00000000,00000000,00000000,00000000,00000000,00000127,?,05F5E100,000000FF,00000000,00000001), ref: 6CF214CC
    • SendMessageW.USER32(?,00001037,00000000,00000000), ref: 6CF21500
    • SendMessageW.USER32(?,00001036,00000000,00000000), ref: 6CF2152A
    Strings
    • {478011B2-E06D-4B4B-A323-5B4AD8F78DE6}, xrefs: 6CF2136D
    Memory Dump Source
    • Source File: 00000000.00000002.1701453612.000000006CEF1000.00000020.00000001.01000000.00000004.sdmp, Offset: 6CEF0000, based on PE: true
    • Associated: 00000000.00000002.1701438702.000000006CEF0000.00000002.00000001.01000000.00000004.sdmpDownload File
    • Associated: 00000000.00000002.1701495506.000000006CF60000.00000002.00000001.01000000.00000004.sdmpDownload File
    • Associated: 00000000.00000002.1701523914.000000006CF91000.00000004.00000001.01000000.00000004.sdmpDownload File
    • Associated: 00000000.00000002.1701538187.000000006CF92000.00000008.00000001.01000000.00000004.sdmpDownload File
    • Associated: 00000000.00000002.1701552739.000000006CF97000.00000004.00000001.01000000.00000004.sdmpDownload File
    • Associated: 00000000.00000002.1701567604.000000006CF98000.00000008.00000001.01000000.00000004.sdmpDownload File
    • Associated: 00000000.00000002.1701590534.000000006CF9D000.00000004.00000001.01000000.00000004.sdmpDownload File
    • Associated: 00000000.00000002.1701606235.000000006CF9F000.00000002.00000001.01000000.00000004.sdmpDownload File
    • Associated: 00000000.00000002.1701621072.000000006CFA3000.00000002.00000001.01000000.00000004.sdmpDownload File
    Joe Sandbox IDA Plugin
    • Snapshot File: hcaresult_0_2_6cef0000_YY#U6302#U53f7#U534f#U8bae.jbxd
    Similarity
    • API ID: MessageSend$PropWindow
    • String ID: {478011B2-E06D-4B4B-A323-5B4AD8F78DE6}
    • API String ID: 475322447-2367190246
    • Opcode ID: 321d3331e3928a5a705a1412cef02c1f1b2b6dffce3a352dddc42d051a9c9045
    • Instruction ID: 71f54930de9717e882bedcf69e0db18ab7fe90926b99357f3426e9e8e377c96f
    • Opcode Fuzzy Hash: 321d3331e3928a5a705a1412cef02c1f1b2b6dffce3a352dddc42d051a9c9045
    • Instruction Fuzzy Hash: 28518B31B00609AFDB08CF68C881BD9B7A5FB09315F208269EA29CB680D775AD54CBD4
    APIs
    • SendMessageW.USER32(?,0000110A,00000000,00000000), ref: 6CF3386F
    • SendMessageW.USER32 ref: 6CF338AA
    • SendMessageW.USER32(?,0000113E,00000000,?), ref: 6CF33966
    • SendMessageW.USER32(?,0000110A,00000004,00000000), ref: 6CF339AE
    • SendMessageW.USER32(?,0000110A,00000001,00000000), ref: 6CF339C9
    • SendMessageW.USER32(?,0000110A,00000003,00000000), ref: 6CF339EF
    • SendMessageW.USER32(?,0000110A,00000001,00000000), ref: 6CF33A0A
      • Part of subcall function 6CF3D452: RaiseException.KERNEL32(E06D7363,00000001,00000003,#l,?,?,?,?,6CEF23E0,?,6CF8EFE8,?,?,?,6CF02EDF,?), ref: 6CF3D4B2
    Memory Dump Source
    • Source File: 00000000.00000002.1701453612.000000006CEF1000.00000020.00000001.01000000.00000004.sdmp, Offset: 6CEF0000, based on PE: true
    • Associated: 00000000.00000002.1701438702.000000006CEF0000.00000002.00000001.01000000.00000004.sdmpDownload File
    • Associated: 00000000.00000002.1701495506.000000006CF60000.00000002.00000001.01000000.00000004.sdmpDownload File
    • Associated: 00000000.00000002.1701523914.000000006CF91000.00000004.00000001.01000000.00000004.sdmpDownload File
    • Associated: 00000000.00000002.1701538187.000000006CF92000.00000008.00000001.01000000.00000004.sdmpDownload File
    • Associated: 00000000.00000002.1701552739.000000006CF97000.00000004.00000001.01000000.00000004.sdmpDownload File
    • Associated: 00000000.00000002.1701567604.000000006CF98000.00000008.00000001.01000000.00000004.sdmpDownload File
    • Associated: 00000000.00000002.1701590534.000000006CF9D000.00000004.00000001.01000000.00000004.sdmpDownload File
    • Associated: 00000000.00000002.1701606235.000000006CF9F000.00000002.00000001.01000000.00000004.sdmpDownload File
    • Associated: 00000000.00000002.1701621072.000000006CFA3000.00000002.00000001.01000000.00000004.sdmpDownload File
    Joe Sandbox IDA Plugin
    • Snapshot File: hcaresult_0_2_6cef0000_YY#U6302#U53f7#U534f#U8bae.jbxd
    Similarity
    • API ID: MessageSend$ExceptionRaise
    • String ID:
    • API String ID: 1853712985-0
    • Opcode ID: 30aaca1b84eb1e21dc49a6e75db921ca069d7269cf6734930a87b1e4b01018c5
    • Instruction ID: 171497d7dfab89d5a8331923799b381d72685a7bd0e1a91c9491f08e4d9f2d72
    • Opcode Fuzzy Hash: 30aaca1b84eb1e21dc49a6e75db921ca069d7269cf6734930a87b1e4b01018c5
    • Instruction Fuzzy Hash: 6251C171A49350AFD715CF24C846B6BBBE1EF88714F11491CFA699B380DBB1D805CB91
    APIs
    • GetCurrentThreadId.KERNEL32 ref: 6CF114FD
    • GetWindowThreadProcessId.USER32(?,00000000), ref: 6CF1151A
    • GetWindowRect.USER32(?,?), ref: 6CF1154B
    • GetParent.USER32(?), ref: 6CF11556
    • CallWindowProcW.USER32(?,?,00000115,00000008,00000000), ref: 6CF1164D
    Strings
    Memory Dump Source
    • Source File: 00000000.00000002.1701453612.000000006CEF1000.00000020.00000001.01000000.00000004.sdmp, Offset: 6CEF0000, based on PE: true
    • Associated: 00000000.00000002.1701438702.000000006CEF0000.00000002.00000001.01000000.00000004.sdmpDownload File
    • Associated: 00000000.00000002.1701495506.000000006CF60000.00000002.00000001.01000000.00000004.sdmpDownload File
    • Associated: 00000000.00000002.1701523914.000000006CF91000.00000004.00000001.01000000.00000004.sdmpDownload File
    • Associated: 00000000.00000002.1701538187.000000006CF92000.00000008.00000001.01000000.00000004.sdmpDownload File
    • Associated: 00000000.00000002.1701552739.000000006CF97000.00000004.00000001.01000000.00000004.sdmpDownload File
    • Associated: 00000000.00000002.1701567604.000000006CF98000.00000008.00000001.01000000.00000004.sdmpDownload File
    • Associated: 00000000.00000002.1701590534.000000006CF9D000.00000004.00000001.01000000.00000004.sdmpDownload File
    • Associated: 00000000.00000002.1701606235.000000006CF9F000.00000002.00000001.01000000.00000004.sdmpDownload File
    • Associated: 00000000.00000002.1701621072.000000006CFA3000.00000002.00000001.01000000.00000004.sdmpDownload File
    Joe Sandbox IDA Plugin
    • Snapshot File: hcaresult_0_2_6cef0000_YY#U6302#U53f7#U534f#U8bae.jbxd
    Similarity
    • API ID: Window$Thread$CallCurrentParentProcProcessRect
    • String ID: M
    • API String ID: 2840136335-519822722
    • Opcode ID: 2682c65793d6e6203d424a5c4f4c492544b32ad1c8d444ca9788d47ee975d1b5
    • Instruction ID: 1202814e0357b5236206180dd058464e089299edccc732df4903bd807d1d73a5
    • Opcode Fuzzy Hash: 2682c65793d6e6203d424a5c4f4c492544b32ad1c8d444ca9788d47ee975d1b5
    • Instruction Fuzzy Hash: 975155347082019FDB44CF29C881B6AB7F5FF59358F1486A9E85A8BB51E731E810CF92
    APIs
    • _ValidateLocalCookies.LIBCMT ref: 6CF3CEA7
    • ___except_validate_context_record.LIBVCRUNTIME ref: 6CF3CEAF
    • _ValidateLocalCookies.LIBCMT ref: 6CF3CF38
    • __IsNonwritableInCurrentImage.LIBCMT ref: 6CF3CF63
    • _ValidateLocalCookies.LIBCMT ref: 6CF3CFB8
    Strings
    Memory Dump Source
    • Source File: 00000000.00000002.1701453612.000000006CEF1000.00000020.00000001.01000000.00000004.sdmp, Offset: 6CEF0000, based on PE: true
    • Associated: 00000000.00000002.1701438702.000000006CEF0000.00000002.00000001.01000000.00000004.sdmpDownload File
    • Associated: 00000000.00000002.1701495506.000000006CF60000.00000002.00000001.01000000.00000004.sdmpDownload File
    • Associated: 00000000.00000002.1701523914.000000006CF91000.00000004.00000001.01000000.00000004.sdmpDownload File
    • Associated: 00000000.00000002.1701538187.000000006CF92000.00000008.00000001.01000000.00000004.sdmpDownload File
    • Associated: 00000000.00000002.1701552739.000000006CF97000.00000004.00000001.01000000.00000004.sdmpDownload File
    • Associated: 00000000.00000002.1701567604.000000006CF98000.00000008.00000001.01000000.00000004.sdmpDownload File
    • Associated: 00000000.00000002.1701590534.000000006CF9D000.00000004.00000001.01000000.00000004.sdmpDownload File
    • Associated: 00000000.00000002.1701606235.000000006CF9F000.00000002.00000001.01000000.00000004.sdmpDownload File
    • Associated: 00000000.00000002.1701621072.000000006CFA3000.00000002.00000001.01000000.00000004.sdmpDownload File
    Joe Sandbox IDA Plugin
    • Snapshot File: hcaresult_0_2_6cef0000_YY#U6302#U53f7#U534f#U8bae.jbxd
    Similarity
    • API ID: CookiesLocalValidate$CurrentImageNonwritable___except_validate_context_record
    • String ID: csm
    • API String ID: 1170836740-1018135373
    • Opcode ID: 4b017677fb3968fa99075375b005600f13058692724ad62936bc11cb44df7c29
    • Instruction ID: f7770b9ee4e7c9f7499ac98f7a560d7057b60156a78fbf666521320b5f22f3e9
    • Opcode Fuzzy Hash: 4b017677fb3968fa99075375b005600f13058692724ad62936bc11cb44df7c29
    • Instruction Fuzzy Hash: AB41A234A11239BBCF00DF69C880ADE7BB5AF45318F249295E8189B791D731EA15CFE1
    APIs
    • CreateCompatibleDC.GDI32(?), ref: 6CF0460B
    • CreateDIBSection.GDI32(?,00000028,00000000,?,00000000,00000000), ref: 6CF04667
    • DeleteObject.GDI32(?), ref: 6CF0467C
    • SelectObject.GDI32(?,00000000), ref: 6CF04687
    • DeleteDC.GDI32(?), ref: 6CF046B8
    Strings
    Memory Dump Source
    • Source File: 00000000.00000002.1701453612.000000006CEF1000.00000020.00000001.01000000.00000004.sdmp, Offset: 6CEF0000, based on PE: true
    • Associated: 00000000.00000002.1701438702.000000006CEF0000.00000002.00000001.01000000.00000004.sdmpDownload File
    • Associated: 00000000.00000002.1701495506.000000006CF60000.00000002.00000001.01000000.00000004.sdmpDownload File
    • Associated: 00000000.00000002.1701523914.000000006CF91000.00000004.00000001.01000000.00000004.sdmpDownload File
    • Associated: 00000000.00000002.1701538187.000000006CF92000.00000008.00000001.01000000.00000004.sdmpDownload File
    • Associated: 00000000.00000002.1701552739.000000006CF97000.00000004.00000001.01000000.00000004.sdmpDownload File
    • Associated: 00000000.00000002.1701567604.000000006CF98000.00000008.00000001.01000000.00000004.sdmpDownload File
    • Associated: 00000000.00000002.1701590534.000000006CF9D000.00000004.00000001.01000000.00000004.sdmpDownload File
    • Associated: 00000000.00000002.1701606235.000000006CF9F000.00000002.00000001.01000000.00000004.sdmpDownload File
    • Associated: 00000000.00000002.1701621072.000000006CFA3000.00000002.00000001.01000000.00000004.sdmpDownload File
    Joe Sandbox IDA Plugin
    • Snapshot File: hcaresult_0_2_6cef0000_YY#U6302#U53f7#U534f#U8bae.jbxd
    Similarity
    • API ID: CreateDeleteObject$CompatibleSectionSelect
    • String ID: (
    • API String ID: 2986811175-3887548279
    • Opcode ID: ea4ef5d8576279e69ffdc4b0b7905f781d46ae8525b476e2b294910b87f3c8ef
    • Instruction ID: e1e300efb0d0cb0973935bb33b235a9e23b009209381f7cca1f5a3037e7375ca
    • Opcode Fuzzy Hash: ea4ef5d8576279e69ffdc4b0b7905f781d46ae8525b476e2b294910b87f3c8ef
    • Instruction Fuzzy Hash: BA416F71F01745ABDB10CFAAD9907AAFBF8EF98714F10852EE859D3740DBB098448B50
    APIs
    • CallWindowProcW.USER32(?,?,00000001,?), ref: 6CF32B52
    • CallWindowProcW.USER32(?,?,?,?), ref: 6CF32B84
    Strings
    • {343BF546-3975-41C8-94EB-47E67E2B3670}, xrefs: 6CF32C0B
    Memory Dump Source
    • Source File: 00000000.00000002.1701453612.000000006CEF1000.00000020.00000001.01000000.00000004.sdmp, Offset: 6CEF0000, based on PE: true
    • Associated: 00000000.00000002.1701438702.000000006CEF0000.00000002.00000001.01000000.00000004.sdmpDownload File
    • Associated: 00000000.00000002.1701495506.000000006CF60000.00000002.00000001.01000000.00000004.sdmpDownload File
    • Associated: 00000000.00000002.1701523914.000000006CF91000.00000004.00000001.01000000.00000004.sdmpDownload File
    • Associated: 00000000.00000002.1701538187.000000006CF92000.00000008.00000001.01000000.00000004.sdmpDownload File
    • Associated: 00000000.00000002.1701552739.000000006CF97000.00000004.00000001.01000000.00000004.sdmpDownload File
    • Associated: 00000000.00000002.1701567604.000000006CF98000.00000008.00000001.01000000.00000004.sdmpDownload File
    • Associated: 00000000.00000002.1701590534.000000006CF9D000.00000004.00000001.01000000.00000004.sdmpDownload File
    • Associated: 00000000.00000002.1701606235.000000006CF9F000.00000002.00000001.01000000.00000004.sdmpDownload File
    • Associated: 00000000.00000002.1701621072.000000006CFA3000.00000002.00000001.01000000.00000004.sdmpDownload File
    Joe Sandbox IDA Plugin
    • Snapshot File: hcaresult_0_2_6cef0000_YY#U6302#U53f7#U534f#U8bae.jbxd
    Similarity
    • API ID: CallProcWindow
    • String ID: {343BF546-3975-41C8-94EB-47E67E2B3670}
    • API String ID: 2714655100-1567992397
    • Opcode ID: e03cff29c558ad035531763fb389c5b6ec281ed569bfcd5dd5f5ba89ea9da78c
    • Instruction ID: 487264757d9fc6533bf75e9f88351f34f036f0c5a2ad7a09294c0a2a71b83f4c
    • Opcode Fuzzy Hash: e03cff29c558ad035531763fb389c5b6ec281ed569bfcd5dd5f5ba89ea9da78c
    • Instruction Fuzzy Hash: D6313772A14311BFDB009F15DC49FAB7BB8FB85725F104529F99892252D3B28814CBE2
    APIs
    • FreeLibrary.KERNEL32(00000000,?,6CF52766,?,00000002,00000000,00000002,?,?,6CF5293C,00000022,FlsSetValue,6CF62C70,log,00000002), ref: 6CF52718
    Strings
    Memory Dump Source
    • Source File: 00000000.00000002.1701453612.000000006CEF1000.00000020.00000001.01000000.00000004.sdmp, Offset: 6CEF0000, based on PE: true
    • Associated: 00000000.00000002.1701438702.000000006CEF0000.00000002.00000001.01000000.00000004.sdmpDownload File
    • Associated: 00000000.00000002.1701495506.000000006CF60000.00000002.00000001.01000000.00000004.sdmpDownload File
    • Associated: 00000000.00000002.1701523914.000000006CF91000.00000004.00000001.01000000.00000004.sdmpDownload File
    • Associated: 00000000.00000002.1701538187.000000006CF92000.00000008.00000001.01000000.00000004.sdmpDownload File
    • Associated: 00000000.00000002.1701552739.000000006CF97000.00000004.00000001.01000000.00000004.sdmpDownload File
    • Associated: 00000000.00000002.1701567604.000000006CF98000.00000008.00000001.01000000.00000004.sdmpDownload File
    • Associated: 00000000.00000002.1701590534.000000006CF9D000.00000004.00000001.01000000.00000004.sdmpDownload File
    • Associated: 00000000.00000002.1701606235.000000006CF9F000.00000002.00000001.01000000.00000004.sdmpDownload File
    • Associated: 00000000.00000002.1701621072.000000006CFA3000.00000002.00000001.01000000.00000004.sdmpDownload File
    Joe Sandbox IDA Plugin
    • Snapshot File: hcaresult_0_2_6cef0000_YY#U6302#U53f7#U534f#U8bae.jbxd
    Similarity
    • API ID: FreeLibrary
    • String ID: api-ms-$ext-ms-
    • API String ID: 3664257935-537541572
    • Opcode ID: f87814ca9274d0252d0b01726ca0198dea59c52bbe479ef63f2333a0b0e80cf2
    • Instruction ID: 18c78e213c9541ff473ec8a33a9b79e589e735aef2fd95eb31d3f545315e12c2
    • Opcode Fuzzy Hash: f87814ca9274d0252d0b01726ca0198dea59c52bbe479ef63f2333a0b0e80cf2
    • Instruction Fuzzy Hash: 1C212B71A12111ABCB119B26DC48B5A3778EF13364F760310EA21A76C1D772EE11CAD0
    APIs
    • MultiByteToWideChar.KERNEL32(000003A8,00000000,?,00000001,00000000,00000000), ref: 6CF2FAE8
    • MultiByteToWideChar.KERNEL32(000003A8,00000000,?,00000001,?,?), ref: 6CF2FB2B
    • SetWindowPos.USER32(?,00000000,00000000,00000000,00000000,00000000,00000123), ref: 6CF2FB51
    • DeleteObject.GDI32(?), ref: 6CF2FB92
    • GetObjectA.GDI32(00000000,0000003C,?), ref: 6CF2FBBF
    • CreateFontIndirectA.GDI32(?), ref: 6CF2FBFF
    Memory Dump Source
    • Source File: 00000000.00000002.1701453612.000000006CEF1000.00000020.00000001.01000000.00000004.sdmp, Offset: 6CEF0000, based on PE: true
    • Associated: 00000000.00000002.1701438702.000000006CEF0000.00000002.00000001.01000000.00000004.sdmpDownload File
    • Associated: 00000000.00000002.1701495506.000000006CF60000.00000002.00000001.01000000.00000004.sdmpDownload File
    • Associated: 00000000.00000002.1701523914.000000006CF91000.00000004.00000001.01000000.00000004.sdmpDownload File
    • Associated: 00000000.00000002.1701538187.000000006CF92000.00000008.00000001.01000000.00000004.sdmpDownload File
    • Associated: 00000000.00000002.1701552739.000000006CF97000.00000004.00000001.01000000.00000004.sdmpDownload File
    • Associated: 00000000.00000002.1701567604.000000006CF98000.00000008.00000001.01000000.00000004.sdmpDownload File
    • Associated: 00000000.00000002.1701590534.000000006CF9D000.00000004.00000001.01000000.00000004.sdmpDownload File
    • Associated: 00000000.00000002.1701606235.000000006CF9F000.00000002.00000001.01000000.00000004.sdmpDownload File
    • Associated: 00000000.00000002.1701621072.000000006CFA3000.00000002.00000001.01000000.00000004.sdmpDownload File
    Joe Sandbox IDA Plugin
    • Snapshot File: hcaresult_0_2_6cef0000_YY#U6302#U53f7#U534f#U8bae.jbxd
    Similarity
    • API ID: ByteCharMultiObjectWide$CreateDeleteFontIndirectWindow
    • String ID:
    • API String ID: 74276570-0
    • Opcode ID: 132621e62d94373df1419676e7c17c91d5808298efb9dc249856d9dfbcc545c7
    • Instruction ID: b4e5b2a54424901d809a1b585979ddca9613a2436a45e9adf1b927c630264949
    • Opcode Fuzzy Hash: 132621e62d94373df1419676e7c17c91d5808298efb9dc249856d9dfbcc545c7
    • Instruction Fuzzy Hash: D9D17B71A10216DFDB44CFA9C850B9ABBF4FF49304F24866AD819ABB41D734E942CF90
    APIs
    • SendMessageW.USER32(?,00000406,00000000,00000000), ref: 6CF2899A
    • SendMessageW.USER32(?,00000406,?,00000000), ref: 6CF28A0E
    • SendMessageW.USER32(00000001,0000040C,00000000,00000000), ref: 6CF28A9F
    • SendMessageW.USER32(00000001,0000040D,00000000,00000000), ref: 6CF28AE2
    • SendMessageW.USER32(00000001,00000413,?,?), ref: 6CF28B0B
    • SendMessageW.USER32(00000001,00000414,00000000,00000000), ref: 6CF28B2B
    Memory Dump Source
    • Source File: 00000000.00000002.1701453612.000000006CEF1000.00000020.00000001.01000000.00000004.sdmp, Offset: 6CEF0000, based on PE: true
    • Associated: 00000000.00000002.1701438702.000000006CEF0000.00000002.00000001.01000000.00000004.sdmpDownload File
    • Associated: 00000000.00000002.1701495506.000000006CF60000.00000002.00000001.01000000.00000004.sdmpDownload File
    • Associated: 00000000.00000002.1701523914.000000006CF91000.00000004.00000001.01000000.00000004.sdmpDownload File
    • Associated: 00000000.00000002.1701538187.000000006CF92000.00000008.00000001.01000000.00000004.sdmpDownload File
    • Associated: 00000000.00000002.1701552739.000000006CF97000.00000004.00000001.01000000.00000004.sdmpDownload File
    • Associated: 00000000.00000002.1701567604.000000006CF98000.00000008.00000001.01000000.00000004.sdmpDownload File
    • Associated: 00000000.00000002.1701590534.000000006CF9D000.00000004.00000001.01000000.00000004.sdmpDownload File
    • Associated: 00000000.00000002.1701606235.000000006CF9F000.00000002.00000001.01000000.00000004.sdmpDownload File
    • Associated: 00000000.00000002.1701621072.000000006CFA3000.00000002.00000001.01000000.00000004.sdmpDownload File
    Joe Sandbox IDA Plugin
    • Snapshot File: hcaresult_0_2_6cef0000_YY#U6302#U53f7#U534f#U8bae.jbxd
    Similarity
    • API ID: MessageSend
    • String ID:
    • API String ID: 3850602802-0
    • Opcode ID: 58e2e3ea2c196915dd3e5c93425463deeb18f7ce58dc72613dcb610cb404750f
    • Instruction ID: ca6d589a0d77f047e299581e982491041d290c902f087796cba44dfddbeeff17
    • Opcode Fuzzy Hash: 58e2e3ea2c196915dd3e5c93425463deeb18f7ce58dc72613dcb610cb404750f
    • Instruction Fuzzy Hash: 11C16EB1A01314DFEB24CF54CC88B9AB7F5AF48714F1484AAD919AB742D734AE84CF94
    Memory Dump Source
    • Source File: 00000000.00000002.1701453612.000000006CEF1000.00000020.00000001.01000000.00000004.sdmp, Offset: 6CEF0000, based on PE: true
    • Associated: 00000000.00000002.1701438702.000000006CEF0000.00000002.00000001.01000000.00000004.sdmpDownload File
    • Associated: 00000000.00000002.1701495506.000000006CF60000.00000002.00000001.01000000.00000004.sdmpDownload File
    • Associated: 00000000.00000002.1701523914.000000006CF91000.00000004.00000001.01000000.00000004.sdmpDownload File
    • Associated: 00000000.00000002.1701538187.000000006CF92000.00000008.00000001.01000000.00000004.sdmpDownload File
    • Associated: 00000000.00000002.1701552739.000000006CF97000.00000004.00000001.01000000.00000004.sdmpDownload File
    • Associated: 00000000.00000002.1701567604.000000006CF98000.00000008.00000001.01000000.00000004.sdmpDownload File
    • Associated: 00000000.00000002.1701590534.000000006CF9D000.00000004.00000001.01000000.00000004.sdmpDownload File
    • Associated: 00000000.00000002.1701606235.000000006CF9F000.00000002.00000001.01000000.00000004.sdmpDownload File
    • Associated: 00000000.00000002.1701621072.000000006CFA3000.00000002.00000001.01000000.00000004.sdmpDownload File
    Joe Sandbox IDA Plugin
    • Snapshot File: hcaresult_0_2_6cef0000_YY#U6302#U53f7#U534f#U8bae.jbxd
    Similarity
    • API ID:
    • String ID:
    • API String ID:
    • Opcode ID: 1f40e75dde812befd9b494e9df62f3e838238595a1457addad3091ce647f5963
    • Instruction ID: be2c7233b3534672796966aa2714d9f6e7673d7218cab57c25987f7291bbfa3e
    • Opcode Fuzzy Hash: 1f40e75dde812befd9b494e9df62f3e838238595a1457addad3091ce647f5963
    • Instruction Fuzzy Hash: 9FB1F370E042499FDF41CFA8C840BAEBFB1AF46318F24C259E518A7793CB709946CB65
    APIs
    • __allrem.LIBCMT ref: 6CF460F3
    • __ehfuncinfo$??2@YAPAXIABUnothrow_t@std@@@Z.LIBCMT ref: 6CF4610F
    • __allrem.LIBCMT ref: 6CF46126
    • __ehfuncinfo$??2@YAPAXIABUnothrow_t@std@@@Z.LIBCMT ref: 6CF46144
    • __allrem.LIBCMT ref: 6CF4615B
    • __ehfuncinfo$??2@YAPAXIABUnothrow_t@std@@@Z.LIBCMT ref: 6CF46179
    Memory Dump Source
    • Source File: 00000000.00000002.1701453612.000000006CEF1000.00000020.00000001.01000000.00000004.sdmp, Offset: 6CEF0000, based on PE: true
    • Associated: 00000000.00000002.1701438702.000000006CEF0000.00000002.00000001.01000000.00000004.sdmpDownload File
    • Associated: 00000000.00000002.1701495506.000000006CF60000.00000002.00000001.01000000.00000004.sdmpDownload File
    • Associated: 00000000.00000002.1701523914.000000006CF91000.00000004.00000001.01000000.00000004.sdmpDownload File
    • Associated: 00000000.00000002.1701538187.000000006CF92000.00000008.00000001.01000000.00000004.sdmpDownload File
    • Associated: 00000000.00000002.1701552739.000000006CF97000.00000004.00000001.01000000.00000004.sdmpDownload File
    • Associated: 00000000.00000002.1701567604.000000006CF98000.00000008.00000001.01000000.00000004.sdmpDownload File
    • Associated: 00000000.00000002.1701590534.000000006CF9D000.00000004.00000001.01000000.00000004.sdmpDownload File
    • Associated: 00000000.00000002.1701606235.000000006CF9F000.00000002.00000001.01000000.00000004.sdmpDownload File
    • Associated: 00000000.00000002.1701621072.000000006CFA3000.00000002.00000001.01000000.00000004.sdmpDownload File
    Joe Sandbox IDA Plugin
    • Snapshot File: hcaresult_0_2_6cef0000_YY#U6302#U53f7#U534f#U8bae.jbxd
    Similarity
    • API ID: Unothrow_t@std@@@__allrem__ehfuncinfo$??2@
    • String ID:
    • API String ID: 1992179935-0
    • Opcode ID: 96ab71c3f5674ea0749dea53640d810d48411caa529c90d255a108a20ac8ea02
    • Instruction ID: 8342515102fb7e103be422fd6bd5c8e972def0568e970e56e12ff6b1d36b67c8
    • Opcode Fuzzy Hash: 96ab71c3f5674ea0749dea53640d810d48411caa529c90d255a108a20ac8ea02
    • Instruction Fuzzy Hash: 2D810772600B029BE7109F69CC40B9BBBF9AF84768F24C62AF511D7BC2E770D5098B51
    APIs
    • SendMessageW.USER32(?,0000040F,00000000,00000000), ref: 6CF283B1
    • DestroyIcon.USER32(?,-00000014,0000000C,6CF2430D), ref: 6CF283CE
    • ImageList_GetImageCount.COMCTL32(?,00000000,6CF2430D,-00000014,0000000C,6CF2430D,?,?,?,6CF2430D), ref: 6CF28433
    • ImageList_GetIcon.COMCTL32(?,00000000,00000001,?,?,?,6CF2430D), ref: 6CF284AC
    • SendMessageW.USER32(?,0000040F,00000000,?), ref: 6CF284E3
    • ImageList_Destroy.COMCTL32(?,-00000014,0000000C,6CF2430D,?,?,?,6CF2430D), ref: 6CF28563
    Memory Dump Source
    • Source File: 00000000.00000002.1701453612.000000006CEF1000.00000020.00000001.01000000.00000004.sdmp, Offset: 6CEF0000, based on PE: true
    • Associated: 00000000.00000002.1701438702.000000006CEF0000.00000002.00000001.01000000.00000004.sdmpDownload File
    • Associated: 00000000.00000002.1701495506.000000006CF60000.00000002.00000001.01000000.00000004.sdmpDownload File
    • Associated: 00000000.00000002.1701523914.000000006CF91000.00000004.00000001.01000000.00000004.sdmpDownload File
    • Associated: 00000000.00000002.1701538187.000000006CF92000.00000008.00000001.01000000.00000004.sdmpDownload File
    • Associated: 00000000.00000002.1701552739.000000006CF97000.00000004.00000001.01000000.00000004.sdmpDownload File
    • Associated: 00000000.00000002.1701567604.000000006CF98000.00000008.00000001.01000000.00000004.sdmpDownload File
    • Associated: 00000000.00000002.1701590534.000000006CF9D000.00000004.00000001.01000000.00000004.sdmpDownload File
    • Associated: 00000000.00000002.1701606235.000000006CF9F000.00000002.00000001.01000000.00000004.sdmpDownload File
    • Associated: 00000000.00000002.1701621072.000000006CFA3000.00000002.00000001.01000000.00000004.sdmpDownload File
    Joe Sandbox IDA Plugin
    • Snapshot File: hcaresult_0_2_6cef0000_YY#U6302#U53f7#U534f#U8bae.jbxd
    Similarity
    • API ID: Image$List_$DestroyIconMessageSend$Count
    • String ID:
    • API String ID: 2572164146-0
    • Opcode ID: 29e062a9d433a525552de141a239d1805fd91429deb92b2ee0ed7a07c35a4999
    • Instruction ID: 06c8e9082b5fb82c0a21973c120ee0a0830de9202222eb60d387418f02569436
    • Opcode Fuzzy Hash: 29e062a9d433a525552de141a239d1805fd91429deb92b2ee0ed7a07c35a4999
    • Instruction Fuzzy Hash: B9713872A01105DFDB14CF98C984B9ABBB5FF48314F2981AAE819AB741D770FD50CBA4
    APIs
    • SendMessageW.USER32(?,00000406,00000000,00000000), ref: 6CF259CE
    • SendMessageW.USER32(?,00000406,00000000,?), ref: 6CF25A24
    • SendMessageW.USER32(?,00000404,00000001,?), ref: 6CF25A6D
    • SendMessageW.USER32(?,0000040B,?,?), ref: 6CF25A95
    • SendMessageW.USER32(?,00000411,00000000,?), ref: 6CF25AB0
    • SendMessageW.USER32(?,0000040F,00000000,?), ref: 6CF25ACB
    Memory Dump Source
    • Source File: 00000000.00000002.1701453612.000000006CEF1000.00000020.00000001.01000000.00000004.sdmp, Offset: 6CEF0000, based on PE: true
    • Associated: 00000000.00000002.1701438702.000000006CEF0000.00000002.00000001.01000000.00000004.sdmpDownload File
    • Associated: 00000000.00000002.1701495506.000000006CF60000.00000002.00000001.01000000.00000004.sdmpDownload File
    • Associated: 00000000.00000002.1701523914.000000006CF91000.00000004.00000001.01000000.00000004.sdmpDownload File
    • Associated: 00000000.00000002.1701538187.000000006CF92000.00000008.00000001.01000000.00000004.sdmpDownload File
    • Associated: 00000000.00000002.1701552739.000000006CF97000.00000004.00000001.01000000.00000004.sdmpDownload File
    • Associated: 00000000.00000002.1701567604.000000006CF98000.00000008.00000001.01000000.00000004.sdmpDownload File
    • Associated: 00000000.00000002.1701590534.000000006CF9D000.00000004.00000001.01000000.00000004.sdmpDownload File
    • Associated: 00000000.00000002.1701606235.000000006CF9F000.00000002.00000001.01000000.00000004.sdmpDownload File
    • Associated: 00000000.00000002.1701621072.000000006CFA3000.00000002.00000001.01000000.00000004.sdmpDownload File
    Joe Sandbox IDA Plugin
    • Snapshot File: hcaresult_0_2_6cef0000_YY#U6302#U53f7#U534f#U8bae.jbxd
    Similarity
    • API ID: MessageSend
    • String ID:
    • API String ID: 3850602802-0
    • Opcode ID: 8664c6d72f6d1728dcc2cda895eaaf70ed457d4c9fc356d804a406a4c6d66421
    • Instruction ID: 29ef86cf1d92d2f203e7476bb00c760a03544c45274984c048c6d1c7ee653d9c
    • Opcode Fuzzy Hash: 8664c6d72f6d1728dcc2cda895eaaf70ed457d4c9fc356d804a406a4c6d66421
    • Instruction Fuzzy Hash: 3C4184B17012196BDB18CFA9CC81FAAB3A8BF44714F104569A719E7680E774E941CF64
    APIs
    • SendMessageW.USER32(00000000,0000101F,00000000,00000000), ref: 6CF22128
    • SendMessageW.USER32(00000000,00001200,00000000,00000000), ref: 6CF22134
    • SendMessageW.USER32(00000000,0000105F,00000000,00000017), ref: 6CF222D6
    • SendMessageW.USER32(?,0000120B,?,00000004), ref: 6CF2235C
    Strings
    Memory Dump Source
    • Source File: 00000000.00000002.1701453612.000000006CEF1000.00000020.00000001.01000000.00000004.sdmp, Offset: 6CEF0000, based on PE: true
    • Associated: 00000000.00000002.1701438702.000000006CEF0000.00000002.00000001.01000000.00000004.sdmpDownload File
    • Associated: 00000000.00000002.1701495506.000000006CF60000.00000002.00000001.01000000.00000004.sdmpDownload File
    • Associated: 00000000.00000002.1701523914.000000006CF91000.00000004.00000001.01000000.00000004.sdmpDownload File
    • Associated: 00000000.00000002.1701538187.000000006CF92000.00000008.00000001.01000000.00000004.sdmpDownload File
    • Associated: 00000000.00000002.1701552739.000000006CF97000.00000004.00000001.01000000.00000004.sdmpDownload File
    • Associated: 00000000.00000002.1701567604.000000006CF98000.00000008.00000001.01000000.00000004.sdmpDownload File
    • Associated: 00000000.00000002.1701590534.000000006CF9D000.00000004.00000001.01000000.00000004.sdmpDownload File
    • Associated: 00000000.00000002.1701606235.000000006CF9F000.00000002.00000001.01000000.00000004.sdmpDownload File
    • Associated: 00000000.00000002.1701621072.000000006CFA3000.00000002.00000001.01000000.00000004.sdmpDownload File
    Joe Sandbox IDA Plugin
    • Snapshot File: hcaresult_0_2_6cef0000_YY#U6302#U53f7#U534f#U8bae.jbxd
    Similarity
    • API ID: MessageSend
    • String ID: H
    • API String ID: 3850602802-2852464175
    • Opcode ID: bbf591f6ff1fa3b4738c09744c935f6ca0459b59af6758410084c35b1eb7df5a
    • Instruction ID: 9464c2fcac4edb71b4db92820e4557e59894ccbe178f117119914c2d75214447
    • Opcode Fuzzy Hash: bbf591f6ff1fa3b4738c09744c935f6ca0459b59af6758410084c35b1eb7df5a
    • Instruction Fuzzy Hash: 1DE18F719003289FDB24CF54CC88BDAB7B5AF09314F1441DAEA5DAB282D7359A89DF90
    APIs
    • GetModuleHandleW.KERNEL32(00000000), ref: 6CF04ABD
    • SelectObject.GDI32(?,?), ref: 6CF04AD4
    • SetBkMode.GDI32(?,00000001), ref: 6CF04AE0
    • DrawTextW.USER32(?,00000000,00000000,00000005,00000024), ref: 6CF04B38
    • SetBkMode.GDI32(?,?), ref: 6CF04B42
    • SelectObject.GDI32(?,?), ref: 6CF04B4C
      • Part of subcall function 6CF046E0: SystemParametersInfoW.USER32(0000001F,0000005C,?,00000000), ref: 6CF04710
      • Part of subcall function 6CF046E0: CreateFontIndirectW.GDI32(?), ref: 6CF04758
    Memory Dump Source
    • Source File: 00000000.00000002.1701453612.000000006CEF1000.00000020.00000001.01000000.00000004.sdmp, Offset: 6CEF0000, based on PE: true
    • Associated: 00000000.00000002.1701438702.000000006CEF0000.00000002.00000001.01000000.00000004.sdmpDownload File
    • Associated: 00000000.00000002.1701495506.000000006CF60000.00000002.00000001.01000000.00000004.sdmpDownload File
    • Associated: 00000000.00000002.1701523914.000000006CF91000.00000004.00000001.01000000.00000004.sdmpDownload File
    • Associated: 00000000.00000002.1701538187.000000006CF92000.00000008.00000001.01000000.00000004.sdmpDownload File
    • Associated: 00000000.00000002.1701552739.000000006CF97000.00000004.00000001.01000000.00000004.sdmpDownload File
    • Associated: 00000000.00000002.1701567604.000000006CF98000.00000008.00000001.01000000.00000004.sdmpDownload File
    • Associated: 00000000.00000002.1701590534.000000006CF9D000.00000004.00000001.01000000.00000004.sdmpDownload File
    • Associated: 00000000.00000002.1701606235.000000006CF9F000.00000002.00000001.01000000.00000004.sdmpDownload File
    • Associated: 00000000.00000002.1701621072.000000006CFA3000.00000002.00000001.01000000.00000004.sdmpDownload File
    Joe Sandbox IDA Plugin
    • Snapshot File: hcaresult_0_2_6cef0000_YY#U6302#U53f7#U534f#U8bae.jbxd
    Similarity
    • API ID: ModeObjectSelect$CreateDrawFontHandleIndirectInfoModuleParametersSystemText
    • String ID:
    • API String ID: 3232084009-0
    • Opcode ID: 6038acd01fbd4cc50590237a5a96a59be566d643175b61a47f7b142585a83301
    • Instruction ID: 8e93de5ca70a8317d639d3867dff5fcca1c13109a8438b505f5da0bf853e6b97
    • Opcode Fuzzy Hash: 6038acd01fbd4cc50590237a5a96a59be566d643175b61a47f7b142585a83301
    • Instruction Fuzzy Hash: 8331C171F11604ABDF41DFA9C889BBEBBB4FB1AB04F00421DE965A7240E770A940DB95
    APIs
    • GetWindowLongW.USER32(?,000000EC), ref: 6CF21214
    • SetWindowLongW.USER32(?,000000EC,00000000), ref: 6CF21232
    • SetWindowPos.USER32(?,00000000,00000000,00000000,00000000,00000000,00000037,?,000000EC), ref: 6CF21241
    • GetWindowLongW.USER32(?,000000F0), ref: 6CF2124A
    • SetWindowLongW.USER32(?,000000F0,00000000), ref: 6CF21263
    • SetWindowPos.USER32(?,00000000,00000000,00000000,00000000,00000000,00000037,?,000000F0,?,00000000,00000000,00000000,00000000,00000000,00000037), ref: 6CF21272
    Memory Dump Source
    • Source File: 00000000.00000002.1701453612.000000006CEF1000.00000020.00000001.01000000.00000004.sdmp, Offset: 6CEF0000, based on PE: true
    • Associated: 00000000.00000002.1701438702.000000006CEF0000.00000002.00000001.01000000.00000004.sdmpDownload File
    • Associated: 00000000.00000002.1701495506.000000006CF60000.00000002.00000001.01000000.00000004.sdmpDownload File
    • Associated: 00000000.00000002.1701523914.000000006CF91000.00000004.00000001.01000000.00000004.sdmpDownload File
    • Associated: 00000000.00000002.1701538187.000000006CF92000.00000008.00000001.01000000.00000004.sdmpDownload File
    • Associated: 00000000.00000002.1701552739.000000006CF97000.00000004.00000001.01000000.00000004.sdmpDownload File
    • Associated: 00000000.00000002.1701567604.000000006CF98000.00000008.00000001.01000000.00000004.sdmpDownload File
    • Associated: 00000000.00000002.1701590534.000000006CF9D000.00000004.00000001.01000000.00000004.sdmpDownload File
    • Associated: 00000000.00000002.1701606235.000000006CF9F000.00000002.00000001.01000000.00000004.sdmpDownload File
    • Associated: 00000000.00000002.1701621072.000000006CFA3000.00000002.00000001.01000000.00000004.sdmpDownload File
    Joe Sandbox IDA Plugin
    • Snapshot File: hcaresult_0_2_6cef0000_YY#U6302#U53f7#U534f#U8bae.jbxd
    Similarity
    • API ID: Window$Long
    • String ID:
    • API String ID: 847901565-0
    • Opcode ID: da81f1a4fa80fc276af91eafcddde7527599047cf32fec37204a766327394c8e
    • Instruction ID: 28f4cc903c17e7e1396fe83e2596bf4bb6c1d603637a29a1ce5f6d80ba661390
    • Opcode Fuzzy Hash: da81f1a4fa80fc276af91eafcddde7527599047cf32fec37204a766327394c8e
    • Instruction Fuzzy Hash: 6F01C431A98124A7EB5446A58C49F7E3978DB43B70F30436AF525F32C09AFD9C4086A9
    APIs
    • GetLastError.KERNEL32(00000001,?,6CF3D422,6CF3BA45,6CF3BEDF,?,6CF3C117,?,00000001,?,?,00000001,?,6CF8E7C8,0000000C,6CF3C210), ref: 6CF3D6E7
    • ___vcrt_FlsGetValue.LIBVCRUNTIME ref: 6CF3D6F5
    • ___vcrt_FlsSetValue.LIBVCRUNTIME ref: 6CF3D70E
    • SetLastError.KERNEL32(00000000,6CF3C117,?,00000001,?,?,00000001,?,6CF8E7C8,0000000C,6CF3C210,?,00000001,?), ref: 6CF3D760
    Memory Dump Source
    • Source File: 00000000.00000002.1701453612.000000006CEF1000.00000020.00000001.01000000.00000004.sdmp, Offset: 6CEF0000, based on PE: true
    • Associated: 00000000.00000002.1701438702.000000006CEF0000.00000002.00000001.01000000.00000004.sdmpDownload File
    • Associated: 00000000.00000002.1701495506.000000006CF60000.00000002.00000001.01000000.00000004.sdmpDownload File
    • Associated: 00000000.00000002.1701523914.000000006CF91000.00000004.00000001.01000000.00000004.sdmpDownload File
    • Associated: 00000000.00000002.1701538187.000000006CF92000.00000008.00000001.01000000.00000004.sdmpDownload File
    • Associated: 00000000.00000002.1701552739.000000006CF97000.00000004.00000001.01000000.00000004.sdmpDownload File
    • Associated: 00000000.00000002.1701567604.000000006CF98000.00000008.00000001.01000000.00000004.sdmpDownload File
    • Associated: 00000000.00000002.1701590534.000000006CF9D000.00000004.00000001.01000000.00000004.sdmpDownload File
    • Associated: 00000000.00000002.1701606235.000000006CF9F000.00000002.00000001.01000000.00000004.sdmpDownload File
    • Associated: 00000000.00000002.1701621072.000000006CFA3000.00000002.00000001.01000000.00000004.sdmpDownload File
    Joe Sandbox IDA Plugin
    • Snapshot File: hcaresult_0_2_6cef0000_YY#U6302#U53f7#U534f#U8bae.jbxd
    Similarity
    • API ID: ErrorLastValue___vcrt_
    • String ID:
    • API String ID: 3852720340-0
    • Opcode ID: 60859eb330f09b6ec762156ed60379dc6bfaa6040434a233703337e4411a3e98
    • Instruction ID: 580a7b697197ef3e057f28f5830b26930b3a7ea7738926fa32cf4e0023380b4d
    • Opcode Fuzzy Hash: 60859eb330f09b6ec762156ed60379dc6bfaa6040434a233703337e4411a3e98
    • Instruction Fuzzy Hash: 1A01B933E2D3717E9A401A755C887963A78DF0737C7205339E92851AE0EF914815A6C0
    APIs
    • Concurrency::cancel_current_task.LIBCPMT ref: 6CEFAC9D
    Strings
    Memory Dump Source
    • Source File: 00000000.00000002.1701453612.000000006CEF1000.00000020.00000001.01000000.00000004.sdmp, Offset: 6CEF0000, based on PE: true
    • Associated: 00000000.00000002.1701438702.000000006CEF0000.00000002.00000001.01000000.00000004.sdmpDownload File
    • Associated: 00000000.00000002.1701495506.000000006CF60000.00000002.00000001.01000000.00000004.sdmpDownload File
    • Associated: 00000000.00000002.1701523914.000000006CF91000.00000004.00000001.01000000.00000004.sdmpDownload File
    • Associated: 00000000.00000002.1701538187.000000006CF92000.00000008.00000001.01000000.00000004.sdmpDownload File
    • Associated: 00000000.00000002.1701552739.000000006CF97000.00000004.00000001.01000000.00000004.sdmpDownload File
    • Associated: 00000000.00000002.1701567604.000000006CF98000.00000008.00000001.01000000.00000004.sdmpDownload File
    • Associated: 00000000.00000002.1701590534.000000006CF9D000.00000004.00000001.01000000.00000004.sdmpDownload File
    • Associated: 00000000.00000002.1701606235.000000006CF9F000.00000002.00000001.01000000.00000004.sdmpDownload File
    • Associated: 00000000.00000002.1701621072.000000006CFA3000.00000002.00000001.01000000.00000004.sdmpDownload File
    Joe Sandbox IDA Plugin
    • Snapshot File: hcaresult_0_2_6cef0000_YY#U6302#U53f7#U534f#U8bae.jbxd
    Similarity
    • API ID: Concurrency::cancel_current_task
    • String ID: gfff$gfff$gfff$gfff
    • API String ID: 118556049-2178600047
    • Opcode ID: b77231f33a7725cb6cc8dbd22c8614a6a61cd3c5fe2c0b0f328753b5595e7080
    • Instruction ID: c36ac0af09705bc6dd6c6d6eeb5d5dfd6b2a89ffac632e093a8b6f4cd5257537
    • Opcode Fuzzy Hash: b77231f33a7725cb6cc8dbd22c8614a6a61cd3c5fe2c0b0f328753b5595e7080
    • Instruction Fuzzy Hash: 7C512471F005189FDB08DF3DECA0AAD77B9EB49304B14422DE816DF750E731AA198792
    APIs
    • SendMessageW.USER32(?,0000101F,00000000,00000000), ref: 6CF1312E
    • SendMessageW.USER32(00000000,00001200,00000000,00000000), ref: 6CF1313A
    • SendMessageW.USER32(?,0000120B,?,00000004), ref: 6CF131AD
    • InvalidateRect.USER32(?,00000000,00000000,?,00000004,?,00000004), ref: 6CF132AE
    Strings
    Memory Dump Source
    • Source File: 00000000.00000002.1701453612.000000006CEF1000.00000020.00000001.01000000.00000004.sdmp, Offset: 6CEF0000, based on PE: true
    • Associated: 00000000.00000002.1701438702.000000006CEF0000.00000002.00000001.01000000.00000004.sdmpDownload File
    • Associated: 00000000.00000002.1701495506.000000006CF60000.00000002.00000001.01000000.00000004.sdmpDownload File
    • Associated: 00000000.00000002.1701523914.000000006CF91000.00000004.00000001.01000000.00000004.sdmpDownload File
    • Associated: 00000000.00000002.1701538187.000000006CF92000.00000008.00000001.01000000.00000004.sdmpDownload File
    • Associated: 00000000.00000002.1701552739.000000006CF97000.00000004.00000001.01000000.00000004.sdmpDownload File
    • Associated: 00000000.00000002.1701567604.000000006CF98000.00000008.00000001.01000000.00000004.sdmpDownload File
    • Associated: 00000000.00000002.1701590534.000000006CF9D000.00000004.00000001.01000000.00000004.sdmpDownload File
    • Associated: 00000000.00000002.1701606235.000000006CF9F000.00000002.00000001.01000000.00000004.sdmpDownload File
    • Associated: 00000000.00000002.1701621072.000000006CFA3000.00000002.00000001.01000000.00000004.sdmpDownload File
    Joe Sandbox IDA Plugin
    • Snapshot File: hcaresult_0_2_6cef0000_YY#U6302#U53f7#U534f#U8bae.jbxd
    Similarity
    • API ID: MessageSend$InvalidateRect
    • String ID:
    • API String ID: 2778011698-3916222277
    • Opcode ID: 2af1989454b762310d686eab61b76abd75228a493fb4fd9195042b257136f5a5
    • Instruction ID: a573f022ee91e4e3f6a6433b49f26537adf264759554f7b331b8bfccda0defca
    • Opcode Fuzzy Hash: 2af1989454b762310d686eab61b76abd75228a493fb4fd9195042b257136f5a5
    • Instruction Fuzzy Hash: 085180B2B047416FE740CA39CC82B86B7D5AFC8360F048B24FAA8D76D5D774D8058B85
    APIs
    • SendMessageW.USER32(?,00001032,00000000,00000000), ref: 6CF0E143
    • SendMessageW.USER32(?,00001032,00000000,00000000), ref: 6CF0E1B1
    • SendMessageW.USER32(?,00001004,00000000,00000000), ref: 6CF0E1C5
    • SendMessageW.USER32(?,0000102C,00000000,00000002), ref: 6CF0E1E3
    Strings
    Memory Dump Source
    • Source File: 00000000.00000002.1701453612.000000006CEF1000.00000020.00000001.01000000.00000004.sdmp, Offset: 6CEF0000, based on PE: true
    • Associated: 00000000.00000002.1701438702.000000006CEF0000.00000002.00000001.01000000.00000004.sdmpDownload File
    • Associated: 00000000.00000002.1701495506.000000006CF60000.00000002.00000001.01000000.00000004.sdmpDownload File
    • Associated: 00000000.00000002.1701523914.000000006CF91000.00000004.00000001.01000000.00000004.sdmpDownload File
    • Associated: 00000000.00000002.1701538187.000000006CF92000.00000008.00000001.01000000.00000004.sdmpDownload File
    • Associated: 00000000.00000002.1701552739.000000006CF97000.00000004.00000001.01000000.00000004.sdmpDownload File
    • Associated: 00000000.00000002.1701567604.000000006CF98000.00000008.00000001.01000000.00000004.sdmpDownload File
    • Associated: 00000000.00000002.1701590534.000000006CF9D000.00000004.00000001.01000000.00000004.sdmpDownload File
    • Associated: 00000000.00000002.1701606235.000000006CF9F000.00000002.00000001.01000000.00000004.sdmpDownload File
    • Associated: 00000000.00000002.1701621072.000000006CFA3000.00000002.00000001.01000000.00000004.sdmpDownload File
    Joe Sandbox IDA Plugin
    • Snapshot File: hcaresult_0_2_6cef0000_YY#U6302#U53f7#U534f#U8bae.jbxd
    Similarity
    • API ID: MessageSend
    • String ID: M
    • API String ID: 3850602802-519822722
    • Opcode ID: e38d481d9e70ca8e8b03f53b5c95d964fcede74764289d9bb5d76fef13d6ac9a
    • Instruction ID: 9be8448ea5323370d699410b82b1b7c66355054887b310323735b340b3efece7
    • Opcode Fuzzy Hash: e38d481d9e70ca8e8b03f53b5c95d964fcede74764289d9bb5d76fef13d6ac9a
    • Instruction Fuzzy Hash: 7D418F71B01218EFEB10CF59CC85BADB7B8FB48704F1140AAE958EB291C6B1E8008B90
    Strings
    • C:\Users\user\Desktop\YY#U6302#U53f7#U534f#U8bae.exe, xrefs: 6CF551ED
    Memory Dump Source
    • Source File: 00000000.00000002.1701453612.000000006CEF1000.00000020.00000001.01000000.00000004.sdmp, Offset: 6CEF0000, based on PE: true
    • Associated: 00000000.00000002.1701438702.000000006CEF0000.00000002.00000001.01000000.00000004.sdmpDownload File
    • Associated: 00000000.00000002.1701495506.000000006CF60000.00000002.00000001.01000000.00000004.sdmpDownload File
    • Associated: 00000000.00000002.1701523914.000000006CF91000.00000004.00000001.01000000.00000004.sdmpDownload File
    • Associated: 00000000.00000002.1701538187.000000006CF92000.00000008.00000001.01000000.00000004.sdmpDownload File
    • Associated: 00000000.00000002.1701552739.000000006CF97000.00000004.00000001.01000000.00000004.sdmpDownload File
    • Associated: 00000000.00000002.1701567604.000000006CF98000.00000008.00000001.01000000.00000004.sdmpDownload File
    • Associated: 00000000.00000002.1701590534.000000006CF9D000.00000004.00000001.01000000.00000004.sdmpDownload File
    • Associated: 00000000.00000002.1701606235.000000006CF9F000.00000002.00000001.01000000.00000004.sdmpDownload File
    • Associated: 00000000.00000002.1701621072.000000006CFA3000.00000002.00000001.01000000.00000004.sdmpDownload File
    Joe Sandbox IDA Plugin
    • Snapshot File: hcaresult_0_2_6cef0000_YY#U6302#U53f7#U534f#U8bae.jbxd
    Similarity
    • API ID:
    • String ID: C:\Users\user\Desktop\YY#U6302#U53f7#U534f#U8bae.exe
    • API String ID: 0-3809112584
    • Opcode ID: 86d956adaa097d7785f60434f51760408817f1574b534c0e742b4b7ae3550645
    • Instruction ID: 42329775b680da79f2c115335543b6bd0eefe3fc77b63c4e3bf388a8976b4dc3
    • Opcode Fuzzy Hash: 86d956adaa097d7785f60434f51760408817f1574b534c0e742b4b7ae3550645
    • Instruction Fuzzy Hash: 7621A532604209AFDB109FA6CC40D9B7BBDEF6236C7558A14FA25DBE41D730EC608B90
    APIs
    • GetPropW.USER32(?,{805DC748-25DE-44F1-A512-3CC72AAC9D49}), ref: 6CF1A4FF
    • DefWindowProcW.USER32(?,?,?,?), ref: 6CF1A513
    • SetPropW.USER32(?,{805DC748-25DE-44F1-A512-3CC72AAC9D49},?), ref: 6CF1A52D
    • GetPropW.USER32(?,{805DC748-25DE-44F1-A512-3CC72AAC9D49}), ref: 6CF1A53B
    Strings
    Memory Dump Source
    • Source File: 00000000.00000002.1701453612.000000006CEF1000.00000020.00000001.01000000.00000004.sdmp, Offset: 6CEF0000, based on PE: true
    • Associated: 00000000.00000002.1701438702.000000006CEF0000.00000002.00000001.01000000.00000004.sdmpDownload File
    • Associated: 00000000.00000002.1701495506.000000006CF60000.00000002.00000001.01000000.00000004.sdmpDownload File
    • Associated: 00000000.00000002.1701523914.000000006CF91000.00000004.00000001.01000000.00000004.sdmpDownload File
    • Associated: 00000000.00000002.1701538187.000000006CF92000.00000008.00000001.01000000.00000004.sdmpDownload File
    • Associated: 00000000.00000002.1701552739.000000006CF97000.00000004.00000001.01000000.00000004.sdmpDownload File
    • Associated: 00000000.00000002.1701567604.000000006CF98000.00000008.00000001.01000000.00000004.sdmpDownload File
    • Associated: 00000000.00000002.1701590534.000000006CF9D000.00000004.00000001.01000000.00000004.sdmpDownload File
    • Associated: 00000000.00000002.1701606235.000000006CF9F000.00000002.00000001.01000000.00000004.sdmpDownload File
    • Associated: 00000000.00000002.1701621072.000000006CFA3000.00000002.00000001.01000000.00000004.sdmpDownload File
    Joe Sandbox IDA Plugin
    • Snapshot File: hcaresult_0_2_6cef0000_YY#U6302#U53f7#U534f#U8bae.jbxd
    Similarity
    • API ID: Prop$ProcWindow
    • String ID: {805DC748-25DE-44F1-A512-3CC72AAC9D49}
    • API String ID: 2157524683-3310409241
    • Opcode ID: c7ac1fd84f1dd0ade7127daf0cacfa0a8d272a9bc647f1c3b2b9b7d39a47e77d
    • Instruction ID: 323b261897b06f2028796334e8613e21826bc917f392fbbc8443d7b40c89058e
    • Opcode Fuzzy Hash: c7ac1fd84f1dd0ade7127daf0cacfa0a8d272a9bc647f1c3b2b9b7d39a47e77d
    • Instruction Fuzzy Hash: DC010837609214AFCB018E59EC88EAB7BB8EF46764B10450AFC15E3600C771EC1496A0
    APIs
    • GetModuleHandleExW.KERNEL32(00000000,mscoree.dll,00000000,D1DC5EAD,?,?,00000000,6CF5F6D6,000000FF,?,6CF44822,6CF44939,?,6CF447F6,00000000), ref: 6CF448BD
    • GetProcAddress.KERNEL32(00000000,CorExitProcess), ref: 6CF448CF
    • FreeLibrary.KERNEL32(00000000,?,?,00000000,6CF5F6D6,000000FF,?,6CF44822,6CF44939,?,6CF447F6,00000000), ref: 6CF448F1
    Strings
    Memory Dump Source
    • Source File: 00000000.00000002.1701453612.000000006CEF1000.00000020.00000001.01000000.00000004.sdmp, Offset: 6CEF0000, based on PE: true
    • Associated: 00000000.00000002.1701438702.000000006CEF0000.00000002.00000001.01000000.00000004.sdmpDownload File
    • Associated: 00000000.00000002.1701495506.000000006CF60000.00000002.00000001.01000000.00000004.sdmpDownload File
    • Associated: 00000000.00000002.1701523914.000000006CF91000.00000004.00000001.01000000.00000004.sdmpDownload File
    • Associated: 00000000.00000002.1701538187.000000006CF92000.00000008.00000001.01000000.00000004.sdmpDownload File
    • Associated: 00000000.00000002.1701552739.000000006CF97000.00000004.00000001.01000000.00000004.sdmpDownload File
    • Associated: 00000000.00000002.1701567604.000000006CF98000.00000008.00000001.01000000.00000004.sdmpDownload File
    • Associated: 00000000.00000002.1701590534.000000006CF9D000.00000004.00000001.01000000.00000004.sdmpDownload File
    • Associated: 00000000.00000002.1701606235.000000006CF9F000.00000002.00000001.01000000.00000004.sdmpDownload File
    • Associated: 00000000.00000002.1701621072.000000006CFA3000.00000002.00000001.01000000.00000004.sdmpDownload File
    Joe Sandbox IDA Plugin
    • Snapshot File: hcaresult_0_2_6cef0000_YY#U6302#U53f7#U534f#U8bae.jbxd
    Similarity
    • API ID: AddressFreeHandleLibraryModuleProc
    • String ID: CorExitProcess$mscoree.dll
    • API String ID: 4061214504-1276376045
    • Opcode ID: 9e8696ced400a788b5cb64d2707136fe4490e53f51d1cb7e492097d982de6257
    • Instruction ID: 6e32ad92cb09ffd0c683edf6595483068d59a99a106f86b0f0b3dbf3d7148691
    • Opcode Fuzzy Hash: 9e8696ced400a788b5cb64d2707136fe4490e53f51d1cb7e492097d982de6257
    • Instruction Fuzzy Hash: 73016231A10699ABDF018F51CC05BBEBBB8FB05715F214626F822E2A90DB759900CB54
    APIs
    • DefWindowProcW.USER32(?,?,?,?,?), ref: 6CEF91D4
    • GetAncestor.USER32(?,00000003,?), ref: 6CEF91FD
    • GetWindow.USER32(00000000,00000005), ref: 6CEF920E
    • GetWindow.USER32(00000000,00000002), ref: 6CEF922A
    Memory Dump Source
    • Source File: 00000000.00000002.1701453612.000000006CEF1000.00000020.00000001.01000000.00000004.sdmp, Offset: 6CEF0000, based on PE: true
    • Associated: 00000000.00000002.1701438702.000000006CEF0000.00000002.00000001.01000000.00000004.sdmpDownload File
    • Associated: 00000000.00000002.1701495506.000000006CF60000.00000002.00000001.01000000.00000004.sdmpDownload File
    • Associated: 00000000.00000002.1701523914.000000006CF91000.00000004.00000001.01000000.00000004.sdmpDownload File
    • Associated: 00000000.00000002.1701538187.000000006CF92000.00000008.00000001.01000000.00000004.sdmpDownload File
    • Associated: 00000000.00000002.1701552739.000000006CF97000.00000004.00000001.01000000.00000004.sdmpDownload File
    • Associated: 00000000.00000002.1701567604.000000006CF98000.00000008.00000001.01000000.00000004.sdmpDownload File
    • Associated: 00000000.00000002.1701590534.000000006CF9D000.00000004.00000001.01000000.00000004.sdmpDownload File
    • Associated: 00000000.00000002.1701606235.000000006CF9F000.00000002.00000001.01000000.00000004.sdmpDownload File
    • Associated: 00000000.00000002.1701621072.000000006CFA3000.00000002.00000001.01000000.00000004.sdmpDownload File
    Joe Sandbox IDA Plugin
    • Snapshot File: hcaresult_0_2_6cef0000_YY#U6302#U53f7#U534f#U8bae.jbxd
    Similarity
    • API ID: Window$AncestorProc
    • String ID:
    • API String ID: 2339909887-0
    • Opcode ID: 3e69d81f5950ba15e14f7b61c82b367d3b0ab72daa470def9c58fbf74331a86b
    • Instruction ID: f0a131f0c3f2a37c26d5d458ce749a64e99bcff4239b4e723945db2552d98f39
    • Opcode Fuzzy Hash: 3e69d81f5950ba15e14f7b61c82b367d3b0ab72daa470def9c58fbf74331a86b
    • Instruction Fuzzy Hash: 12410832E00118AFDB01DF69E844FAEB7F5EF85328F2485A9E86597751C7319D05CB90
    APIs
    • SendMessageW.USER32(?,0000041C,00000000,00000000), ref: 6CF2A41F
    • GetSysColor.USER32(00000004), ref: 6CF2A46B
    • CreateSolidBrush.GDI32(?), ref: 6CF2A472
    • FillRect.USER32(?,?,00000000), ref: 6CF2A480
    • SetTextColor.GDI32(?,00FFFF00), ref: 6CF2A48E
    Memory Dump Source
    • Source File: 00000000.00000002.1701453612.000000006CEF1000.00000020.00000001.01000000.00000004.sdmp, Offset: 6CEF0000, based on PE: true
    • Associated: 00000000.00000002.1701438702.000000006CEF0000.00000002.00000001.01000000.00000004.sdmpDownload File
    • Associated: 00000000.00000002.1701495506.000000006CF60000.00000002.00000001.01000000.00000004.sdmpDownload File
    • Associated: 00000000.00000002.1701523914.000000006CF91000.00000004.00000001.01000000.00000004.sdmpDownload File
    • Associated: 00000000.00000002.1701538187.000000006CF92000.00000008.00000001.01000000.00000004.sdmpDownload File
    • Associated: 00000000.00000002.1701552739.000000006CF97000.00000004.00000001.01000000.00000004.sdmpDownload File
    • Associated: 00000000.00000002.1701567604.000000006CF98000.00000008.00000001.01000000.00000004.sdmpDownload File
    • Associated: 00000000.00000002.1701590534.000000006CF9D000.00000004.00000001.01000000.00000004.sdmpDownload File
    • Associated: 00000000.00000002.1701606235.000000006CF9F000.00000002.00000001.01000000.00000004.sdmpDownload File
    • Associated: 00000000.00000002.1701621072.000000006CFA3000.00000002.00000001.01000000.00000004.sdmpDownload File
    Joe Sandbox IDA Plugin
    • Snapshot File: hcaresult_0_2_6cef0000_YY#U6302#U53f7#U534f#U8bae.jbxd
    Similarity
    • API ID: Color$BrushCreateFillMessageRectSendSolidText
    • String ID:
    • API String ID: 2769008296-0
    • Opcode ID: f402235299891cf8d0341a909ceb54e752a973267037b52c7cecd7bf7f31ded2
    • Instruction ID: 22926874dc2d4cf9f44c65782471e86e070fb665c23620bb33aae732ee3c772f
    • Opcode Fuzzy Hash: f402235299891cf8d0341a909ceb54e752a973267037b52c7cecd7bf7f31ded2
    • Instruction Fuzzy Hash: 4941E8323005049FC7148FA9D855FAAB7E8FF45220F20866BF566CBAE1D775E814D7A0
    APIs
    • SendMessageW.USER32(?,0000101C,?,00000000), ref: 6CF15C8F
    • SendMessageW.USER32(?,0000102F,00000000,00000003), ref: 6CF15CBE
    • CallWindowProcW.USER32(?,?,00000115,00000008,00000000), ref: 6CF15CDF
    • SendMessageW.USER32(?,0000101F,00000000,00000000), ref: 6CF15D08
    • SendMessageW.USER32(00000000,00001200,00000000,00000000), ref: 6CF15D14
    Memory Dump Source
    • Source File: 00000000.00000002.1701453612.000000006CEF1000.00000020.00000001.01000000.00000004.sdmp, Offset: 6CEF0000, based on PE: true
    • Associated: 00000000.00000002.1701438702.000000006CEF0000.00000002.00000001.01000000.00000004.sdmpDownload File
    • Associated: 00000000.00000002.1701495506.000000006CF60000.00000002.00000001.01000000.00000004.sdmpDownload File
    • Associated: 00000000.00000002.1701523914.000000006CF91000.00000004.00000001.01000000.00000004.sdmpDownload File
    • Associated: 00000000.00000002.1701538187.000000006CF92000.00000008.00000001.01000000.00000004.sdmpDownload File
    • Associated: 00000000.00000002.1701552739.000000006CF97000.00000004.00000001.01000000.00000004.sdmpDownload File
    • Associated: 00000000.00000002.1701567604.000000006CF98000.00000008.00000001.01000000.00000004.sdmpDownload File
    • Associated: 00000000.00000002.1701590534.000000006CF9D000.00000004.00000001.01000000.00000004.sdmpDownload File
    • Associated: 00000000.00000002.1701606235.000000006CF9F000.00000002.00000001.01000000.00000004.sdmpDownload File
    • Associated: 00000000.00000002.1701621072.000000006CFA3000.00000002.00000001.01000000.00000004.sdmpDownload File
    Joe Sandbox IDA Plugin
    • Snapshot File: hcaresult_0_2_6cef0000_YY#U6302#U53f7#U534f#U8bae.jbxd
    Similarity
    • API ID: MessageSend$CallProcWindow
    • String ID:
    • API String ID: 562906466-0
    • Opcode ID: f42d4b05e25469e85d3c92539861c8f2e464ed9f5bac3bf1d9f61007ae477fe0
    • Instruction ID: b70b62dfbc1878615949aa933c929d8d4c95128f3810895dc0f0d67c22f59fee
    • Opcode Fuzzy Hash: f42d4b05e25469e85d3c92539861c8f2e464ed9f5bac3bf1d9f61007ae477fe0
    • Instruction Fuzzy Hash: 2331C634345600AFE364CF19CD89F9277E1AF49B14F1585A8F65A9F7A1C7B1B844CB04
    APIs
    • GetWindowLongW.USER32(?,000000F0), ref: 6CF20018
    • SetWindowLongW.USER32(?,000000F0,00000000), ref: 6CF20039
    • SendMessageA.USER32(?,00000047,00000000,?), ref: 6CF20067
    • SetWindowLongW.USER32(?,000000F0,00000000), ref: 6CF2007E
    • SetWindowPos.USER32(?,00000000,00000000,00000000,00000000,00000000,00000127), ref: 6CF20096
    Memory Dump Source
    • Source File: 00000000.00000002.1701453612.000000006CEF1000.00000020.00000001.01000000.00000004.sdmp, Offset: 6CEF0000, based on PE: true
    • Associated: 00000000.00000002.1701438702.000000006CEF0000.00000002.00000001.01000000.00000004.sdmpDownload File
    • Associated: 00000000.00000002.1701495506.000000006CF60000.00000002.00000001.01000000.00000004.sdmpDownload File
    • Associated: 00000000.00000002.1701523914.000000006CF91000.00000004.00000001.01000000.00000004.sdmpDownload File
    • Associated: 00000000.00000002.1701538187.000000006CF92000.00000008.00000001.01000000.00000004.sdmpDownload File
    • Associated: 00000000.00000002.1701552739.000000006CF97000.00000004.00000001.01000000.00000004.sdmpDownload File
    • Associated: 00000000.00000002.1701567604.000000006CF98000.00000008.00000001.01000000.00000004.sdmpDownload File
    • Associated: 00000000.00000002.1701590534.000000006CF9D000.00000004.00000001.01000000.00000004.sdmpDownload File
    • Associated: 00000000.00000002.1701606235.000000006CF9F000.00000002.00000001.01000000.00000004.sdmpDownload File
    • Associated: 00000000.00000002.1701621072.000000006CFA3000.00000002.00000001.01000000.00000004.sdmpDownload File
    Joe Sandbox IDA Plugin
    • Snapshot File: hcaresult_0_2_6cef0000_YY#U6302#U53f7#U534f#U8bae.jbxd
    Similarity
    • API ID: Window$Long$MessageSend
    • String ID:
    • API String ID: 1593136606-0
    • Opcode ID: ce9c9adc6b196998988c337633ce599aed782f4c946cee7a017163a053464cc4
    • Instruction ID: fd29b7a84c88305c28c7dd924458d27132787d66fbba01073b290066fbe14792
    • Opcode Fuzzy Hash: ce9c9adc6b196998988c337633ce599aed782f4c946cee7a017163a053464cc4
    • Instruction Fuzzy Hash: 8B116035B14255ABDB44CFA9CC48FAAF7B8FF49715F204319B518A7280DBB8A8448758
    APIs
    • EnterCriticalSection.KERNEL32(6CF9D840,0000000B,?,6CEFAD20,6CF9E7B0), ref: 6CF3BD9E
    • LeaveCriticalSection.KERNEL32(6CF9D840,?,6CEFAD20,6CF9E7B0), ref: 6CF3BDD1
    • RtlWakeAllConditionVariable.NTDLL ref: 6CF3BE48
    • SetEvent.KERNEL32(?,6CF9E7B0), ref: 6CF3BE52
    • ResetEvent.KERNEL32(?,6CF9E7B0), ref: 6CF3BE5E
    Memory Dump Source
    • Source File: 00000000.00000002.1701453612.000000006CEF1000.00000020.00000001.01000000.00000004.sdmp, Offset: 6CEF0000, based on PE: true
    • Associated: 00000000.00000002.1701438702.000000006CEF0000.00000002.00000001.01000000.00000004.sdmpDownload File
    • Associated: 00000000.00000002.1701495506.000000006CF60000.00000002.00000001.01000000.00000004.sdmpDownload File
    • Associated: 00000000.00000002.1701523914.000000006CF91000.00000004.00000001.01000000.00000004.sdmpDownload File
    • Associated: 00000000.00000002.1701538187.000000006CF92000.00000008.00000001.01000000.00000004.sdmpDownload File
    • Associated: 00000000.00000002.1701552739.000000006CF97000.00000004.00000001.01000000.00000004.sdmpDownload File
    • Associated: 00000000.00000002.1701567604.000000006CF98000.00000008.00000001.01000000.00000004.sdmpDownload File
    • Associated: 00000000.00000002.1701590534.000000006CF9D000.00000004.00000001.01000000.00000004.sdmpDownload File
    • Associated: 00000000.00000002.1701606235.000000006CF9F000.00000002.00000001.01000000.00000004.sdmpDownload File
    • Associated: 00000000.00000002.1701621072.000000006CFA3000.00000002.00000001.01000000.00000004.sdmpDownload File
    Joe Sandbox IDA Plugin
    • Snapshot File: hcaresult_0_2_6cef0000_YY#U6302#U53f7#U534f#U8bae.jbxd
    Similarity
    • API ID: CriticalEventSection$ConditionEnterLeaveResetVariableWake
    • String ID:
    • API String ID: 3916383385-0
    • Opcode ID: 7af57d453b94a9ceabdddfaf86639eff7db0d8457730707f91e8a954a22112f5
    • Instruction ID: 9a4cc1aa408a6bb32288ac2ac559f7db89f32a59fe629fb61c539ec99a0e346d
    • Opcode Fuzzy Hash: 7af57d453b94a9ceabdddfaf86639eff7db0d8457730707f91e8a954a22112f5
    • Instruction Fuzzy Hash: BF011D31F21560EBCF86AF19E548BA57BB5EB4B3127254069F90693355C7729C01CF88
    APIs
      • Part of subcall function 6CF390E0: SendMessageW.USER32(00000000,00001105,00000000,00000000), ref: 6CF3910A
    • SendMessageW.USER32(00000000,0000110A,00000003,?), ref: 6CF3B4CC
    • SendMessageW.USER32(00000000,0000110A,00000003,00000000), ref: 6CF3B4E3
    • SendMessageW.USER32(00000000,0000113E,00000000,0000002E), ref: 6CF3B52A
    Strings
    Memory Dump Source
    • Source File: 00000000.00000002.1701453612.000000006CEF1000.00000020.00000001.01000000.00000004.sdmp, Offset: 6CEF0000, based on PE: true
    • Associated: 00000000.00000002.1701438702.000000006CEF0000.00000002.00000001.01000000.00000004.sdmpDownload File
    • Associated: 00000000.00000002.1701495506.000000006CF60000.00000002.00000001.01000000.00000004.sdmpDownload File
    • Associated: 00000000.00000002.1701523914.000000006CF91000.00000004.00000001.01000000.00000004.sdmpDownload File
    • Associated: 00000000.00000002.1701538187.000000006CF92000.00000008.00000001.01000000.00000004.sdmpDownload File
    • Associated: 00000000.00000002.1701552739.000000006CF97000.00000004.00000001.01000000.00000004.sdmpDownload File
    • Associated: 00000000.00000002.1701567604.000000006CF98000.00000008.00000001.01000000.00000004.sdmpDownload File
    • Associated: 00000000.00000002.1701590534.000000006CF9D000.00000004.00000001.01000000.00000004.sdmpDownload File
    • Associated: 00000000.00000002.1701606235.000000006CF9F000.00000002.00000001.01000000.00000004.sdmpDownload File
    • Associated: 00000000.00000002.1701621072.000000006CFA3000.00000002.00000001.01000000.00000004.sdmpDownload File
    Joe Sandbox IDA Plugin
    • Snapshot File: hcaresult_0_2_6cef0000_YY#U6302#U53f7#U534f#U8bae.jbxd
    Similarity
    • API ID: MessageSend
    • String ID: .
    • API String ID: 3850602802-248832578
    • Opcode ID: 17cc3a5cf70309a6e91b83044daa2b5f87a2beda82ba89f92472d4f8acb6315d
    • Instruction ID: 3e129799ff7e0be75243f000982245b2d8bada4e398f91814b0a91bff07f4aac
    • Opcode Fuzzy Hash: 17cc3a5cf70309a6e91b83044daa2b5f87a2beda82ba89f92472d4f8acb6315d
    • Instruction Fuzzy Hash: 51E13CB5E00259DFDF04CFE4C895BEEBBB5AF48314F204129EA15AB780D774A949CB90
    APIs
    • SendMessageW.USER32(00000001,0000110A,00000003,?), ref: 6CF3968D
    • SendMessageW.USER32(00000001,0000110A,00000003,00000000), ref: 6CF396AC
    • CallWindowProcW.USER32(?,00000001,0000113E,00000000,0000002E), ref: 6CF396E0
    Strings
    Memory Dump Source
    • Source File: 00000000.00000002.1701453612.000000006CEF1000.00000020.00000001.01000000.00000004.sdmp, Offset: 6CEF0000, based on PE: true
    • Associated: 00000000.00000002.1701438702.000000006CEF0000.00000002.00000001.01000000.00000004.sdmpDownload File
    • Associated: 00000000.00000002.1701495506.000000006CF60000.00000002.00000001.01000000.00000004.sdmpDownload File
    • Associated: 00000000.00000002.1701523914.000000006CF91000.00000004.00000001.01000000.00000004.sdmpDownload File
    • Associated: 00000000.00000002.1701538187.000000006CF92000.00000008.00000001.01000000.00000004.sdmpDownload File
    • Associated: 00000000.00000002.1701552739.000000006CF97000.00000004.00000001.01000000.00000004.sdmpDownload File
    • Associated: 00000000.00000002.1701567604.000000006CF98000.00000008.00000001.01000000.00000004.sdmpDownload File
    • Associated: 00000000.00000002.1701590534.000000006CF9D000.00000004.00000001.01000000.00000004.sdmpDownload File
    • Associated: 00000000.00000002.1701606235.000000006CF9F000.00000002.00000001.01000000.00000004.sdmpDownload File
    • Associated: 00000000.00000002.1701621072.000000006CFA3000.00000002.00000001.01000000.00000004.sdmpDownload File
    Joe Sandbox IDA Plugin
    • Snapshot File: hcaresult_0_2_6cef0000_YY#U6302#U53f7#U534f#U8bae.jbxd
    Similarity
    • API ID: MessageSend$CallProcWindow
    • String ID: .
    • API String ID: 562906466-248832578
    • Opcode ID: 4265a348ad2a0911daa3bcd6ac18e7b793512a48e30b74c530f63654e27eaa24
    • Instruction ID: 10c7426d270e9d9b8831a5678673c78eb652131eb70a9c71b9e022433a2b72fc
    • Opcode Fuzzy Hash: 4265a348ad2a0911daa3bcd6ac18e7b793512a48e30b74c530f63654e27eaa24
    • Instruction Fuzzy Hash: ADD13DB1E01259DFDF04CFA4C885BEEBBB5BF08314F204159EA15AB780DB75AA45CB90
    APIs
    • SendMessageW.USER32(00000000,0000101F,00000000,00000000), ref: 6CF1DC5C
    • SendMessageW.USER32(00000000,00001200,00000000,00000000), ref: 6CF1DC68
    • SendMessageW.USER32(00000002,0000105F,00000000,0000001F), ref: 6CF1DD07
    Strings
    Memory Dump Source
    • Source File: 00000000.00000002.1701453612.000000006CEF1000.00000020.00000001.01000000.00000004.sdmp, Offset: 6CEF0000, based on PE: true
    • Associated: 00000000.00000002.1701438702.000000006CEF0000.00000002.00000001.01000000.00000004.sdmpDownload File
    • Associated: 00000000.00000002.1701495506.000000006CF60000.00000002.00000001.01000000.00000004.sdmpDownload File
    • Associated: 00000000.00000002.1701523914.000000006CF91000.00000004.00000001.01000000.00000004.sdmpDownload File
    • Associated: 00000000.00000002.1701538187.000000006CF92000.00000008.00000001.01000000.00000004.sdmpDownload File
    • Associated: 00000000.00000002.1701552739.000000006CF97000.00000004.00000001.01000000.00000004.sdmpDownload File
    • Associated: 00000000.00000002.1701567604.000000006CF98000.00000008.00000001.01000000.00000004.sdmpDownload File
    • Associated: 00000000.00000002.1701590534.000000006CF9D000.00000004.00000001.01000000.00000004.sdmpDownload File
    • Associated: 00000000.00000002.1701606235.000000006CF9F000.00000002.00000001.01000000.00000004.sdmpDownload File
    • Associated: 00000000.00000002.1701621072.000000006CFA3000.00000002.00000001.01000000.00000004.sdmpDownload File
    Joe Sandbox IDA Plugin
    • Snapshot File: hcaresult_0_2_6cef0000_YY#U6302#U53f7#U534f#U8bae.jbxd
    Similarity
    • API ID: MessageSend
    • String ID: H
    • API String ID: 3850602802-2852464175
    • Opcode ID: a933dd7d2ea3f6bfa0c5d9415abbeb13362c3b2dca9b596b830b2359d84b29a5
    • Instruction ID: 708031512704879e5e6431203727c7c5576fba8cf6c45718332b3b4ba8565fc3
    • Opcode Fuzzy Hash: a933dd7d2ea3f6bfa0c5d9415abbeb13362c3b2dca9b596b830b2359d84b29a5
    • Instruction Fuzzy Hash: DAC1BFB1E043089FDB05CFA4C885BDEBBB5FF48318F204529E525ABB91D774A849CB94
    APIs
    • ___from_strstr_to_strchr.LIBCMT ref: 6CF02E72
    • ___from_strstr_to_strchr.LIBCMT ref: 6CF02F81
    Strings
    Memory Dump Source
    • Source File: 00000000.00000002.1701453612.000000006CEF1000.00000020.00000001.01000000.00000004.sdmp, Offset: 6CEF0000, based on PE: true
    • Associated: 00000000.00000002.1701438702.000000006CEF0000.00000002.00000001.01000000.00000004.sdmpDownload File
    • Associated: 00000000.00000002.1701495506.000000006CF60000.00000002.00000001.01000000.00000004.sdmpDownload File
    • Associated: 00000000.00000002.1701523914.000000006CF91000.00000004.00000001.01000000.00000004.sdmpDownload File
    • Associated: 00000000.00000002.1701538187.000000006CF92000.00000008.00000001.01000000.00000004.sdmpDownload File
    • Associated: 00000000.00000002.1701552739.000000006CF97000.00000004.00000001.01000000.00000004.sdmpDownload File
    • Associated: 00000000.00000002.1701567604.000000006CF98000.00000008.00000001.01000000.00000004.sdmpDownload File
    • Associated: 00000000.00000002.1701590534.000000006CF9D000.00000004.00000001.01000000.00000004.sdmpDownload File
    • Associated: 00000000.00000002.1701606235.000000006CF9F000.00000002.00000001.01000000.00000004.sdmpDownload File
    • Associated: 00000000.00000002.1701621072.000000006CFA3000.00000002.00000001.01000000.00000004.sdmpDownload File
    Joe Sandbox IDA Plugin
    • Snapshot File: hcaresult_0_2_6cef0000_YY#U6302#U53f7#U534f#U8bae.jbxd
    Similarity
    • API ID: ___from_strstr_to_strchr
    • String ID: .ifaT(KB5Ge]NP/toJ{!|^Q1IyuDgZ,-7kd;VCrL2m_?+USz)R`q@M#[l%'c0vFwY9Hh\Ex>&}8jsA"4n6$b3=*W<OX~p$VUUU
    • API String ID: 601868998-43962714
    • Opcode ID: fd86ec4483a3617c86b0b0b656817e4cec4826b89d7c6befd71fb298cb713460
    • Instruction ID: e9cbb9f2e37d6973d92e3834f89e4b851e19f9b287785bc782c276726798bd86
    • Opcode Fuzzy Hash: fd86ec4483a3617c86b0b0b656817e4cec4826b89d7c6befd71fb298cb713460
    • Instruction Fuzzy Hash: CA61A0B2E052199FCB04CF68C8506EEFBF5EF49314F14826AD815AB781E735A945CBA0
    APIs
    • SendMessageW.USER32(?,00000418,00000000,00000000), ref: 6CF2EF8A
    • SendMessageW.USER32(?,0000043F,00000000,00000020), ref: 6CF2F013
    Strings
    Memory Dump Source
    • Source File: 00000000.00000002.1701453612.000000006CEF1000.00000020.00000001.01000000.00000004.sdmp, Offset: 6CEF0000, based on PE: true
    • Associated: 00000000.00000002.1701438702.000000006CEF0000.00000002.00000001.01000000.00000004.sdmpDownload File
    • Associated: 00000000.00000002.1701495506.000000006CF60000.00000002.00000001.01000000.00000004.sdmpDownload File
    • Associated: 00000000.00000002.1701523914.000000006CF91000.00000004.00000001.01000000.00000004.sdmpDownload File
    • Associated: 00000000.00000002.1701538187.000000006CF92000.00000008.00000001.01000000.00000004.sdmpDownload File
    • Associated: 00000000.00000002.1701552739.000000006CF97000.00000004.00000001.01000000.00000004.sdmpDownload File
    • Associated: 00000000.00000002.1701567604.000000006CF98000.00000008.00000001.01000000.00000004.sdmpDownload File
    • Associated: 00000000.00000002.1701590534.000000006CF9D000.00000004.00000001.01000000.00000004.sdmpDownload File
    • Associated: 00000000.00000002.1701606235.000000006CF9F000.00000002.00000001.01000000.00000004.sdmpDownload File
    • Associated: 00000000.00000002.1701621072.000000006CFA3000.00000002.00000001.01000000.00000004.sdmpDownload File
    Joe Sandbox IDA Plugin
    • Snapshot File: hcaresult_0_2_6cef0000_YY#U6302#U53f7#U534f#U8bae.jbxd
    Similarity
    • API ID: MessageSend
    • String ID: $/
    • API String ID: 3850602802-2637513485
    • Opcode ID: 95cbbdeae14f1d39680e21986d3629d4c0810e799ea704807bcd0bf1765d318c
    • Instruction ID: 98b92aa149a72262bc05dc10026af2bdc1fc2608c6c3ff26b0c563ff45b1d11c
    • Opcode Fuzzy Hash: 95cbbdeae14f1d39680e21986d3629d4c0810e799ea704807bcd0bf1765d318c
    • Instruction Fuzzy Hash: EB7122706183519FD710CF68C884B5AFBF4AF89718F10891EFA989B780D7B5E844CB96
    APIs
    • GetModuleHandleW.KERNEL32(user32.dll,00000000,?,?,?,?,?), ref: 6CEFE4FE
    • GetProcAddress.KERNEL32(00000000,MessageBoxTimeoutA), ref: 6CEFE515
    Strings
    Memory Dump Source
    • Source File: 00000000.00000002.1701453612.000000006CEF1000.00000020.00000001.01000000.00000004.sdmp, Offset: 6CEF0000, based on PE: true
    • Associated: 00000000.00000002.1701438702.000000006CEF0000.00000002.00000001.01000000.00000004.sdmpDownload File
    • Associated: 00000000.00000002.1701495506.000000006CF60000.00000002.00000001.01000000.00000004.sdmpDownload File
    • Associated: 00000000.00000002.1701523914.000000006CF91000.00000004.00000001.01000000.00000004.sdmpDownload File
    • Associated: 00000000.00000002.1701538187.000000006CF92000.00000008.00000001.01000000.00000004.sdmpDownload File
    • Associated: 00000000.00000002.1701552739.000000006CF97000.00000004.00000001.01000000.00000004.sdmpDownload File
    • Associated: 00000000.00000002.1701567604.000000006CF98000.00000008.00000001.01000000.00000004.sdmpDownload File
    • Associated: 00000000.00000002.1701590534.000000006CF9D000.00000004.00000001.01000000.00000004.sdmpDownload File
    • Associated: 00000000.00000002.1701606235.000000006CF9F000.00000002.00000001.01000000.00000004.sdmpDownload File
    • Associated: 00000000.00000002.1701621072.000000006CFA3000.00000002.00000001.01000000.00000004.sdmpDownload File
    Joe Sandbox IDA Plugin
    • Snapshot File: hcaresult_0_2_6cef0000_YY#U6302#U53f7#U534f#U8bae.jbxd
    Similarity
    • API ID: AddressHandleModuleProc
    • String ID: MessageBoxTimeoutA$user32.dll
    • API String ID: 1646373207-3979136001
    • Opcode ID: cb5277bf6647ba344fb4a104aa9f69e2375f68ada767af09a9f7f562a8acf86e
    • Instruction ID: 365fa8496430bd12e1b165a8c97f6d957e9f71a9d3b75f00c6107e8110b25049
    • Opcode Fuzzy Hash: cb5277bf6647ba344fb4a104aa9f69e2375f68ada767af09a9f7f562a8acf86e
    • Instruction Fuzzy Hash: 5831E372A01116ABDF119E648C41FEF3AB9EF49318F204269FE25D7290FB71DA158BD0
    APIs
    • GetModuleHandleW.KERNEL32(user32.dll), ref: 6CEF865E
    • GetProcAddress.KERNEL32(00000000,MessageBoxTimeoutW), ref: 6CEF8675
    Strings
    Memory Dump Source
    • Source File: 00000000.00000002.1701453612.000000006CEF1000.00000020.00000001.01000000.00000004.sdmp, Offset: 6CEF0000, based on PE: true
    • Associated: 00000000.00000002.1701438702.000000006CEF0000.00000002.00000001.01000000.00000004.sdmpDownload File
    • Associated: 00000000.00000002.1701495506.000000006CF60000.00000002.00000001.01000000.00000004.sdmpDownload File
    • Associated: 00000000.00000002.1701523914.000000006CF91000.00000004.00000001.01000000.00000004.sdmpDownload File
    • Associated: 00000000.00000002.1701538187.000000006CF92000.00000008.00000001.01000000.00000004.sdmpDownload File
    • Associated: 00000000.00000002.1701552739.000000006CF97000.00000004.00000001.01000000.00000004.sdmpDownload File
    • Associated: 00000000.00000002.1701567604.000000006CF98000.00000008.00000001.01000000.00000004.sdmpDownload File
    • Associated: 00000000.00000002.1701590534.000000006CF9D000.00000004.00000001.01000000.00000004.sdmpDownload File
    • Associated: 00000000.00000002.1701606235.000000006CF9F000.00000002.00000001.01000000.00000004.sdmpDownload File
    • Associated: 00000000.00000002.1701621072.000000006CFA3000.00000002.00000001.01000000.00000004.sdmpDownload File
    Joe Sandbox IDA Plugin
    • Snapshot File: hcaresult_0_2_6cef0000_YY#U6302#U53f7#U534f#U8bae.jbxd
    Similarity
    • API ID: AddressHandleModuleProc
    • String ID: MessageBoxTimeoutW$user32.dll
    • API String ID: 1646373207-235504669
    • Opcode ID: 7aaebec4179b0f3784a4981b67bf686312aed23e419bf653b4b9fd30f64812b9
    • Instruction ID: 24497a4a329af55b90a8b3e9ae1cd9b8656aa205ea85a0c84dee88d0bc2c8514
    • Opcode Fuzzy Hash: 7aaebec4179b0f3784a4981b67bf686312aed23e419bf653b4b9fd30f64812b9
    • Instruction Fuzzy Hash: B53105B1A01115ABDF119EA58C41FEF3BB9EF45218F204269FE25DB380EB71C9158B94
    APIs
    • SendMessageW.USER32(?,0000101F,00000000,00000000), ref: 6CF1081F
    • SendMessageW.USER32(00000000,00001200,00000000,00000000), ref: 6CF1082B
    • SendMessageW.USER32(?,0000103B,00000000,00000008), ref: 6CF10880
    Strings
    Memory Dump Source
    • Source File: 00000000.00000002.1701453612.000000006CEF1000.00000020.00000001.01000000.00000004.sdmp, Offset: 6CEF0000, based on PE: true
    • Associated: 00000000.00000002.1701438702.000000006CEF0000.00000002.00000001.01000000.00000004.sdmpDownload File
    • Associated: 00000000.00000002.1701495506.000000006CF60000.00000002.00000001.01000000.00000004.sdmpDownload File
    • Associated: 00000000.00000002.1701523914.000000006CF91000.00000004.00000001.01000000.00000004.sdmpDownload File
    • Associated: 00000000.00000002.1701538187.000000006CF92000.00000008.00000001.01000000.00000004.sdmpDownload File
    • Associated: 00000000.00000002.1701552739.000000006CF97000.00000004.00000001.01000000.00000004.sdmpDownload File
    • Associated: 00000000.00000002.1701567604.000000006CF98000.00000008.00000001.01000000.00000004.sdmpDownload File
    • Associated: 00000000.00000002.1701590534.000000006CF9D000.00000004.00000001.01000000.00000004.sdmpDownload File
    • Associated: 00000000.00000002.1701606235.000000006CF9F000.00000002.00000001.01000000.00000004.sdmpDownload File
    • Associated: 00000000.00000002.1701621072.000000006CFA3000.00000002.00000001.01000000.00000004.sdmpDownload File
    Joe Sandbox IDA Plugin
    • Snapshot File: hcaresult_0_2_6cef0000_YY#U6302#U53f7#U534f#U8bae.jbxd
    Similarity
    • API ID: MessageSend
    • String ID: M
    • API String ID: 3850602802-519822722
    • Opcode ID: d56dbf5864f995e13cc160e37de110c2508d72f4b8957b47ce62248aa31bde76
    • Instruction ID: 8ee722d56e1d03f63f50ba86265d5e5c60868f6812c857b5f3f5a9cc50ffa2ac
    • Opcode Fuzzy Hash: d56dbf5864f995e13cc160e37de110c2508d72f4b8957b47ce62248aa31bde76
    • Instruction Fuzzy Hash: 8331BF75B05244ABEB14CF49CC80F9A7BF9FB88714F108569E918DBB40DBB0F8108BA1
    APIs
    • GetClassNameW.USER32(?,?,00000104), ref: 6CEF906E
    • SetWindowLongW.USER32(?,000000FC,6CEF91A0), ref: 6CEF90AB
    Strings
    Memory Dump Source
    • Source File: 00000000.00000002.1701453612.000000006CEF1000.00000020.00000001.01000000.00000004.sdmp, Offset: 6CEF0000, based on PE: true
    • Associated: 00000000.00000002.1701438702.000000006CEF0000.00000002.00000001.01000000.00000004.sdmpDownload File
    • Associated: 00000000.00000002.1701495506.000000006CF60000.00000002.00000001.01000000.00000004.sdmpDownload File
    • Associated: 00000000.00000002.1701523914.000000006CF91000.00000004.00000001.01000000.00000004.sdmpDownload File
    • Associated: 00000000.00000002.1701538187.000000006CF92000.00000008.00000001.01000000.00000004.sdmpDownload File
    • Associated: 00000000.00000002.1701552739.000000006CF97000.00000004.00000001.01000000.00000004.sdmpDownload File
    • Associated: 00000000.00000002.1701567604.000000006CF98000.00000008.00000001.01000000.00000004.sdmpDownload File
    • Associated: 00000000.00000002.1701590534.000000006CF9D000.00000004.00000001.01000000.00000004.sdmpDownload File
    • Associated: 00000000.00000002.1701606235.000000006CF9F000.00000002.00000001.01000000.00000004.sdmpDownload File
    • Associated: 00000000.00000002.1701621072.000000006CFA3000.00000002.00000001.01000000.00000004.sdmpDownload File
    Joe Sandbox IDA Plugin
    • Snapshot File: hcaresult_0_2_6cef0000_YY#U6302#U53f7#U534f#U8bae.jbxd
    Similarity
    • API ID: ClassLongNameWindow
    • String ID: Jy_iext1_04$syslistview32
    • API String ID: 1147815241-704972977
    • Opcode ID: fa02770f2f03a1f59f1e61d756ee75af14ca95fab5c5c24d0d25fab1cc6a55b4
    • Instruction ID: 25e895450ed87224407c30698e3aa4e659a6c380e4fdbfea26034e61ff7ec6f6
    • Opcode Fuzzy Hash: fa02770f2f03a1f59f1e61d756ee75af14ca95fab5c5c24d0d25fab1cc6a55b4
    • Instruction Fuzzy Hash: E121D4B19043556FCB10DF64EC45A9B77F8AB45318F10492AF8A8C7681EB31E90DCBD2
    APIs
    • KillTimer.USER32(?,?), ref: 6CF32C7F
    • SendMessageW.USER32 ref: 6CF32CDF
    • RemovePropW.USER32(?,{343BF546-3975-41C8-94EB-47E67E2B3670}), ref: 6CF32D06
    Strings
    • {343BF546-3975-41C8-94EB-47E67E2B3670}, xrefs: 6CF32CFE
    Memory Dump Source
    • Source File: 00000000.00000002.1701453612.000000006CEF1000.00000020.00000001.01000000.00000004.sdmp, Offset: 6CEF0000, based on PE: true
    • Associated: 00000000.00000002.1701438702.000000006CEF0000.00000002.00000001.01000000.00000004.sdmpDownload File
    • Associated: 00000000.00000002.1701495506.000000006CF60000.00000002.00000001.01000000.00000004.sdmpDownload File
    • Associated: 00000000.00000002.1701523914.000000006CF91000.00000004.00000001.01000000.00000004.sdmpDownload File
    • Associated: 00000000.00000002.1701538187.000000006CF92000.00000008.00000001.01000000.00000004.sdmpDownload File
    • Associated: 00000000.00000002.1701552739.000000006CF97000.00000004.00000001.01000000.00000004.sdmpDownload File
    • Associated: 00000000.00000002.1701567604.000000006CF98000.00000008.00000001.01000000.00000004.sdmpDownload File
    • Associated: 00000000.00000002.1701590534.000000006CF9D000.00000004.00000001.01000000.00000004.sdmpDownload File
    • Associated: 00000000.00000002.1701606235.000000006CF9F000.00000002.00000001.01000000.00000004.sdmpDownload File
    • Associated: 00000000.00000002.1701621072.000000006CFA3000.00000002.00000001.01000000.00000004.sdmpDownload File
    Joe Sandbox IDA Plugin
    • Snapshot File: hcaresult_0_2_6cef0000_YY#U6302#U53f7#U534f#U8bae.jbxd
    Similarity
    • API ID: KillMessagePropRemoveSendTimer
    • String ID: {343BF546-3975-41C8-94EB-47E67E2B3670}
    • API String ID: 725981643-1567992397
    • Opcode ID: 875bfa9ff15eb0fb4c9ac5bd2907a6ce6a29abd6be9b381cbc3b998af764ebe1
    • Instruction ID: b78a1103780dfaf10815afbd8aa65805903326bf36a3b125b0efa5b1916da168
    • Opcode Fuzzy Hash: 875bfa9ff15eb0fb4c9ac5bd2907a6ce6a29abd6be9b381cbc3b998af764ebe1
    • Instruction Fuzzy Hash: 3D218E72A04714AFC750DF15C884A9AB7F4FF89310F105A19F9A8A7640D770F944CBD6
    APIs
    • LoadLibraryExW.KERNEL32(00000000,00000000,00000800,?,6CF3E7A3,00000000,?,00000001,?,?,?,6CF3E892,00000001,FlsFree,6CF60FBC,FlsFree), ref: 6CF3E7FF
    • GetLastError.KERNEL32(?,6CF3E7A3,00000000,?,00000001,?,?,?,6CF3E892,00000001,FlsFree,6CF60FBC,FlsFree,00000000,?,6CF3D7AE), ref: 6CF3E809
    • LoadLibraryExW.KERNEL32(00000000,00000000,00000000), ref: 6CF3E831
    Strings
    Memory Dump Source
    • Source File: 00000000.00000002.1701453612.000000006CEF1000.00000020.00000001.01000000.00000004.sdmp, Offset: 6CEF0000, based on PE: true
    • Associated: 00000000.00000002.1701438702.000000006CEF0000.00000002.00000001.01000000.00000004.sdmpDownload File
    • Associated: 00000000.00000002.1701495506.000000006CF60000.00000002.00000001.01000000.00000004.sdmpDownload File
    • Associated: 00000000.00000002.1701523914.000000006CF91000.00000004.00000001.01000000.00000004.sdmpDownload File
    • Associated: 00000000.00000002.1701538187.000000006CF92000.00000008.00000001.01000000.00000004.sdmpDownload File
    • Associated: 00000000.00000002.1701552739.000000006CF97000.00000004.00000001.01000000.00000004.sdmpDownload File
    • Associated: 00000000.00000002.1701567604.000000006CF98000.00000008.00000001.01000000.00000004.sdmpDownload File
    • Associated: 00000000.00000002.1701590534.000000006CF9D000.00000004.00000001.01000000.00000004.sdmpDownload File
    • Associated: 00000000.00000002.1701606235.000000006CF9F000.00000002.00000001.01000000.00000004.sdmpDownload File
    • Associated: 00000000.00000002.1701621072.000000006CFA3000.00000002.00000001.01000000.00000004.sdmpDownload File
    Joe Sandbox IDA Plugin
    • Snapshot File: hcaresult_0_2_6cef0000_YY#U6302#U53f7#U534f#U8bae.jbxd
    Similarity
    • API ID: LibraryLoad$ErrorLast
    • String ID: api-ms-
    • API String ID: 3177248105-2084034818
    • Opcode ID: 185109fc1af07690dde8a065c9fd68fddd89d008b110735f8db84d051a93bd80
    • Instruction ID: 051afc384057cc1a241165f9905cace58fddcdfaf5d46f1fca0ac658bb9e1198
    • Opcode Fuzzy Hash: 185109fc1af07690dde8a065c9fd68fddd89d008b110735f8db84d051a93bd80
    • Instruction Fuzzy Hash: E3E01A34A84254BBEF401E62DC45B583A749F11B55F384420FD0EA89D5E7E2D85195C8
    APIs
    • GetConsoleOutputCP.KERNEL32(D1DC5EAD,00000000,00000000,?), ref: 6CF4F74A
      • Part of subcall function 6CF52D30: WideCharToMultiByte.KERNEL32(?,00000000,00000000,00000000,?,-00000008,?,00000000,-00000008,-00000008,00000000,?,6CF5A43F,?,00000000,-00000008), ref: 6CF52D91
    • WriteFile.KERNEL32(?,?,00000000,?,00000000), ref: 6CF4F99C
    • WriteFile.KERNEL32(?,?,00000001,?,00000000), ref: 6CF4F9E2
    • GetLastError.KERNEL32 ref: 6CF4FA85
    Memory Dump Source
    • Source File: 00000000.00000002.1701453612.000000006CEF1000.00000020.00000001.01000000.00000004.sdmp, Offset: 6CEF0000, based on PE: true
    • Associated: 00000000.00000002.1701438702.000000006CEF0000.00000002.00000001.01000000.00000004.sdmpDownload File
    • Associated: 00000000.00000002.1701495506.000000006CF60000.00000002.00000001.01000000.00000004.sdmpDownload File
    • Associated: 00000000.00000002.1701523914.000000006CF91000.00000004.00000001.01000000.00000004.sdmpDownload File
    • Associated: 00000000.00000002.1701538187.000000006CF92000.00000008.00000001.01000000.00000004.sdmpDownload File
    • Associated: 00000000.00000002.1701552739.000000006CF97000.00000004.00000001.01000000.00000004.sdmpDownload File
    • Associated: 00000000.00000002.1701567604.000000006CF98000.00000008.00000001.01000000.00000004.sdmpDownload File
    • Associated: 00000000.00000002.1701590534.000000006CF9D000.00000004.00000001.01000000.00000004.sdmpDownload File
    • Associated: 00000000.00000002.1701606235.000000006CF9F000.00000002.00000001.01000000.00000004.sdmpDownload File
    • Associated: 00000000.00000002.1701621072.000000006CFA3000.00000002.00000001.01000000.00000004.sdmpDownload File
    Joe Sandbox IDA Plugin
    • Snapshot File: hcaresult_0_2_6cef0000_YY#U6302#U53f7#U534f#U8bae.jbxd
    Similarity
    • API ID: FileWrite$ByteCharConsoleErrorLastMultiOutputWide
    • String ID:
    • API String ID: 2112829910-0
    • Opcode ID: 4f098d09d307bc8a89654e9c3ac688cc67c794cdd56a7bf14cead53b230b3de4
    • Instruction ID: a1eb2a7f70f97d130ee6d6e094f81104e99169f06ab2f553eb333c63700eaf75
    • Opcode Fuzzy Hash: 4f098d09d307bc8a89654e9c3ac688cc67c794cdd56a7bf14cead53b230b3de4
    • Instruction Fuzzy Hash: 4DD17A75E04248AFCF45CFA8C880ADDBFB4EF09314F24856AE529EB752D730A946CB50
    APIs
    • SendMessageW.USER32(?,0000101F,00000000,00000000), ref: 6CF1BF96
    • SendMessageW.USER32(00000000,00001200,00000000,00000000), ref: 6CF1BFA2
    • SendMessageW.USER32(?,0000103B,00000000,?), ref: 6CF1C029
    • SendMessageW.USER32(?,00001004,00000000,00000000), ref: 6CF1C12D
    Memory Dump Source
    • Source File: 00000000.00000002.1701453612.000000006CEF1000.00000020.00000001.01000000.00000004.sdmp, Offset: 6CEF0000, based on PE: true
    • Associated: 00000000.00000002.1701438702.000000006CEF0000.00000002.00000001.01000000.00000004.sdmpDownload File
    • Associated: 00000000.00000002.1701495506.000000006CF60000.00000002.00000001.01000000.00000004.sdmpDownload File
    • Associated: 00000000.00000002.1701523914.000000006CF91000.00000004.00000001.01000000.00000004.sdmpDownload File
    • Associated: 00000000.00000002.1701538187.000000006CF92000.00000008.00000001.01000000.00000004.sdmpDownload File
    • Associated: 00000000.00000002.1701552739.000000006CF97000.00000004.00000001.01000000.00000004.sdmpDownload File
    • Associated: 00000000.00000002.1701567604.000000006CF98000.00000008.00000001.01000000.00000004.sdmpDownload File
    • Associated: 00000000.00000002.1701590534.000000006CF9D000.00000004.00000001.01000000.00000004.sdmpDownload File
    • Associated: 00000000.00000002.1701606235.000000006CF9F000.00000002.00000001.01000000.00000004.sdmpDownload File
    • Associated: 00000000.00000002.1701621072.000000006CFA3000.00000002.00000001.01000000.00000004.sdmpDownload File
    Joe Sandbox IDA Plugin
    • Snapshot File: hcaresult_0_2_6cef0000_YY#U6302#U53f7#U534f#U8bae.jbxd
    Similarity
    • API ID: MessageSend
    • String ID:
    • API String ID: 3850602802-0
    • Opcode ID: 1f35d2ead5413a04dc2869c0e3c8bd31d531076edcb9cf53d0796ae1cceb9049
    • Instruction ID: 7a7436641c093548d6adffebf694490b919ce7c1079c351a10cca8d6147b3af1
    • Opcode Fuzzy Hash: 1f35d2ead5413a04dc2869c0e3c8bd31d531076edcb9cf53d0796ae1cceb9049
    • Instruction Fuzzy Hash: 4DA10631E186059FDB11DF7CC880A99F7B5FF86344F25836AE544FBA51E731A9828B40
    APIs
    • MultiByteToWideChar.KERNEL32(0000FDE9,00000000,?,?,00000000,00000000), ref: 6CF1E538
    • MultiByteToWideChar.KERNEL32(0000FDE9,00000000,?,?,?,?), ref: 6CF1E571
    • WideCharToMultiByte.KERNEL32(000003A8,00000000,6CF7428C,6CF7428A,00000000,00000000,00000000,00000000), ref: 6CF1E5B8
    • WideCharToMultiByte.KERNEL32(000003A8,00000000,6CF7428C,6CF7428A,00000000,?,00000000,00000000), ref: 6CF1E5F1
    Memory Dump Source
    • Source File: 00000000.00000002.1701453612.000000006CEF1000.00000020.00000001.01000000.00000004.sdmp, Offset: 6CEF0000, based on PE: true
    • Associated: 00000000.00000002.1701438702.000000006CEF0000.00000002.00000001.01000000.00000004.sdmpDownload File
    • Associated: 00000000.00000002.1701495506.000000006CF60000.00000002.00000001.01000000.00000004.sdmpDownload File
    • Associated: 00000000.00000002.1701523914.000000006CF91000.00000004.00000001.01000000.00000004.sdmpDownload File
    • Associated: 00000000.00000002.1701538187.000000006CF92000.00000008.00000001.01000000.00000004.sdmpDownload File
    • Associated: 00000000.00000002.1701552739.000000006CF97000.00000004.00000001.01000000.00000004.sdmpDownload File
    • Associated: 00000000.00000002.1701567604.000000006CF98000.00000008.00000001.01000000.00000004.sdmpDownload File
    • Associated: 00000000.00000002.1701590534.000000006CF9D000.00000004.00000001.01000000.00000004.sdmpDownload File
    • Associated: 00000000.00000002.1701606235.000000006CF9F000.00000002.00000001.01000000.00000004.sdmpDownload File
    • Associated: 00000000.00000002.1701621072.000000006CFA3000.00000002.00000001.01000000.00000004.sdmpDownload File
    Joe Sandbox IDA Plugin
    • Snapshot File: hcaresult_0_2_6cef0000_YY#U6302#U53f7#U534f#U8bae.jbxd
    Similarity
    • API ID: ByteCharMultiWide
    • String ID:
    • API String ID: 626452242-0
    • Opcode ID: 024f4dfadaa687613ce5c51c331219e1fb1c3e65b162619c9a8aa049649f87ae
    • Instruction ID: 025e49cfca5643f440e4ee57163484f6c04a3a797771a0a2d983391dffabf9dc
    • Opcode Fuzzy Hash: 024f4dfadaa687613ce5c51c331219e1fb1c3e65b162619c9a8aa049649f87ae
    • Instruction Fuzzy Hash: B4519F36F083017BD7304E6A5C8CFAABB35DB4632CF6802A9ED5997E81D7629D0587D0
    APIs
    • SendMessageW.USER32(?,0000100E,?,00000000), ref: 6CF12B7F
    • InvalidateRect.USER32(?,00000000,00000000), ref: 6CF12B9D
    • InvalidateRect.USER32(?,00000000,00000000), ref: 6CF12BAB
    • SendMessageW.USER32(?,00001074,?,?), ref: 6CF12C1A
    Memory Dump Source
    • Source File: 00000000.00000002.1701453612.000000006CEF1000.00000020.00000001.01000000.00000004.sdmp, Offset: 6CEF0000, based on PE: true
    • Associated: 00000000.00000002.1701438702.000000006CEF0000.00000002.00000001.01000000.00000004.sdmpDownload File
    • Associated: 00000000.00000002.1701495506.000000006CF60000.00000002.00000001.01000000.00000004.sdmpDownload File
    • Associated: 00000000.00000002.1701523914.000000006CF91000.00000004.00000001.01000000.00000004.sdmpDownload File
    • Associated: 00000000.00000002.1701538187.000000006CF92000.00000008.00000001.01000000.00000004.sdmpDownload File
    • Associated: 00000000.00000002.1701552739.000000006CF97000.00000004.00000001.01000000.00000004.sdmpDownload File
    • Associated: 00000000.00000002.1701567604.000000006CF98000.00000008.00000001.01000000.00000004.sdmpDownload File
    • Associated: 00000000.00000002.1701590534.000000006CF9D000.00000004.00000001.01000000.00000004.sdmpDownload File
    • Associated: 00000000.00000002.1701606235.000000006CF9F000.00000002.00000001.01000000.00000004.sdmpDownload File
    • Associated: 00000000.00000002.1701621072.000000006CFA3000.00000002.00000001.01000000.00000004.sdmpDownload File
    Joe Sandbox IDA Plugin
    • Snapshot File: hcaresult_0_2_6cef0000_YY#U6302#U53f7#U534f#U8bae.jbxd
    Similarity
    • API ID: InvalidateMessageRectSend
    • String ID:
    • API String ID: 909852535-0
    • Opcode ID: 39e9e996da95d093bdfa0abfb47a75e4a5e45425198568cd83bedee90dbf03f2
    • Instruction ID: dcdda2de9ff46302d468d3a95d5234b7f8c7b50340ab29956138ee5e9a18199b
    • Opcode Fuzzy Hash: 39e9e996da95d093bdfa0abfb47a75e4a5e45425198568cd83bedee90dbf03f2
    • Instruction Fuzzy Hash: A7719D71A056098FCB14CF98C988B9EB7B4FF05314F214668D825ABB90D731AE05CF90
    APIs
    • SendMessageW.USER32(?,00001003,00000000,00000000), ref: 6CF2026A
    • SendMessageW.USER32(?,00001003,00000002,00000000), ref: 6CF202D8
    • SendMessageW.USER32(?,0000101F,00000000,00000000), ref: 6CF202EC
    • SendMessageW.USER32(?,00001208,00000000,?), ref: 6CF20325
      • Part of subcall function 6CF3BDDE: EnterCriticalSection.KERNEL32(6CF9D840,00000503,0000000B,?,6CEFACFF,6CF9E7B0,00000000,00000000,?,6CF04074), ref: 6CF3BDE9
      • Part of subcall function 6CF3BDDE: LeaveCriticalSection.KERNEL32(6CF9D840,?,6CEFACFF,6CF9E7B0,00000000,00000000,?,6CF04074), ref: 6CF3BE26
    Memory Dump Source
    • Source File: 00000000.00000002.1701453612.000000006CEF1000.00000020.00000001.01000000.00000004.sdmp, Offset: 6CEF0000, based on PE: true
    • Associated: 00000000.00000002.1701438702.000000006CEF0000.00000002.00000001.01000000.00000004.sdmpDownload File
    • Associated: 00000000.00000002.1701495506.000000006CF60000.00000002.00000001.01000000.00000004.sdmpDownload File
    • Associated: 00000000.00000002.1701523914.000000006CF91000.00000004.00000001.01000000.00000004.sdmpDownload File
    • Associated: 00000000.00000002.1701538187.000000006CF92000.00000008.00000001.01000000.00000004.sdmpDownload File
    • Associated: 00000000.00000002.1701552739.000000006CF97000.00000004.00000001.01000000.00000004.sdmpDownload File
    • Associated: 00000000.00000002.1701567604.000000006CF98000.00000008.00000001.01000000.00000004.sdmpDownload File
    • Associated: 00000000.00000002.1701590534.000000006CF9D000.00000004.00000001.01000000.00000004.sdmpDownload File
    • Associated: 00000000.00000002.1701606235.000000006CF9F000.00000002.00000001.01000000.00000004.sdmpDownload File
    • Associated: 00000000.00000002.1701621072.000000006CFA3000.00000002.00000001.01000000.00000004.sdmpDownload File
    Joe Sandbox IDA Plugin
    • Snapshot File: hcaresult_0_2_6cef0000_YY#U6302#U53f7#U534f#U8bae.jbxd
    Similarity
    • API ID: MessageSend$CriticalSection$EnterLeave
    • String ID:
    • API String ID: 4009585992-0
    • Opcode ID: a52c3b1b4db5ab77f732bd0e4bacdacca297ed96e99b99e52d360df6e6a0b76a
    • Instruction ID: 1d9168c2a1cece9f9d528439ac8f120b3ebe97ac142bc4a77cf765cb16c12582
    • Opcode Fuzzy Hash: a52c3b1b4db5ab77f732bd0e4bacdacca297ed96e99b99e52d360df6e6a0b76a
    • Instruction Fuzzy Hash: 8561DF71B11641EFEB44CF64CC54B95B7B1FB09304F208629E4289BBD0DBB9A854CBD2
    APIs
    Memory Dump Source
    • Source File: 00000000.00000002.1701453612.000000006CEF1000.00000020.00000001.01000000.00000004.sdmp, Offset: 6CEF0000, based on PE: true
    • Associated: 00000000.00000002.1701438702.000000006CEF0000.00000002.00000001.01000000.00000004.sdmpDownload File
    • Associated: 00000000.00000002.1701495506.000000006CF60000.00000002.00000001.01000000.00000004.sdmpDownload File
    • Associated: 00000000.00000002.1701523914.000000006CF91000.00000004.00000001.01000000.00000004.sdmpDownload File
    • Associated: 00000000.00000002.1701538187.000000006CF92000.00000008.00000001.01000000.00000004.sdmpDownload File
    • Associated: 00000000.00000002.1701552739.000000006CF97000.00000004.00000001.01000000.00000004.sdmpDownload File
    • Associated: 00000000.00000002.1701567604.000000006CF98000.00000008.00000001.01000000.00000004.sdmpDownload File
    • Associated: 00000000.00000002.1701590534.000000006CF9D000.00000004.00000001.01000000.00000004.sdmpDownload File
    • Associated: 00000000.00000002.1701606235.000000006CF9F000.00000002.00000001.01000000.00000004.sdmpDownload File
    • Associated: 00000000.00000002.1701621072.000000006CFA3000.00000002.00000001.01000000.00000004.sdmpDownload File
    Joe Sandbox IDA Plugin
    • Snapshot File: hcaresult_0_2_6cef0000_YY#U6302#U53f7#U534f#U8bae.jbxd
    Similarity
    • API ID: AdjustPointer
    • String ID:
    • API String ID: 1740715915-0
    • Opcode ID: 9833ea7b569fc77752ff09e9acf960a9f1f9b57595350b93b36463cfde919dfb
    • Instruction ID: 297406c4e4c58e7a65027e9e9cf0a928a6b359a3a0484da21380b9ec5fc20c8e
    • Opcode Fuzzy Hash: 9833ea7b569fc77752ff09e9acf960a9f1f9b57595350b93b36463cfde919dfb
    • Instruction Fuzzy Hash: 9E51CE76A16622BFEB158F54D840BAAB7B4FF44318F201529EC1957A90E731F845C7D0
    APIs
    • SendMessageW.USER32(?,00001105,00000000,00000000), ref: 6CF38647
    • SendMessageW.USER32(?,0000110A,00000001,00000001), ref: 6CF3866A
      • Part of subcall function 6CEFE600: Concurrency::cancel_current_task.LIBCPMT ref: 6CEFE747
    • SendMessageW.USER32(?,0000110A,00000001,00000001), ref: 6CF386D1
    • SendMessageW.USER32(?,0000110A,00000001,00000000), ref: 6CF38713
    Memory Dump Source
    • Source File: 00000000.00000002.1701453612.000000006CEF1000.00000020.00000001.01000000.00000004.sdmp, Offset: 6CEF0000, based on PE: true
    • Associated: 00000000.00000002.1701438702.000000006CEF0000.00000002.00000001.01000000.00000004.sdmpDownload File
    • Associated: 00000000.00000002.1701495506.000000006CF60000.00000002.00000001.01000000.00000004.sdmpDownload File
    • Associated: 00000000.00000002.1701523914.000000006CF91000.00000004.00000001.01000000.00000004.sdmpDownload File
    • Associated: 00000000.00000002.1701538187.000000006CF92000.00000008.00000001.01000000.00000004.sdmpDownload File
    • Associated: 00000000.00000002.1701552739.000000006CF97000.00000004.00000001.01000000.00000004.sdmpDownload File
    • Associated: 00000000.00000002.1701567604.000000006CF98000.00000008.00000001.01000000.00000004.sdmpDownload File
    • Associated: 00000000.00000002.1701590534.000000006CF9D000.00000004.00000001.01000000.00000004.sdmpDownload File
    • Associated: 00000000.00000002.1701606235.000000006CF9F000.00000002.00000001.01000000.00000004.sdmpDownload File
    • Associated: 00000000.00000002.1701621072.000000006CFA3000.00000002.00000001.01000000.00000004.sdmpDownload File
    Joe Sandbox IDA Plugin
    • Snapshot File: hcaresult_0_2_6cef0000_YY#U6302#U53f7#U534f#U8bae.jbxd
    Similarity
    • API ID: MessageSend$Concurrency::cancel_current_task
    • String ID:
    • API String ID: 4226222239-0
    • Opcode ID: a999677438eba72674a2e7e86392f0d9cc84a0e6929c6b5b1080b02c71a6bb74
    • Instruction ID: cf851188a3513792cc2f3c9d32a8d1291cb2cb561560104fec181f63162c8a33
    • Opcode Fuzzy Hash: a999677438eba72674a2e7e86392f0d9cc84a0e6929c6b5b1080b02c71a6bb74
    • Instruction Fuzzy Hash: E9417171200618AFDB15CF19C984EAB7BB6EF85758B20841FF959CBA50C774FC418BA1
    APIs
    • SendMessageW.USER32(?,0000102F,?,00000003), ref: 6CF0E5EE
    • InvalidateRect.USER32(?,00000000,00000000), ref: 6CF0E60A
    • SendMessageW.USER32(?,00001004,00000000,00000000), ref: 6CF0E694
    • SendMessageW.USER32(?,0000104D,00000000,?), ref: 6CF0E712
    Memory Dump Source
    • Source File: 00000000.00000002.1701453612.000000006CEF1000.00000020.00000001.01000000.00000004.sdmp, Offset: 6CEF0000, based on PE: true
    • Associated: 00000000.00000002.1701438702.000000006CEF0000.00000002.00000001.01000000.00000004.sdmpDownload File
    • Associated: 00000000.00000002.1701495506.000000006CF60000.00000002.00000001.01000000.00000004.sdmpDownload File
    • Associated: 00000000.00000002.1701523914.000000006CF91000.00000004.00000001.01000000.00000004.sdmpDownload File
    • Associated: 00000000.00000002.1701538187.000000006CF92000.00000008.00000001.01000000.00000004.sdmpDownload File
    • Associated: 00000000.00000002.1701552739.000000006CF97000.00000004.00000001.01000000.00000004.sdmpDownload File
    • Associated: 00000000.00000002.1701567604.000000006CF98000.00000008.00000001.01000000.00000004.sdmpDownload File
    • Associated: 00000000.00000002.1701590534.000000006CF9D000.00000004.00000001.01000000.00000004.sdmpDownload File
    • Associated: 00000000.00000002.1701606235.000000006CF9F000.00000002.00000001.01000000.00000004.sdmpDownload File
    • Associated: 00000000.00000002.1701621072.000000006CFA3000.00000002.00000001.01000000.00000004.sdmpDownload File
    Joe Sandbox IDA Plugin
    • Snapshot File: hcaresult_0_2_6cef0000_YY#U6302#U53f7#U534f#U8bae.jbxd
    Similarity
    • API ID: MessageSend$InvalidateRect
    • String ID:
    • API String ID: 2778011698-0
    • Opcode ID: 0927b9ad2176db33e64f6372134f13b424f3f716e1cf7f49e48098b5e0d17191
    • Instruction ID: ad05d11e49f2d5e6bd3450bed5037daf8c82576879483e30b8c2cec53e668113
    • Opcode Fuzzy Hash: 0927b9ad2176db33e64f6372134f13b424f3f716e1cf7f49e48098b5e0d17191
    • Instruction Fuzzy Hash: FD513575A183459FC340CF25C884B9ABBE4BF88704F104A2EF9A897290D7B0E804CF82
    Memory Dump Source
    • Source File: 00000000.00000002.1701453612.000000006CEF1000.00000020.00000001.01000000.00000004.sdmp, Offset: 6CEF0000, based on PE: true
    • Associated: 00000000.00000002.1701438702.000000006CEF0000.00000002.00000001.01000000.00000004.sdmpDownload File
    • Associated: 00000000.00000002.1701495506.000000006CF60000.00000002.00000001.01000000.00000004.sdmpDownload File
    • Associated: 00000000.00000002.1701523914.000000006CF91000.00000004.00000001.01000000.00000004.sdmpDownload File
    • Associated: 00000000.00000002.1701538187.000000006CF92000.00000008.00000001.01000000.00000004.sdmpDownload File
    • Associated: 00000000.00000002.1701552739.000000006CF97000.00000004.00000001.01000000.00000004.sdmpDownload File
    • Associated: 00000000.00000002.1701567604.000000006CF98000.00000008.00000001.01000000.00000004.sdmpDownload File
    • Associated: 00000000.00000002.1701590534.000000006CF9D000.00000004.00000001.01000000.00000004.sdmpDownload File
    • Associated: 00000000.00000002.1701606235.000000006CF9F000.00000002.00000001.01000000.00000004.sdmpDownload File
    • Associated: 00000000.00000002.1701621072.000000006CFA3000.00000002.00000001.01000000.00000004.sdmpDownload File
    Joe Sandbox IDA Plugin
    • Snapshot File: hcaresult_0_2_6cef0000_YY#U6302#U53f7#U534f#U8bae.jbxd
    Similarity
    • API ID:
    • String ID:
    • API String ID:
    • Opcode ID: f83ba9e12049d85c0a136c57e26c51172ec76bae91d9a94d43a3b3bfb5d4b5af
    • Instruction ID: 1f5eb192e75c4940965d03a98572297a4b5aa184a127c9c716581f4e0c0db1f1
    • Opcode Fuzzy Hash: f83ba9e12049d85c0a136c57e26c51172ec76bae91d9a94d43a3b3bfb5d4b5af
    • Instruction Fuzzy Hash: 3541F372A00604AFD7159F7CCC00B9ABFF8EB99714F50852AE201DBB81D371A9598B80
    APIs
    • SendMessageW.USER32(?,00000419,?,00000000), ref: 6CF2DA42
    • SendMessageW.USER32(?,00000419,?,00000000), ref: 6CF2DAA3
    • SendMessageW.USER32(?,00000433,?,01334D40), ref: 6CF2DAE0
    • ClientToScreen.USER32(?,?), ref: 6CF2DAF9
    Memory Dump Source
    • Source File: 00000000.00000002.1701453612.000000006CEF1000.00000020.00000001.01000000.00000004.sdmp, Offset: 6CEF0000, based on PE: true
    • Associated: 00000000.00000002.1701438702.000000006CEF0000.00000002.00000001.01000000.00000004.sdmpDownload File
    • Associated: 00000000.00000002.1701495506.000000006CF60000.00000002.00000001.01000000.00000004.sdmpDownload File
    • Associated: 00000000.00000002.1701523914.000000006CF91000.00000004.00000001.01000000.00000004.sdmpDownload File
    • Associated: 00000000.00000002.1701538187.000000006CF92000.00000008.00000001.01000000.00000004.sdmpDownload File
    • Associated: 00000000.00000002.1701552739.000000006CF97000.00000004.00000001.01000000.00000004.sdmpDownload File
    • Associated: 00000000.00000002.1701567604.000000006CF98000.00000008.00000001.01000000.00000004.sdmpDownload File
    • Associated: 00000000.00000002.1701590534.000000006CF9D000.00000004.00000001.01000000.00000004.sdmpDownload File
    • Associated: 00000000.00000002.1701606235.000000006CF9F000.00000002.00000001.01000000.00000004.sdmpDownload File
    • Associated: 00000000.00000002.1701621072.000000006CFA3000.00000002.00000001.01000000.00000004.sdmpDownload File
    Joe Sandbox IDA Plugin
    • Snapshot File: hcaresult_0_2_6cef0000_YY#U6302#U53f7#U534f#U8bae.jbxd
    Similarity
    • API ID: MessageSend$ClientScreen
    • String ID:
    • API String ID: 1264711397-0
    • Opcode ID: 3cac46ff8a33b8568f9204ce2e3ec0f2bd743b3f6b6edccf9bb2d7c62284cca9
    • Instruction ID: 92113f4de3f9d275b428d9856cb68d7efcf1faf22cfe33eda0d4ced89a7c4b78
    • Opcode Fuzzy Hash: 3cac46ff8a33b8568f9204ce2e3ec0f2bd743b3f6b6edccf9bb2d7c62284cca9
    • Instruction Fuzzy Hash: 84416B75B00219AFEB008FA4CC85FEAB7BCBF08708F008559FA15A6681D3B5E914CB60
    APIs
    • SendMessageW.USER32(?,0000102F,?,00000003), ref: 6CF0EA73
    • InvalidateRect.USER32(?,00000000,00000000), ref: 6CF0EA99
    • SendMessageW.USER32(?,00001004,00000000,00000000), ref: 6CF0EAC2
    • SendMessageW.USER32(?,00001008,?,00000000), ref: 6CF0EAED
    Memory Dump Source
    • Source File: 00000000.00000002.1701453612.000000006CEF1000.00000020.00000001.01000000.00000004.sdmp, Offset: 6CEF0000, based on PE: true
    • Associated: 00000000.00000002.1701438702.000000006CEF0000.00000002.00000001.01000000.00000004.sdmpDownload File
    • Associated: 00000000.00000002.1701495506.000000006CF60000.00000002.00000001.01000000.00000004.sdmpDownload File
    • Associated: 00000000.00000002.1701523914.000000006CF91000.00000004.00000001.01000000.00000004.sdmpDownload File
    • Associated: 00000000.00000002.1701538187.000000006CF92000.00000008.00000001.01000000.00000004.sdmpDownload File
    • Associated: 00000000.00000002.1701552739.000000006CF97000.00000004.00000001.01000000.00000004.sdmpDownload File
    • Associated: 00000000.00000002.1701567604.000000006CF98000.00000008.00000001.01000000.00000004.sdmpDownload File
    • Associated: 00000000.00000002.1701590534.000000006CF9D000.00000004.00000001.01000000.00000004.sdmpDownload File
    • Associated: 00000000.00000002.1701606235.000000006CF9F000.00000002.00000001.01000000.00000004.sdmpDownload File
    • Associated: 00000000.00000002.1701621072.000000006CFA3000.00000002.00000001.01000000.00000004.sdmpDownload File
    Joe Sandbox IDA Plugin
    • Snapshot File: hcaresult_0_2_6cef0000_YY#U6302#U53f7#U534f#U8bae.jbxd
    Similarity
    • API ID: MessageSend$InvalidateRect
    • String ID:
    • API String ID: 2778011698-0
    • Opcode ID: b3fc44a05b5cacf0e8975854351463bce9cada091252ba5555e19666f5365e2b
    • Instruction ID: 6f48fe38fa404e387017b8edc6c852f15c454f518357e3a90b4e2fc7b1fce4b9
    • Opcode Fuzzy Hash: b3fc44a05b5cacf0e8975854351463bce9cada091252ba5555e19666f5365e2b
    • Instruction Fuzzy Hash: C3410F39701605AFD704CF58C88AFA0B7B4FF4A715F1542A5FA29CB7A1C7B1A860DB80
    APIs
    • SendMessageW.USER32(00000000,00001105,00000000,00000000), ref: 6CF3910A
    • SendMessageW.USER32(00000000,0000110A,00000000,00000000), ref: 6CF39134
    • SendMessageW.USER32(00000000,0000110A,00000001,00000000), ref: 6CF3918C
    • SendMessageW.USER32(00000000,0000110A,00000001,00000000), ref: 6CF391C0
    Memory Dump Source
    • Source File: 00000000.00000002.1701453612.000000006CEF1000.00000020.00000001.01000000.00000004.sdmp, Offset: 6CEF0000, based on PE: true
    • Associated: 00000000.00000002.1701438702.000000006CEF0000.00000002.00000001.01000000.00000004.sdmpDownload File
    • Associated: 00000000.00000002.1701495506.000000006CF60000.00000002.00000001.01000000.00000004.sdmpDownload File
    • Associated: 00000000.00000002.1701523914.000000006CF91000.00000004.00000001.01000000.00000004.sdmpDownload File
    • Associated: 00000000.00000002.1701538187.000000006CF92000.00000008.00000001.01000000.00000004.sdmpDownload File
    • Associated: 00000000.00000002.1701552739.000000006CF97000.00000004.00000001.01000000.00000004.sdmpDownload File
    • Associated: 00000000.00000002.1701567604.000000006CF98000.00000008.00000001.01000000.00000004.sdmpDownload File
    • Associated: 00000000.00000002.1701590534.000000006CF9D000.00000004.00000001.01000000.00000004.sdmpDownload File
    • Associated: 00000000.00000002.1701606235.000000006CF9F000.00000002.00000001.01000000.00000004.sdmpDownload File
    • Associated: 00000000.00000002.1701621072.000000006CFA3000.00000002.00000001.01000000.00000004.sdmpDownload File
    Joe Sandbox IDA Plugin
    • Snapshot File: hcaresult_0_2_6cef0000_YY#U6302#U53f7#U534f#U8bae.jbxd
    Similarity
    • API ID: MessageSend
    • String ID:
    • API String ID: 3850602802-0
    • Opcode ID: 95f41a4a0bd42c609df60978b0bbc28d7420fa56ab672912dd1adea2f0142fb8
    • Instruction ID: 13b39e5dc652ad942d31dd7ee46e32d38dec0caaca7cb6905480c3de510fd107
    • Opcode Fuzzy Hash: 95f41a4a0bd42c609df60978b0bbc28d7420fa56ab672912dd1adea2f0142fb8
    • Instruction Fuzzy Hash: DF317271E40218BBDB159F65CC85FAEBB78EF45711F1044AAF905AB280DBB19D148B90
    APIs
    • SendMessageW.USER32(?,00001109,00000000,00000000), ref: 6CF3AB3C
      • Part of subcall function 6CF3AAC0: LoadIconW.USER32(00000000,00007F00), ref: 6CF3A2E6
      • Part of subcall function 6CF3AAC0: ImageList_GetImageCount.COMCTL32(00000000,00000000,00000000,D1DC5EAD,?,75C05540,75BFCF90), ref: 6CF3A36E
      • Part of subcall function 6CF3AAC0: ImageList_GetIconSize.COMCTL32(00000000,00000010,00000010), ref: 6CF3A381
      • Part of subcall function 6CF3AAC0: DestroyIcon.USER32(?), ref: 6CF3A3B7
    • ImageList_Destroy.COMCTL32(?,00000000,00000000,?,?,?,00000064), ref: 6CF3AB7C
    • SendMessageW.USER32(?,00001109,00000064,00000000), ref: 6CF3ABA7
    • SendMessageW.USER32(?,00001108,00000064,00000000), ref: 6CF3ABBA
    Memory Dump Source
    • Source File: 00000000.00000002.1701453612.000000006CEF1000.00000020.00000001.01000000.00000004.sdmp, Offset: 6CEF0000, based on PE: true
    • Associated: 00000000.00000002.1701438702.000000006CEF0000.00000002.00000001.01000000.00000004.sdmpDownload File
    • Associated: 00000000.00000002.1701495506.000000006CF60000.00000002.00000001.01000000.00000004.sdmpDownload File
    • Associated: 00000000.00000002.1701523914.000000006CF91000.00000004.00000001.01000000.00000004.sdmpDownload File
    • Associated: 00000000.00000002.1701538187.000000006CF92000.00000008.00000001.01000000.00000004.sdmpDownload File
    • Associated: 00000000.00000002.1701552739.000000006CF97000.00000004.00000001.01000000.00000004.sdmpDownload File
    • Associated: 00000000.00000002.1701567604.000000006CF98000.00000008.00000001.01000000.00000004.sdmpDownload File
    • Associated: 00000000.00000002.1701590534.000000006CF9D000.00000004.00000001.01000000.00000004.sdmpDownload File
    • Associated: 00000000.00000002.1701606235.000000006CF9F000.00000002.00000001.01000000.00000004.sdmpDownload File
    • Associated: 00000000.00000002.1701621072.000000006CFA3000.00000002.00000001.01000000.00000004.sdmpDownload File
    Joe Sandbox IDA Plugin
    • Snapshot File: hcaresult_0_2_6cef0000_YY#U6302#U53f7#U534f#U8bae.jbxd
    Similarity
    • API ID: Image$IconList_MessageSend$Destroy$CountLoadSize
    • String ID:
    • API String ID: 3232949183-0
    • Opcode ID: 93335d8db258d85df13348eb4134d49b13e84be7175398d06869c999d16bd39a
    • Instruction ID: 360ab1c1dd60bdf1827d7bbaf5f2df3a9ee6feada63c590c1b7bb038d97d1598
    • Opcode Fuzzy Hash: 93335d8db258d85df13348eb4134d49b13e84be7175398d06869c999d16bd39a
    • Instruction Fuzzy Hash: 61316E31740118BBEB08CF6ADC41FA5B7E9EF45325F1451AAE91DCB6A0DB71A8108BD0
    APIs
    • CreateFileW.KERNEL32(00000000,40000000,00000007,00000000,00000002,00000080,00000000), ref: 6CEFC517
    • SetFilePointer.KERNEL32(00000000,00000000,00000000,00000000), ref: 6CEFC52B
    • WriteFile.KERNEL32(00000000,?,00000001,?,00000000), ref: 6CEFC575
    • CloseHandle.KERNEL32(00000000), ref: 6CEFC586
    Memory Dump Source
    • Source File: 00000000.00000002.1701453612.000000006CEF1000.00000020.00000001.01000000.00000004.sdmp, Offset: 6CEF0000, based on PE: true
    • Associated: 00000000.00000002.1701438702.000000006CEF0000.00000002.00000001.01000000.00000004.sdmpDownload File
    • Associated: 00000000.00000002.1701495506.000000006CF60000.00000002.00000001.01000000.00000004.sdmpDownload File
    • Associated: 00000000.00000002.1701523914.000000006CF91000.00000004.00000001.01000000.00000004.sdmpDownload File
    • Associated: 00000000.00000002.1701538187.000000006CF92000.00000008.00000001.01000000.00000004.sdmpDownload File
    • Associated: 00000000.00000002.1701552739.000000006CF97000.00000004.00000001.01000000.00000004.sdmpDownload File
    • Associated: 00000000.00000002.1701567604.000000006CF98000.00000008.00000001.01000000.00000004.sdmpDownload File
    • Associated: 00000000.00000002.1701590534.000000006CF9D000.00000004.00000001.01000000.00000004.sdmpDownload File
    • Associated: 00000000.00000002.1701606235.000000006CF9F000.00000002.00000001.01000000.00000004.sdmpDownload File
    • Associated: 00000000.00000002.1701621072.000000006CFA3000.00000002.00000001.01000000.00000004.sdmpDownload File
    Joe Sandbox IDA Plugin
    • Snapshot File: hcaresult_0_2_6cef0000_YY#U6302#U53f7#U534f#U8bae.jbxd
    Similarity
    • API ID: File$CloseCreateHandlePointerWrite
    • String ID:
    • API String ID: 3604237281-0
    • Opcode ID: ea8b5003b10ed38b705d450254c982a55a6db726766ef6bb17082e0bbdba8cc9
    • Instruction ID: 3f4a59c03f3f24438dee7a53e6319eb3d61de6f7a97470b04c29956b72a1a657
    • Opcode Fuzzy Hash: ea8b5003b10ed38b705d450254c982a55a6db726766ef6bb17082e0bbdba8cc9
    • Instruction Fuzzy Hash: 4631C271B457019BD321DE24C885B2B7BB4EB85B1CF308A1CE9799B7C0E770E9068A95
    APIs
      • Part of subcall function 6CF52D30: WideCharToMultiByte.KERNEL32(?,00000000,00000000,00000000,?,-00000008,?,00000000,-00000008,-00000008,00000000,?,6CF5A43F,?,00000000,-00000008), ref: 6CF52D91
    • GetLastError.KERNEL32 ref: 6CF54BA5
    • __dosmaperr.LIBCMT ref: 6CF54BAC
    • GetLastError.KERNEL32(?,?,?,?), ref: 6CF54BE6
    • __dosmaperr.LIBCMT ref: 6CF54BED
    Memory Dump Source
    • Source File: 00000000.00000002.1701453612.000000006CEF1000.00000020.00000001.01000000.00000004.sdmp, Offset: 6CEF0000, based on PE: true
    • Associated: 00000000.00000002.1701438702.000000006CEF0000.00000002.00000001.01000000.00000004.sdmpDownload File
    • Associated: 00000000.00000002.1701495506.000000006CF60000.00000002.00000001.01000000.00000004.sdmpDownload File
    • Associated: 00000000.00000002.1701523914.000000006CF91000.00000004.00000001.01000000.00000004.sdmpDownload File
    • Associated: 00000000.00000002.1701538187.000000006CF92000.00000008.00000001.01000000.00000004.sdmpDownload File
    • Associated: 00000000.00000002.1701552739.000000006CF97000.00000004.00000001.01000000.00000004.sdmpDownload File
    • Associated: 00000000.00000002.1701567604.000000006CF98000.00000008.00000001.01000000.00000004.sdmpDownload File
    • Associated: 00000000.00000002.1701590534.000000006CF9D000.00000004.00000001.01000000.00000004.sdmpDownload File
    • Associated: 00000000.00000002.1701606235.000000006CF9F000.00000002.00000001.01000000.00000004.sdmpDownload File
    • Associated: 00000000.00000002.1701621072.000000006CFA3000.00000002.00000001.01000000.00000004.sdmpDownload File
    Joe Sandbox IDA Plugin
    • Snapshot File: hcaresult_0_2_6cef0000_YY#U6302#U53f7#U534f#U8bae.jbxd
    Similarity
    • API ID: ErrorLast__dosmaperr$ByteCharMultiWide
    • String ID:
    • API String ID: 1913693674-0
    • Opcode ID: b7697e29b522c4894db366e6390ed080ae3ae2d591768ba2cfd8e9c75d434de4
    • Instruction ID: 81a2cc5756fcff77434fd645962cb0768fc4ece15553e65bd9001d14e847ae4d
    • Opcode Fuzzy Hash: b7697e29b522c4894db366e6390ed080ae3ae2d591768ba2cfd8e9c75d434de4
    • Instruction Fuzzy Hash: 6221C832A04615BFDB109F66C884E5BBFB8FF5136C7458A18FA1997A50D730EC348B90
    APIs
    • GetEnvironmentStringsW.KERNEL32 ref: 6CF55C0B
      • Part of subcall function 6CF52D30: WideCharToMultiByte.KERNEL32(?,00000000,00000000,00000000,?,-00000008,?,00000000,-00000008,-00000008,00000000,?,6CF5A43F,?,00000000,-00000008), ref: 6CF52D91
    • FreeEnvironmentStringsW.KERNEL32(00000000), ref: 6CF55C43
    • FreeEnvironmentStringsW.KERNEL32(00000000), ref: 6CF55C63
    Memory Dump Source
    • Source File: 00000000.00000002.1701453612.000000006CEF1000.00000020.00000001.01000000.00000004.sdmp, Offset: 6CEF0000, based on PE: true
    • Associated: 00000000.00000002.1701438702.000000006CEF0000.00000002.00000001.01000000.00000004.sdmpDownload File
    • Associated: 00000000.00000002.1701495506.000000006CF60000.00000002.00000001.01000000.00000004.sdmpDownload File
    • Associated: 00000000.00000002.1701523914.000000006CF91000.00000004.00000001.01000000.00000004.sdmpDownload File
    • Associated: 00000000.00000002.1701538187.000000006CF92000.00000008.00000001.01000000.00000004.sdmpDownload File
    • Associated: 00000000.00000002.1701552739.000000006CF97000.00000004.00000001.01000000.00000004.sdmpDownload File
    • Associated: 00000000.00000002.1701567604.000000006CF98000.00000008.00000001.01000000.00000004.sdmpDownload File
    • Associated: 00000000.00000002.1701590534.000000006CF9D000.00000004.00000001.01000000.00000004.sdmpDownload File
    • Associated: 00000000.00000002.1701606235.000000006CF9F000.00000002.00000001.01000000.00000004.sdmpDownload File
    • Associated: 00000000.00000002.1701621072.000000006CFA3000.00000002.00000001.01000000.00000004.sdmpDownload File
    Joe Sandbox IDA Plugin
    • Snapshot File: hcaresult_0_2_6cef0000_YY#U6302#U53f7#U534f#U8bae.jbxd
    Similarity
    • API ID: EnvironmentStrings$Free$ByteCharMultiWide
    • String ID:
    • API String ID: 158306478-0
    • Opcode ID: a212841c53b2f04b261bde2313ad88fc418c4d88ef23b6fb538e0cebb6621776
    • Instruction ID: fd4680a575079aea8e517b0fbfe3c9b9cf88c529ca2187c228c42bad0e3f95b8
    • Opcode Fuzzy Hash: a212841c53b2f04b261bde2313ad88fc418c4d88ef23b6fb538e0cebb6621776
    • Instruction Fuzzy Hash: 3C1104B2A056567F6A0117B68E8CDAF397CDF6639C3900215FB04D2A00FBA0DD2481B4
    APIs
    • SendMessageW.USER32(?,0000101F,00000000,00000000), ref: 6CF13098
    • SendMessageW.USER32(00000000,00001200,00000000,00000000), ref: 6CF130A4
    • SetFocus.USER32(?), ref: 6CF130CB
    • SendMessageW.USER32(?,00001076,?,00000000), ref: 6CF130DE
    Memory Dump Source
    • Source File: 00000000.00000002.1701453612.000000006CEF1000.00000020.00000001.01000000.00000004.sdmp, Offset: 6CEF0000, based on PE: true
    • Associated: 00000000.00000002.1701438702.000000006CEF0000.00000002.00000001.01000000.00000004.sdmpDownload File
    • Associated: 00000000.00000002.1701495506.000000006CF60000.00000002.00000001.01000000.00000004.sdmpDownload File
    • Associated: 00000000.00000002.1701523914.000000006CF91000.00000004.00000001.01000000.00000004.sdmpDownload File
    • Associated: 00000000.00000002.1701538187.000000006CF92000.00000008.00000001.01000000.00000004.sdmpDownload File
    • Associated: 00000000.00000002.1701552739.000000006CF97000.00000004.00000001.01000000.00000004.sdmpDownload File
    • Associated: 00000000.00000002.1701567604.000000006CF98000.00000008.00000001.01000000.00000004.sdmpDownload File
    • Associated: 00000000.00000002.1701590534.000000006CF9D000.00000004.00000001.01000000.00000004.sdmpDownload File
    • Associated: 00000000.00000002.1701606235.000000006CF9F000.00000002.00000001.01000000.00000004.sdmpDownload File
    • Associated: 00000000.00000002.1701621072.000000006CFA3000.00000002.00000001.01000000.00000004.sdmpDownload File
    Joe Sandbox IDA Plugin
    • Snapshot File: hcaresult_0_2_6cef0000_YY#U6302#U53f7#U534f#U8bae.jbxd
    Similarity
    • API ID: MessageSend$Focus
    • String ID:
    • API String ID: 3982298024-0
    • Opcode ID: fa910f816f10bf0e7ef336cca3cfd1e89a114307b3a3dc5ff06c0c3c2d33e990
    • Instruction ID: 8670f89d92cf3933598ca650c80f12e53654e1d69ae9784125abcc41337fe85b
    • Opcode Fuzzy Hash: fa910f816f10bf0e7ef336cca3cfd1e89a114307b3a3dc5ff06c0c3c2d33e990
    • Instruction Fuzzy Hash: F8218031B04B04AFDB20CF59CC81F59BBF4EB48718F158169E958ABA90C272F8449B90
    APIs
    Memory Dump Source
    • Source File: 00000000.00000002.1701453612.000000006CEF1000.00000020.00000001.01000000.00000004.sdmp, Offset: 6CEF0000, based on PE: true
    • Associated: 00000000.00000002.1701438702.000000006CEF0000.00000002.00000001.01000000.00000004.sdmpDownload File
    • Associated: 00000000.00000002.1701495506.000000006CF60000.00000002.00000001.01000000.00000004.sdmpDownload File
    • Associated: 00000000.00000002.1701523914.000000006CF91000.00000004.00000001.01000000.00000004.sdmpDownload File
    • Associated: 00000000.00000002.1701538187.000000006CF92000.00000008.00000001.01000000.00000004.sdmpDownload File
    • Associated: 00000000.00000002.1701552739.000000006CF97000.00000004.00000001.01000000.00000004.sdmpDownload File
    • Associated: 00000000.00000002.1701567604.000000006CF98000.00000008.00000001.01000000.00000004.sdmpDownload File
    • Associated: 00000000.00000002.1701590534.000000006CF9D000.00000004.00000001.01000000.00000004.sdmpDownload File
    • Associated: 00000000.00000002.1701606235.000000006CF9F000.00000002.00000001.01000000.00000004.sdmpDownload File
    • Associated: 00000000.00000002.1701621072.000000006CFA3000.00000002.00000001.01000000.00000004.sdmpDownload File
    Joe Sandbox IDA Plugin
    • Snapshot File: hcaresult_0_2_6cef0000_YY#U6302#U53f7#U534f#U8bae.jbxd
    Similarity
    • API ID: Window$ClassDestroyUnregister
    • String ID:
    • API String ID: 1257303165-0
    • Opcode ID: 31b9efed48ff07f796d986a67df8327f1808246173465799ec9b117f3aba2a34
    • Instruction ID: adbf072207948e360b16a543fd254ddbde8c97c422f1ef299c4954ebab3f4380
    • Opcode Fuzzy Hash: 31b9efed48ff07f796d986a67df8327f1808246173465799ec9b117f3aba2a34
    • Instruction Fuzzy Hash: C121AC32F20111AFEF41DF6AD980E66BFB5FB867243150029E958D7A10D7B4AC80CBE0
    APIs
    Memory Dump Source
    • Source File: 00000000.00000002.1701453612.000000006CEF1000.00000020.00000001.01000000.00000004.sdmp, Offset: 6CEF0000, based on PE: true
    • Associated: 00000000.00000002.1701438702.000000006CEF0000.00000002.00000001.01000000.00000004.sdmpDownload File
    • Associated: 00000000.00000002.1701495506.000000006CF60000.00000002.00000001.01000000.00000004.sdmpDownload File
    • Associated: 00000000.00000002.1701523914.000000006CF91000.00000004.00000001.01000000.00000004.sdmpDownload File
    • Associated: 00000000.00000002.1701538187.000000006CF92000.00000008.00000001.01000000.00000004.sdmpDownload File
    • Associated: 00000000.00000002.1701552739.000000006CF97000.00000004.00000001.01000000.00000004.sdmpDownload File
    • Associated: 00000000.00000002.1701567604.000000006CF98000.00000008.00000001.01000000.00000004.sdmpDownload File
    • Associated: 00000000.00000002.1701590534.000000006CF9D000.00000004.00000001.01000000.00000004.sdmpDownload File
    • Associated: 00000000.00000002.1701606235.000000006CF9F000.00000002.00000001.01000000.00000004.sdmpDownload File
    • Associated: 00000000.00000002.1701621072.000000006CFA3000.00000002.00000001.01000000.00000004.sdmpDownload File
    Joe Sandbox IDA Plugin
    • Snapshot File: hcaresult_0_2_6cef0000_YY#U6302#U53f7#U534f#U8bae.jbxd
    Similarity
    • API ID: Window$ClassDestroyUnregister
    • String ID:
    • API String ID: 1257303165-0
    • Opcode ID: 6db69c4796d1be317534cf281903f797c245541a6d6bc046157acbb98e117f08
    • Instruction ID: 1f45c914874013b6f55de5b05fa0a90515fbb9b1097170ef7a2571cba1dc39ea
    • Opcode Fuzzy Hash: 6db69c4796d1be317534cf281903f797c245541a6d6bc046157acbb98e117f08
    • Instruction Fuzzy Hash: 3F218C32B315219FEF84DFAAC881A6673B5FB866143524519E861A7A10CB30EC40CFE0
    APIs
    Memory Dump Source
    • Source File: 00000000.00000002.1701453612.000000006CEF1000.00000020.00000001.01000000.00000004.sdmp, Offset: 6CEF0000, based on PE: true
    • Associated: 00000000.00000002.1701438702.000000006CEF0000.00000002.00000001.01000000.00000004.sdmpDownload File
    • Associated: 00000000.00000002.1701495506.000000006CF60000.00000002.00000001.01000000.00000004.sdmpDownload File
    • Associated: 00000000.00000002.1701523914.000000006CF91000.00000004.00000001.01000000.00000004.sdmpDownload File
    • Associated: 00000000.00000002.1701538187.000000006CF92000.00000008.00000001.01000000.00000004.sdmpDownload File
    • Associated: 00000000.00000002.1701552739.000000006CF97000.00000004.00000001.01000000.00000004.sdmpDownload File
    • Associated: 00000000.00000002.1701567604.000000006CF98000.00000008.00000001.01000000.00000004.sdmpDownload File
    • Associated: 00000000.00000002.1701590534.000000006CF9D000.00000004.00000001.01000000.00000004.sdmpDownload File
    • Associated: 00000000.00000002.1701606235.000000006CF9F000.00000002.00000001.01000000.00000004.sdmpDownload File
    • Associated: 00000000.00000002.1701621072.000000006CFA3000.00000002.00000001.01000000.00000004.sdmpDownload File
    Joe Sandbox IDA Plugin
    • Snapshot File: hcaresult_0_2_6cef0000_YY#U6302#U53f7#U534f#U8bae.jbxd
    Similarity
    • API ID: Window$ClassDestroyUnregister
    • String ID:
    • API String ID: 1257303165-0
    • Opcode ID: 15150e5f383993818250794250b6a22179373b2d87bbb3c0e7a971bff2a5dd70
    • Instruction ID: f77b1419fbdc85db44f4d091a342d0319ec7a2609f96fa89a553fb769ae7f412
    • Opcode Fuzzy Hash: 15150e5f383993818250794250b6a22179373b2d87bbb3c0e7a971bff2a5dd70
    • Instruction Fuzzy Hash: D521AE32B24100DFEF40DF2AC8D0B667BB5FB4AB647520916D915D7612E730AC40EBE1
    APIs
    Memory Dump Source
    • Source File: 00000000.00000002.1701453612.000000006CEF1000.00000020.00000001.01000000.00000004.sdmp, Offset: 6CEF0000, based on PE: true
    • Associated: 00000000.00000002.1701438702.000000006CEF0000.00000002.00000001.01000000.00000004.sdmpDownload File
    • Associated: 00000000.00000002.1701495506.000000006CF60000.00000002.00000001.01000000.00000004.sdmpDownload File
    • Associated: 00000000.00000002.1701523914.000000006CF91000.00000004.00000001.01000000.00000004.sdmpDownload File
    • Associated: 00000000.00000002.1701538187.000000006CF92000.00000008.00000001.01000000.00000004.sdmpDownload File
    • Associated: 00000000.00000002.1701552739.000000006CF97000.00000004.00000001.01000000.00000004.sdmpDownload File
    • Associated: 00000000.00000002.1701567604.000000006CF98000.00000008.00000001.01000000.00000004.sdmpDownload File
    • Associated: 00000000.00000002.1701590534.000000006CF9D000.00000004.00000001.01000000.00000004.sdmpDownload File
    • Associated: 00000000.00000002.1701606235.000000006CF9F000.00000002.00000001.01000000.00000004.sdmpDownload File
    • Associated: 00000000.00000002.1701621072.000000006CFA3000.00000002.00000001.01000000.00000004.sdmpDownload File
    Joe Sandbox IDA Plugin
    • Snapshot File: hcaresult_0_2_6cef0000_YY#U6302#U53f7#U534f#U8bae.jbxd
    Similarity
    • API ID: Window$ClassDestroyUnregister
    • String ID:
    • API String ID: 1257303165-0
    • Opcode ID: e06b8d3662a04a2606c57cc2c832ee20d6c1ebb45c37bd5e136f404947b54bce
    • Instruction ID: c8edb905b0df7f9da2eb21ab154b1b93a9b57642594098af63602a25ab54c71d
    • Opcode Fuzzy Hash: e06b8d3662a04a2606c57cc2c832ee20d6c1ebb45c37bd5e136f404947b54bce
    • Instruction Fuzzy Hash: 0721A532B20214EFEF40EF26CA88B6673B5FB467153120529DA69D7611D771AC84CBE2
    APIs
    • SendMessageW.USER32(?,0000100C,?,00000003), ref: 6CF0648D
    • SendMessageW.USER32(?,0000102B,00000000,00000008), ref: 6CF064B9
    • SendMessageW.USER32(?,0000102B,?,00000008), ref: 6CF064F4
    • SendMessageW.USER32(?,00001013,?,00000001), ref: 6CF06510
    Memory Dump Source
    • Source File: 00000000.00000002.1701453612.000000006CEF1000.00000020.00000001.01000000.00000004.sdmp, Offset: 6CEF0000, based on PE: true
    • Associated: 00000000.00000002.1701438702.000000006CEF0000.00000002.00000001.01000000.00000004.sdmpDownload File
    • Associated: 00000000.00000002.1701495506.000000006CF60000.00000002.00000001.01000000.00000004.sdmpDownload File
    • Associated: 00000000.00000002.1701523914.000000006CF91000.00000004.00000001.01000000.00000004.sdmpDownload File
    • Associated: 00000000.00000002.1701538187.000000006CF92000.00000008.00000001.01000000.00000004.sdmpDownload File
    • Associated: 00000000.00000002.1701552739.000000006CF97000.00000004.00000001.01000000.00000004.sdmpDownload File
    • Associated: 00000000.00000002.1701567604.000000006CF98000.00000008.00000001.01000000.00000004.sdmpDownload File
    • Associated: 00000000.00000002.1701590534.000000006CF9D000.00000004.00000001.01000000.00000004.sdmpDownload File
    • Associated: 00000000.00000002.1701606235.000000006CF9F000.00000002.00000001.01000000.00000004.sdmpDownload File
    • Associated: 00000000.00000002.1701621072.000000006CFA3000.00000002.00000001.01000000.00000004.sdmpDownload File
    Joe Sandbox IDA Plugin
    • Snapshot File: hcaresult_0_2_6cef0000_YY#U6302#U53f7#U534f#U8bae.jbxd
    Similarity
    • API ID: MessageSend
    • String ID:
    • API String ID: 3850602802-0
    • Opcode ID: 1ab4268fbacb329b4b6183187e3855379113e9b475d2d5d37c7c667065790391
    • Instruction ID: 5b352489d3338dc28e2b05c06279babd5b9e4a7b3bda3e59ddd39ec97d7f80c1
    • Opcode Fuzzy Hash: 1ab4268fbacb329b4b6183187e3855379113e9b475d2d5d37c7c667065790391
    • Instruction Fuzzy Hash: 9921A471F00208ABEB20DF66C955BAEB7B8FF45B10F10461DF965AB2C0C7B09944CB50
    APIs
    Memory Dump Source
    • Source File: 00000000.00000002.1701453612.000000006CEF1000.00000020.00000001.01000000.00000004.sdmp, Offset: 6CEF0000, based on PE: true
    • Associated: 00000000.00000002.1701438702.000000006CEF0000.00000002.00000001.01000000.00000004.sdmpDownload File
    • Associated: 00000000.00000002.1701495506.000000006CF60000.00000002.00000001.01000000.00000004.sdmpDownload File
    • Associated: 00000000.00000002.1701523914.000000006CF91000.00000004.00000001.01000000.00000004.sdmpDownload File
    • Associated: 00000000.00000002.1701538187.000000006CF92000.00000008.00000001.01000000.00000004.sdmpDownload File
    • Associated: 00000000.00000002.1701552739.000000006CF97000.00000004.00000001.01000000.00000004.sdmpDownload File
    • Associated: 00000000.00000002.1701567604.000000006CF98000.00000008.00000001.01000000.00000004.sdmpDownload File
    • Associated: 00000000.00000002.1701590534.000000006CF9D000.00000004.00000001.01000000.00000004.sdmpDownload File
    • Associated: 00000000.00000002.1701606235.000000006CF9F000.00000002.00000001.01000000.00000004.sdmpDownload File
    • Associated: 00000000.00000002.1701621072.000000006CFA3000.00000002.00000001.01000000.00000004.sdmpDownload File
    Joe Sandbox IDA Plugin
    • Snapshot File: hcaresult_0_2_6cef0000_YY#U6302#U53f7#U534f#U8bae.jbxd
    Similarity
    • API ID: Window$ClassDestroyUnregister
    • String ID:
    • API String ID: 1257303165-0
    • Opcode ID: b4b9b6905b0f582e348a6b43f5683c41da9dde627cda428d84e760607275c65f
    • Instruction ID: 4348c07c0830cb0c1b95ce30d233fd9f8ce7d528129cf031570dfd5b1c3a24be
    • Opcode Fuzzy Hash: b4b9b6905b0f582e348a6b43f5683c41da9dde627cda428d84e760607275c65f
    • Instruction Fuzzy Hash: FA11A333B241008FDF41AFBAD884A5AB7B8FF4A3647114615E864A7610DB74AD40EBA4
    APIs
    • GetClientRect.USER32(?,?), ref: 6CF06684
    • ShowScrollBar.USER32(?,00000001,00000000), ref: 6CF066CD
    • SetScrollInfo.USER32(?,00000001,0000001C,00000001), ref: 6CF066DE
    • GetScrollPos.USER32(?,00000001), ref: 6CF066E9
    Memory Dump Source
    • Source File: 00000000.00000002.1701453612.000000006CEF1000.00000020.00000001.01000000.00000004.sdmp, Offset: 6CEF0000, based on PE: true
    • Associated: 00000000.00000002.1701438702.000000006CEF0000.00000002.00000001.01000000.00000004.sdmpDownload File
    • Associated: 00000000.00000002.1701495506.000000006CF60000.00000002.00000001.01000000.00000004.sdmpDownload File
    • Associated: 00000000.00000002.1701523914.000000006CF91000.00000004.00000001.01000000.00000004.sdmpDownload File
    • Associated: 00000000.00000002.1701538187.000000006CF92000.00000008.00000001.01000000.00000004.sdmpDownload File
    • Associated: 00000000.00000002.1701552739.000000006CF97000.00000004.00000001.01000000.00000004.sdmpDownload File
    • Associated: 00000000.00000002.1701567604.000000006CF98000.00000008.00000001.01000000.00000004.sdmpDownload File
    • Associated: 00000000.00000002.1701590534.000000006CF9D000.00000004.00000001.01000000.00000004.sdmpDownload File
    • Associated: 00000000.00000002.1701606235.000000006CF9F000.00000002.00000001.01000000.00000004.sdmpDownload File
    • Associated: 00000000.00000002.1701621072.000000006CFA3000.00000002.00000001.01000000.00000004.sdmpDownload File
    Joe Sandbox IDA Plugin
    • Snapshot File: hcaresult_0_2_6cef0000_YY#U6302#U53f7#U534f#U8bae.jbxd
    Similarity
    • API ID: Scroll$ClientInfoRectShow
    • String ID:
    • API String ID: 3162684138-0
    • Opcode ID: ba60e31e4f652483da2e6053f327491cfb50af8c7a07aa41496635fabe1879f0
    • Instruction ID: e50809e4e41537bfbc0c23846b524691fac360fa782f82270e0a510117c3760e
    • Opcode Fuzzy Hash: ba60e31e4f652483da2e6053f327491cfb50af8c7a07aa41496635fabe1879f0
    • Instruction Fuzzy Hash: 0F213771A10608DFDB20CF69C949BAEBBF5FF08700F108929E556A7650D7B2A944CB54
    APIs
    • SendMessageW.USER32(?,00001003,00000000,00000000), ref: 6CF21BB5
    • SendMessageW.USER32(?,0000101F,00000000,00000000), ref: 6CF21BC9
    • SendMessageW.USER32(00000000,00001208,00000000,?), ref: 6CF21BDC
    • SetWindowPos.USER32(?,00000000,00000000,00000000,00000000,00000000,00000127), ref: 6CF21C07
      • Part of subcall function 6CF1FFF0: SetWindowLongW.USER32(?,000000F0,00000000), ref: 6CF20039
      • Part of subcall function 6CF1FFF0: SendMessageA.USER32(?,00000047,00000000,?), ref: 6CF20067
      • Part of subcall function 6CF1FFF0: SetWindowLongW.USER32(?,000000F0,00000000), ref: 6CF2007E
      • Part of subcall function 6CF1FFF0: SetWindowPos.USER32(?,00000000,00000000,00000000,00000000,00000000,00000127), ref: 6CF20096
    Memory Dump Source
    • Source File: 00000000.00000002.1701453612.000000006CEF1000.00000020.00000001.01000000.00000004.sdmp, Offset: 6CEF0000, based on PE: true
    • Associated: 00000000.00000002.1701438702.000000006CEF0000.00000002.00000001.01000000.00000004.sdmpDownload File
    • Associated: 00000000.00000002.1701495506.000000006CF60000.00000002.00000001.01000000.00000004.sdmpDownload File
    • Associated: 00000000.00000002.1701523914.000000006CF91000.00000004.00000001.01000000.00000004.sdmpDownload File
    • Associated: 00000000.00000002.1701538187.000000006CF92000.00000008.00000001.01000000.00000004.sdmpDownload File
    • Associated: 00000000.00000002.1701552739.000000006CF97000.00000004.00000001.01000000.00000004.sdmpDownload File
    • Associated: 00000000.00000002.1701567604.000000006CF98000.00000008.00000001.01000000.00000004.sdmpDownload File
    • Associated: 00000000.00000002.1701590534.000000006CF9D000.00000004.00000001.01000000.00000004.sdmpDownload File
    • Associated: 00000000.00000002.1701606235.000000006CF9F000.00000002.00000001.01000000.00000004.sdmpDownload File
    • Associated: 00000000.00000002.1701621072.000000006CFA3000.00000002.00000001.01000000.00000004.sdmpDownload File
    Joe Sandbox IDA Plugin
    • Snapshot File: hcaresult_0_2_6cef0000_YY#U6302#U53f7#U534f#U8bae.jbxd
    Similarity
    • API ID: MessageSendWindow$Long
    • String ID:
    • API String ID: 3430364388-0
    • Opcode ID: 87f1469736b6970156081c94d5b47e293c159aa7991cf49729304397801a22f1
    • Instruction ID: daafae24e5cc54eb9343913adf07101c36bb45375db9c01bca835683cca84766
    • Opcode Fuzzy Hash: 87f1469736b6970156081c94d5b47e293c159aa7991cf49729304397801a22f1
    • Instruction Fuzzy Hash: 44014231B80104BBD7048BB4CC06FE9B775FB48305F108125F2189F5D1CBB6A8609BC4
    APIs
    • WriteConsoleW.KERNEL32(00000000,?,00000000,00000000,00000000,?,6CF5672E,00000000,00000001,00000000,?,?,6CF4FAD9,?,00000000,00000000), ref: 6CF5A8C1
    • GetLastError.KERNEL32(?,6CF5672E,00000000,00000001,00000000,?,?,6CF4FAD9,?,00000000,00000000,?,?,?,6CF500B3,00000000), ref: 6CF5A8CD
      • Part of subcall function 6CF5A893: CloseHandle.KERNEL32(FFFFFFFE,6CF5A8DD,?,6CF5672E,00000000,00000001,00000000,?,?,6CF4FAD9,?,00000000,00000000,?,?), ref: 6CF5A8A3
    • ___initconout.LIBCMT ref: 6CF5A8DD
      • Part of subcall function 6CF5A855: CreateFileW.KERNEL32(CONOUT$,40000000,00000003,00000000,00000003,00000000,00000000,6CF5A884,6CF5671B,?,?,6CF4FAD9,?,00000000,00000000,?), ref: 6CF5A868
    • WriteConsoleW.KERNEL32(00000000,?,00000000,00000000,?,6CF5672E,00000000,00000001,00000000,?,?,6CF4FAD9,?,00000000,00000000,?), ref: 6CF5A8F2
    Memory Dump Source
    • Source File: 00000000.00000002.1701453612.000000006CEF1000.00000020.00000001.01000000.00000004.sdmp, Offset: 6CEF0000, based on PE: true
    • Associated: 00000000.00000002.1701438702.000000006CEF0000.00000002.00000001.01000000.00000004.sdmpDownload File
    • Associated: 00000000.00000002.1701495506.000000006CF60000.00000002.00000001.01000000.00000004.sdmpDownload File
    • Associated: 00000000.00000002.1701523914.000000006CF91000.00000004.00000001.01000000.00000004.sdmpDownload File
    • Associated: 00000000.00000002.1701538187.000000006CF92000.00000008.00000001.01000000.00000004.sdmpDownload File
    • Associated: 00000000.00000002.1701552739.000000006CF97000.00000004.00000001.01000000.00000004.sdmpDownload File
    • Associated: 00000000.00000002.1701567604.000000006CF98000.00000008.00000001.01000000.00000004.sdmpDownload File
    • Associated: 00000000.00000002.1701590534.000000006CF9D000.00000004.00000001.01000000.00000004.sdmpDownload File
    • Associated: 00000000.00000002.1701606235.000000006CF9F000.00000002.00000001.01000000.00000004.sdmpDownload File
    • Associated: 00000000.00000002.1701621072.000000006CFA3000.00000002.00000001.01000000.00000004.sdmpDownload File
    Joe Sandbox IDA Plugin
    • Snapshot File: hcaresult_0_2_6cef0000_YY#U6302#U53f7#U534f#U8bae.jbxd
    Similarity
    • API ID: ConsoleWrite$CloseCreateErrorFileHandleLast___initconout
    • String ID:
    • API String ID: 2744216297-0
    • Opcode ID: 3db18b9e3203a9720e46aec9703fa297a275604c3100503db7a4fa462db690d4
    • Instruction ID: ee84dcbcbea16fc7de74f69673d6477776fd6d76ecb53bf2d5ad256acbbac554
    • Opcode Fuzzy Hash: 3db18b9e3203a9720e46aec9703fa297a275604c3100503db7a4fa462db690d4
    • Instruction Fuzzy Hash: 74F01C36A10255BFCF521F92CC08AAD7F76EB0A3B2B544120FA1995560C672C8729BA4
    APIs
    • SleepConditionVariableCS.KERNELBASE(?,6CF3BE03,00000064), ref: 6CF3BE89
    • LeaveCriticalSection.KERNEL32(6CF9D840,00000001,?,6CF3BE03,00000064,?,6CEFACFF,6CF9E7B0,00000000,00000000,?,6CF04074), ref: 6CF3BE93
    • WaitForSingleObjectEx.KERNEL32(00000001,00000000,?,6CF3BE03,00000064,?,6CEFACFF,6CF9E7B0,00000000,00000000,?,6CF04074), ref: 6CF3BEA4
    • EnterCriticalSection.KERNEL32(6CF9D840,?,6CF3BE03,00000064,?,6CEFACFF,6CF9E7B0,00000000,00000000,?,6CF04074), ref: 6CF3BEAB
    Memory Dump Source
    • Source File: 00000000.00000002.1701453612.000000006CEF1000.00000020.00000001.01000000.00000004.sdmp, Offset: 6CEF0000, based on PE: true
    • Associated: 00000000.00000002.1701438702.000000006CEF0000.00000002.00000001.01000000.00000004.sdmpDownload File
    • Associated: 00000000.00000002.1701495506.000000006CF60000.00000002.00000001.01000000.00000004.sdmpDownload File
    • Associated: 00000000.00000002.1701523914.000000006CF91000.00000004.00000001.01000000.00000004.sdmpDownload File
    • Associated: 00000000.00000002.1701538187.000000006CF92000.00000008.00000001.01000000.00000004.sdmpDownload File
    • Associated: 00000000.00000002.1701552739.000000006CF97000.00000004.00000001.01000000.00000004.sdmpDownload File
    • Associated: 00000000.00000002.1701567604.000000006CF98000.00000008.00000001.01000000.00000004.sdmpDownload File
    • Associated: 00000000.00000002.1701590534.000000006CF9D000.00000004.00000001.01000000.00000004.sdmpDownload File
    • Associated: 00000000.00000002.1701606235.000000006CF9F000.00000002.00000001.01000000.00000004.sdmpDownload File
    • Associated: 00000000.00000002.1701621072.000000006CFA3000.00000002.00000001.01000000.00000004.sdmpDownload File
    Joe Sandbox IDA Plugin
    • Snapshot File: hcaresult_0_2_6cef0000_YY#U6302#U53f7#U534f#U8bae.jbxd
    Similarity
    • API ID: CriticalSection$ConditionEnterLeaveObjectSingleSleepVariableWait
    • String ID:
    • API String ID: 3269011525-0
    • Opcode ID: 7a046159b6749d52a2e98f243eccdc77377d84d04c0852ff16cc200142b98957
    • Instruction ID: 1de235ac31b1d9b353def074589a395dc17c0bc18a4e35142f336b3a408ddf21
    • Opcode Fuzzy Hash: 7a046159b6749d52a2e98f243eccdc77377d84d04c0852ff16cc200142b98957
    • Instruction Fuzzy Hash: 85E09232A21424B7CE421F46CC08FAA3F38EB46711B350010F90A52552C67298008BC8
    APIs
    • SendMessageW.USER32(?,0000040F,?,00000000), ref: 6CF26F4A
    Strings
    Memory Dump Source
    • Source File: 00000000.00000002.1701453612.000000006CEF1000.00000020.00000001.01000000.00000004.sdmp, Offset: 6CEF0000, based on PE: true
    • Associated: 00000000.00000002.1701438702.000000006CEF0000.00000002.00000001.01000000.00000004.sdmpDownload File
    • Associated: 00000000.00000002.1701495506.000000006CF60000.00000002.00000001.01000000.00000004.sdmpDownload File
    • Associated: 00000000.00000002.1701523914.000000006CF91000.00000004.00000001.01000000.00000004.sdmpDownload File
    • Associated: 00000000.00000002.1701538187.000000006CF92000.00000008.00000001.01000000.00000004.sdmpDownload File
    • Associated: 00000000.00000002.1701552739.000000006CF97000.00000004.00000001.01000000.00000004.sdmpDownload File
    • Associated: 00000000.00000002.1701567604.000000006CF98000.00000008.00000001.01000000.00000004.sdmpDownload File
    • Associated: 00000000.00000002.1701590534.000000006CF9D000.00000004.00000001.01000000.00000004.sdmpDownload File
    • Associated: 00000000.00000002.1701606235.000000006CF9F000.00000002.00000001.01000000.00000004.sdmpDownload File
    • Associated: 00000000.00000002.1701621072.000000006CFA3000.00000002.00000001.01000000.00000004.sdmpDownload File
    Joe Sandbox IDA Plugin
    • Snapshot File: hcaresult_0_2_6cef0000_YY#U6302#U53f7#U534f#U8bae.jbxd
    Similarity
    • API ID: MessageSend
    • String ID: M$gfff
    • API String ID: 3850602802-4252381157
    • Opcode ID: 103fc57f75d40b4c41c18b45842411c7190440994ca704de35c4500cd7899da5
    • Instruction ID: c758c27482fadf0cceec55dfba6993b98aea36a6686ee3389740828528ff2730
    • Opcode Fuzzy Hash: 103fc57f75d40b4c41c18b45842411c7190440994ca704de35c4500cd7899da5
    • Instruction Fuzzy Hash: A471C132A01205DFDB14CF98D880AA9F7B9FF49318F1542AAE919DBB50E735E904CB91
    APIs
    • SendMessageW.USER32(00000001,0000101F,00000000,00000000), ref: 6CF1EF68
    • SendMessageW.USER32(00000000,00001200,00000000,00000000), ref: 6CF1EF74
    Strings
    Memory Dump Source
    • Source File: 00000000.00000002.1701453612.000000006CEF1000.00000020.00000001.01000000.00000004.sdmp, Offset: 6CEF0000, based on PE: true
    • Associated: 00000000.00000002.1701438702.000000006CEF0000.00000002.00000001.01000000.00000004.sdmpDownload File
    • Associated: 00000000.00000002.1701495506.000000006CF60000.00000002.00000001.01000000.00000004.sdmpDownload File
    • Associated: 00000000.00000002.1701523914.000000006CF91000.00000004.00000001.01000000.00000004.sdmpDownload File
    • Associated: 00000000.00000002.1701538187.000000006CF92000.00000008.00000001.01000000.00000004.sdmpDownload File
    • Associated: 00000000.00000002.1701552739.000000006CF97000.00000004.00000001.01000000.00000004.sdmpDownload File
    • Associated: 00000000.00000002.1701567604.000000006CF98000.00000008.00000001.01000000.00000004.sdmpDownload File
    • Associated: 00000000.00000002.1701590534.000000006CF9D000.00000004.00000001.01000000.00000004.sdmpDownload File
    • Associated: 00000000.00000002.1701606235.000000006CF9F000.00000002.00000001.01000000.00000004.sdmpDownload File
    • Associated: 00000000.00000002.1701621072.000000006CFA3000.00000002.00000001.01000000.00000004.sdmpDownload File
    Joe Sandbox IDA Plugin
    • Snapshot File: hcaresult_0_2_6cef0000_YY#U6302#U53f7#U534f#U8bae.jbxd
    Similarity
    • API ID: MessageSend
    • String ID: ----
    • API String ID: 3850602802-645692374
    • Opcode ID: aef25b29564e421de3b00e248382f8d3dd3abf47951b1c609c5d09a02db01cdc
    • Instruction ID: bbb22124aef4d205d094a8454171a7322f1ac7c2e1ba14794a10db74f0621f23
    • Opcode Fuzzy Hash: aef25b29564e421de3b00e248382f8d3dd3abf47951b1c609c5d09a02db01cdc
    • Instruction Fuzzy Hash: 85815A74E097098FDB14CFA9C984B9EBBB1FF49314F248629E8156BF44E770A944CB90
    APIs
    • IsBadStringPtrA.KERNEL32(00000000,00000004), ref: 6CEFD909
    • lstrlenA.KERNEL32(00000000), ref: 6CEFD919
    Strings
    Memory Dump Source
    • Source File: 00000000.00000002.1701453612.000000006CEF1000.00000020.00000001.01000000.00000004.sdmp, Offset: 6CEF0000, based on PE: true
    • Associated: 00000000.00000002.1701438702.000000006CEF0000.00000002.00000001.01000000.00000004.sdmpDownload File
    • Associated: 00000000.00000002.1701495506.000000006CF60000.00000002.00000001.01000000.00000004.sdmpDownload File
    • Associated: 00000000.00000002.1701523914.000000006CF91000.00000004.00000001.01000000.00000004.sdmpDownload File
    • Associated: 00000000.00000002.1701538187.000000006CF92000.00000008.00000001.01000000.00000004.sdmpDownload File
    • Associated: 00000000.00000002.1701552739.000000006CF97000.00000004.00000001.01000000.00000004.sdmpDownload File
    • Associated: 00000000.00000002.1701567604.000000006CF98000.00000008.00000001.01000000.00000004.sdmpDownload File
    • Associated: 00000000.00000002.1701590534.000000006CF9D000.00000004.00000001.01000000.00000004.sdmpDownload File
    • Associated: 00000000.00000002.1701606235.000000006CF9F000.00000002.00000001.01000000.00000004.sdmpDownload File
    • Associated: 00000000.00000002.1701621072.000000006CFA3000.00000002.00000001.01000000.00000004.sdmpDownload File
    Joe Sandbox IDA Plugin
    • Snapshot File: hcaresult_0_2_6cef0000_YY#U6302#U53f7#U534f#U8bae.jbxd
    Similarity
    • API ID: Stringlstrlen
    • String ID: M
    • API String ID: 2797733557-519822722
    • Opcode ID: 90b61dd7226abcb4cee41018f22e688867abaa6277ab0f7f87ed5a2a73b4fc91
    • Instruction ID: 438d15300f344a1b324c1a10fdd0af9c01c7c4a961d6866620ac73eeefb56ed8
    • Opcode Fuzzy Hash: 90b61dd7226abcb4cee41018f22e688867abaa6277ab0f7f87ed5a2a73b4fc91
    • Instruction Fuzzy Hash: AF61C579A412469BDB018F99C890B6EBFB4EF4631CF300219E835D7B60D3B5DA42CB91
    APIs
    • SendMessageW.USER32(?,00000417,?,?), ref: 6CF2BC01
    • lstrlenA.KERNEL32(00000000), ref: 6CF2BC5E
    Strings
    Memory Dump Source
    • Source File: 00000000.00000002.1701453612.000000006CEF1000.00000020.00000001.01000000.00000004.sdmp, Offset: 6CEF0000, based on PE: true
    • Associated: 00000000.00000002.1701438702.000000006CEF0000.00000002.00000001.01000000.00000004.sdmpDownload File
    • Associated: 00000000.00000002.1701495506.000000006CF60000.00000002.00000001.01000000.00000004.sdmpDownload File
    • Associated: 00000000.00000002.1701523914.000000006CF91000.00000004.00000001.01000000.00000004.sdmpDownload File
    • Associated: 00000000.00000002.1701538187.000000006CF92000.00000008.00000001.01000000.00000004.sdmpDownload File
    • Associated: 00000000.00000002.1701552739.000000006CF97000.00000004.00000001.01000000.00000004.sdmpDownload File
    • Associated: 00000000.00000002.1701567604.000000006CF98000.00000008.00000001.01000000.00000004.sdmpDownload File
    • Associated: 00000000.00000002.1701590534.000000006CF9D000.00000004.00000001.01000000.00000004.sdmpDownload File
    • Associated: 00000000.00000002.1701606235.000000006CF9F000.00000002.00000001.01000000.00000004.sdmpDownload File
    • Associated: 00000000.00000002.1701621072.000000006CFA3000.00000002.00000001.01000000.00000004.sdmpDownload File
    Joe Sandbox IDA Plugin
    • Snapshot File: hcaresult_0_2_6cef0000_YY#U6302#U53f7#U534f#U8bae.jbxd
    Similarity
    • API ID: MessageSendlstrlen
    • String ID: M
    • API String ID: 1933689666-519822722
    • Opcode ID: 2126f0e6af2b3eb27f58e726dca2bdfebfb5d4db39791d97f5747fa4142d1545
    • Instruction ID: cfb15dbb9f460faae8541a8ef884b2aaad2bda03ffe1b4be5d7a94078c7faeff
    • Opcode Fuzzy Hash: 2126f0e6af2b3eb27f58e726dca2bdfebfb5d4db39791d97f5747fa4142d1545
    • Instruction Fuzzy Hash: AD417271A412189FDB00CFA5C984FAEB7B8EF49714F154999EC1AAB740DB74E9408BE0
    APIs
    • SetPropW.USER32(?,{478011B2-E06D-4B4B-A323-5B4AD8F78DE6},?), ref: 6CF30D72
    • PostMessageW.USER32(?,00000010,00000000,00000000), ref: 6CF30D81
    Strings
    • {478011B2-E06D-4B4B-A323-5B4AD8F78DE6}, xrefs: 6CF30D6A
    Memory Dump Source
    • Source File: 00000000.00000002.1701453612.000000006CEF1000.00000020.00000001.01000000.00000004.sdmp, Offset: 6CEF0000, based on PE: true
    • Associated: 00000000.00000002.1701438702.000000006CEF0000.00000002.00000001.01000000.00000004.sdmpDownload File
    • Associated: 00000000.00000002.1701495506.000000006CF60000.00000002.00000001.01000000.00000004.sdmpDownload File
    • Associated: 00000000.00000002.1701523914.000000006CF91000.00000004.00000001.01000000.00000004.sdmpDownload File
    • Associated: 00000000.00000002.1701538187.000000006CF92000.00000008.00000001.01000000.00000004.sdmpDownload File
    • Associated: 00000000.00000002.1701552739.000000006CF97000.00000004.00000001.01000000.00000004.sdmpDownload File
    • Associated: 00000000.00000002.1701567604.000000006CF98000.00000008.00000001.01000000.00000004.sdmpDownload File
    • Associated: 00000000.00000002.1701590534.000000006CF9D000.00000004.00000001.01000000.00000004.sdmpDownload File
    • Associated: 00000000.00000002.1701606235.000000006CF9F000.00000002.00000001.01000000.00000004.sdmpDownload File
    • Associated: 00000000.00000002.1701621072.000000006CFA3000.00000002.00000001.01000000.00000004.sdmpDownload File
    Joe Sandbox IDA Plugin
    • Snapshot File: hcaresult_0_2_6cef0000_YY#U6302#U53f7#U534f#U8bae.jbxd
    Similarity
    • API ID: MessagePostProp
    • String ID: {478011B2-E06D-4B4B-A323-5B4AD8F78DE6}
    • API String ID: 2382592484-2367190246
    • Opcode ID: 77e1240c06576fa33dfab5151f97f062058de13a93567eb5cb622d9327741899
    • Instruction ID: 2bb9a7b97d42cb54d42bf1669fe722f61b376543404a52907017b6ce8a686dad
    • Opcode Fuzzy Hash: 77e1240c06576fa33dfab5151f97f062058de13a93567eb5cb622d9327741899
    • Instruction Fuzzy Hash: 5241BF70A11250AFDB14CF25C864B96BBF4FF05308F19869AE44D9F6A1D7B1E880CBD0
    APIs
    • RegisterWindowMessageW.USER32({FA6E5F10-1413-48DB-A752-E7F35C5DF3C5},?,?,D1DC5EAD), ref: 6CEF9378
    • CreateThread.KERNEL32(00000000,00000000,Function_00009130,?,00000000,00000000), ref: 6CEF93A4
    Strings
    • {FA6E5F10-1413-48DB-A752-E7F35C5DF3C5}, xrefs: 6CEF9373
    Memory Dump Source
    • Source File: 00000000.00000002.1701453612.000000006CEF1000.00000020.00000001.01000000.00000004.sdmp, Offset: 6CEF0000, based on PE: true
    • Associated: 00000000.00000002.1701438702.000000006CEF0000.00000002.00000001.01000000.00000004.sdmpDownload File
    • Associated: 00000000.00000002.1701495506.000000006CF60000.00000002.00000001.01000000.00000004.sdmpDownload File
    • Associated: 00000000.00000002.1701523914.000000006CF91000.00000004.00000001.01000000.00000004.sdmpDownload File
    • Associated: 00000000.00000002.1701538187.000000006CF92000.00000008.00000001.01000000.00000004.sdmpDownload File
    • Associated: 00000000.00000002.1701552739.000000006CF97000.00000004.00000001.01000000.00000004.sdmpDownload File
    • Associated: 00000000.00000002.1701567604.000000006CF98000.00000008.00000001.01000000.00000004.sdmpDownload File
    • Associated: 00000000.00000002.1701590534.000000006CF9D000.00000004.00000001.01000000.00000004.sdmpDownload File
    • Associated: 00000000.00000002.1701606235.000000006CF9F000.00000002.00000001.01000000.00000004.sdmpDownload File
    • Associated: 00000000.00000002.1701621072.000000006CFA3000.00000002.00000001.01000000.00000004.sdmpDownload File
    Joe Sandbox IDA Plugin
    • Snapshot File: hcaresult_0_2_6cef0000_YY#U6302#U53f7#U534f#U8bae.jbxd
    Similarity
    • API ID: CreateMessageRegisterThreadWindow
    • String ID: {FA6E5F10-1413-48DB-A752-E7F35C5DF3C5}
    • API String ID: 4086609142-3741062581
    • Opcode ID: e290fa2389e9ce832107a612f64543c6a62181f6a2fe3495e33f61dd23d01581
    • Instruction ID: 466313aff4f9fbac9f5b89e13e3133da6cf7d7dda6c732ce56e70c11ca032c0d
    • Opcode Fuzzy Hash: e290fa2389e9ce832107a612f64543c6a62181f6a2fe3495e33f61dd23d01581
    • Instruction Fuzzy Hash: 6541EF70E04218DFDF54CF5AC888B5ABBF4FB05718F29866AE0699B790C7B49844CF91
    APIs
    • EncodePointer.KERNEL32(00000000,?), ref: 6CF3DDDA
    Strings
    Memory Dump Source
    • Source File: 00000000.00000002.1701453612.000000006CEF1000.00000020.00000001.01000000.00000004.sdmp, Offset: 6CEF0000, based on PE: true
    • Associated: 00000000.00000002.1701438702.000000006CEF0000.00000002.00000001.01000000.00000004.sdmpDownload File
    • Associated: 00000000.00000002.1701495506.000000006CF60000.00000002.00000001.01000000.00000004.sdmpDownload File
    • Associated: 00000000.00000002.1701523914.000000006CF91000.00000004.00000001.01000000.00000004.sdmpDownload File
    • Associated: 00000000.00000002.1701538187.000000006CF92000.00000008.00000001.01000000.00000004.sdmpDownload File
    • Associated: 00000000.00000002.1701552739.000000006CF97000.00000004.00000001.01000000.00000004.sdmpDownload File
    • Associated: 00000000.00000002.1701567604.000000006CF98000.00000008.00000001.01000000.00000004.sdmpDownload File
    • Associated: 00000000.00000002.1701590534.000000006CF9D000.00000004.00000001.01000000.00000004.sdmpDownload File
    • Associated: 00000000.00000002.1701606235.000000006CF9F000.00000002.00000001.01000000.00000004.sdmpDownload File
    • Associated: 00000000.00000002.1701621072.000000006CFA3000.00000002.00000001.01000000.00000004.sdmpDownload File
    Joe Sandbox IDA Plugin
    • Snapshot File: hcaresult_0_2_6cef0000_YY#U6302#U53f7#U534f#U8bae.jbxd
    Similarity
    • API ID: EncodePointer
    • String ID: MOC$RCC
    • API String ID: 2118026453-2084237596
    • Opcode ID: 03ad92a63dd5af14f62afe8a43f97d0d6701821c85b572293cace1bd4506c6fb
    • Instruction ID: 54563722183b53651264694c301467f8c9127ce30533ce76c35eda08157c21ff
    • Opcode Fuzzy Hash: 03ad92a63dd5af14f62afe8a43f97d0d6701821c85b572293cace1bd4506c6fb
    • Instruction Fuzzy Hash: 04418B72A00219BFCF06CF94CD80AEE7BB5FF48308F159159F918A7691D33599A0DB90
    APIs
    • SetPropW.USER32(?,{478011B2-E06D-4B4B-A323-5B4AD8F78DE6},?), ref: 6CF0AE7C
    • PostMessageW.USER32(?,00000010,00000000,00000000), ref: 6CF0AE8B
    Strings
    • {478011B2-E06D-4B4B-A323-5B4AD8F78DE6}, xrefs: 6CF0AE74
    Memory Dump Source
    • Source File: 00000000.00000002.1701453612.000000006CEF1000.00000020.00000001.01000000.00000004.sdmp, Offset: 6CEF0000, based on PE: true
    • Associated: 00000000.00000002.1701438702.000000006CEF0000.00000002.00000001.01000000.00000004.sdmpDownload File
    • Associated: 00000000.00000002.1701495506.000000006CF60000.00000002.00000001.01000000.00000004.sdmpDownload File
    • Associated: 00000000.00000002.1701523914.000000006CF91000.00000004.00000001.01000000.00000004.sdmpDownload File
    • Associated: 00000000.00000002.1701538187.000000006CF92000.00000008.00000001.01000000.00000004.sdmpDownload File
    • Associated: 00000000.00000002.1701552739.000000006CF97000.00000004.00000001.01000000.00000004.sdmpDownload File
    • Associated: 00000000.00000002.1701567604.000000006CF98000.00000008.00000001.01000000.00000004.sdmpDownload File
    • Associated: 00000000.00000002.1701590534.000000006CF9D000.00000004.00000001.01000000.00000004.sdmpDownload File
    • Associated: 00000000.00000002.1701606235.000000006CF9F000.00000002.00000001.01000000.00000004.sdmpDownload File
    • Associated: 00000000.00000002.1701621072.000000006CFA3000.00000002.00000001.01000000.00000004.sdmpDownload File
    Joe Sandbox IDA Plugin
    • Snapshot File: hcaresult_0_2_6cef0000_YY#U6302#U53f7#U534f#U8bae.jbxd
    Similarity
    • API ID: MessagePostProp
    • String ID: {478011B2-E06D-4B4B-A323-5B4AD8F78DE6}
    • API String ID: 2382592484-2367190246
    • Opcode ID: cec2db2bbcc21da0e0441b1f9a5c07ceeaa52c7e9e25d93dfbf189440e5ebd28
    • Instruction ID: 9036794524edcc9daf859fd13fa90ec2a36c761f4f014038903a32ba81ed32b8
    • Opcode Fuzzy Hash: cec2db2bbcc21da0e0441b1f9a5c07ceeaa52c7e9e25d93dfbf189440e5ebd28
    • Instruction Fuzzy Hash: 0B41A270A152109FDB04CF29C865AA5BFF8FF09705F1982AEE84DCF262E7719450DB90
    APIs
    • GetPropW.USER32(00000000,{343BF546-3975-41C8-94EB-47E67E2B3670}), ref: 6CF31F43
    • SetPropW.USER32(00000000,{343BF546-3975-41C8-94EB-47E67E2B3670},00000000), ref: 6CF32041
    Strings
    Memory Dump Source
    • Source File: 00000000.00000002.1701453612.000000006CEF1000.00000020.00000001.01000000.00000004.sdmp, Offset: 6CEF0000, based on PE: true
    • Associated: 00000000.00000002.1701438702.000000006CEF0000.00000002.00000001.01000000.00000004.sdmpDownload File
    • Associated: 00000000.00000002.1701495506.000000006CF60000.00000002.00000001.01000000.00000004.sdmpDownload File
    • Associated: 00000000.00000002.1701523914.000000006CF91000.00000004.00000001.01000000.00000004.sdmpDownload File
    • Associated: 00000000.00000002.1701538187.000000006CF92000.00000008.00000001.01000000.00000004.sdmpDownload File
    • Associated: 00000000.00000002.1701552739.000000006CF97000.00000004.00000001.01000000.00000004.sdmpDownload File
    • Associated: 00000000.00000002.1701567604.000000006CF98000.00000008.00000001.01000000.00000004.sdmpDownload File
    • Associated: 00000000.00000002.1701590534.000000006CF9D000.00000004.00000001.01000000.00000004.sdmpDownload File
    • Associated: 00000000.00000002.1701606235.000000006CF9F000.00000002.00000001.01000000.00000004.sdmpDownload File
    • Associated: 00000000.00000002.1701621072.000000006CFA3000.00000002.00000001.01000000.00000004.sdmpDownload File
    Joe Sandbox IDA Plugin
    • Snapshot File: hcaresult_0_2_6cef0000_YY#U6302#U53f7#U534f#U8bae.jbxd
    Similarity
    • API ID: Prop
    • String ID: {343BF546-3975-41C8-94EB-47E67E2B3670}
    • API String ID: 257714900-1567992397
    • Opcode ID: 1c4452ce57f8977c99113bb14e587c284f23547b494c6516910e795983f78ae7
    • Instruction ID: 3a2b930111b961139823cb1905431f82c218a73a1c9a8a4185d97e2ac32566f5
    • Opcode Fuzzy Hash: 1c4452ce57f8977c99113bb14e587c284f23547b494c6516910e795983f78ae7
    • Instruction Fuzzy Hash: 9841C070A05609AFD742CF29C814B99FBB4FF09314F20C65AE418A7B90E776A594CF80
    APIs
    Strings
    Memory Dump Source
    • Source File: 00000000.00000002.1701453612.000000006CEF1000.00000020.00000001.01000000.00000004.sdmp, Offset: 6CEF0000, based on PE: true
    • Associated: 00000000.00000002.1701438702.000000006CEF0000.00000002.00000001.01000000.00000004.sdmpDownload File
    • Associated: 00000000.00000002.1701495506.000000006CF60000.00000002.00000001.01000000.00000004.sdmpDownload File
    • Associated: 00000000.00000002.1701523914.000000006CF91000.00000004.00000001.01000000.00000004.sdmpDownload File
    • Associated: 00000000.00000002.1701538187.000000006CF92000.00000008.00000001.01000000.00000004.sdmpDownload File
    • Associated: 00000000.00000002.1701552739.000000006CF97000.00000004.00000001.01000000.00000004.sdmpDownload File
    • Associated: 00000000.00000002.1701567604.000000006CF98000.00000008.00000001.01000000.00000004.sdmpDownload File
    • Associated: 00000000.00000002.1701590534.000000006CF9D000.00000004.00000001.01000000.00000004.sdmpDownload File
    • Associated: 00000000.00000002.1701606235.000000006CF9F000.00000002.00000001.01000000.00000004.sdmpDownload File
    • Associated: 00000000.00000002.1701621072.000000006CFA3000.00000002.00000001.01000000.00000004.sdmpDownload File
    Joe Sandbox IDA Plugin
    • Snapshot File: hcaresult_0_2_6cef0000_YY#U6302#U53f7#U534f#U8bae.jbxd
    Similarity
    • API ID: __modf_pentium4
    • String ID: %02d:%02d:%02d$%04d-%02d-%02d
    • API String ID: 1356473546-2924087144
    • Opcode ID: b181e9e562416dcf2666388acf6575ec7fda615f747f96c2a9389da641db07e6
    • Instruction ID: 5efbc84bdf193cc2d8cd2988d1301f3f23ae66d33b5ddfe1ebe427fabf89c692
    • Opcode Fuzzy Hash: b181e9e562416dcf2666388acf6575ec7fda615f747f96c2a9389da641db07e6
    • Instruction Fuzzy Hash: DA31FC729047045BC711DF39CC41A8B77F9AFC9304F048B2AF5989A640FB31D659CB82
    APIs
    Strings
    Memory Dump Source
    • Source File: 00000000.00000002.1701453612.000000006CEF1000.00000020.00000001.01000000.00000004.sdmp, Offset: 6CEF0000, based on PE: true
    • Associated: 00000000.00000002.1701438702.000000006CEF0000.00000002.00000001.01000000.00000004.sdmpDownload File
    • Associated: 00000000.00000002.1701495506.000000006CF60000.00000002.00000001.01000000.00000004.sdmpDownload File
    • Associated: 00000000.00000002.1701523914.000000006CF91000.00000004.00000001.01000000.00000004.sdmpDownload File
    • Associated: 00000000.00000002.1701538187.000000006CF92000.00000008.00000001.01000000.00000004.sdmpDownload File
    • Associated: 00000000.00000002.1701552739.000000006CF97000.00000004.00000001.01000000.00000004.sdmpDownload File
    • Associated: 00000000.00000002.1701567604.000000006CF98000.00000008.00000001.01000000.00000004.sdmpDownload File
    • Associated: 00000000.00000002.1701590534.000000006CF9D000.00000004.00000001.01000000.00000004.sdmpDownload File
    • Associated: 00000000.00000002.1701606235.000000006CF9F000.00000002.00000001.01000000.00000004.sdmpDownload File
    • Associated: 00000000.00000002.1701621072.000000006CFA3000.00000002.00000001.01000000.00000004.sdmpDownload File
    Joe Sandbox IDA Plugin
    • Snapshot File: hcaresult_0_2_6cef0000_YY#U6302#U53f7#U534f#U8bae.jbxd
    Similarity
    • API ID: __modf_pentium4
    • String ID: %02d:%02d:%02d$%04d-%02d-%02d
    • API String ID: 1356473546-2924087144
    • Opcode ID: 6e29afe3619e13f1f3d5f5c468771fc0ae30d99ed367a35a3aaaa66407ce198b
    • Instruction ID: 1fc682b937b51bf3afa8748dd1dfb346bcb726c9ab01888968299825dfb1df5d
    • Opcode Fuzzy Hash: 6e29afe3619e13f1f3d5f5c468771fc0ae30d99ed367a35a3aaaa66407ce198b
    • Instruction Fuzzy Hash: EB31E9B29047005BC755DF249C01A9BBBF8EFC9314F048B2EF99996290E731D558CB92
    APIs
    • SendMessageW.USER32(?,00000417,?,?), ref: 6CF2B494
    • SendMessageW.USER32(?,00000440,?,00000020), ref: 6CF2B4B6
    Strings
    Memory Dump Source
    • Source File: 00000000.00000002.1701453612.000000006CEF1000.00000020.00000001.01000000.00000004.sdmp, Offset: 6CEF0000, based on PE: true
    • Associated: 00000000.00000002.1701438702.000000006CEF0000.00000002.00000001.01000000.00000004.sdmpDownload File
    • Associated: 00000000.00000002.1701495506.000000006CF60000.00000002.00000001.01000000.00000004.sdmpDownload File
    • Associated: 00000000.00000002.1701523914.000000006CF91000.00000004.00000001.01000000.00000004.sdmpDownload File
    • Associated: 00000000.00000002.1701538187.000000006CF92000.00000008.00000001.01000000.00000004.sdmpDownload File
    • Associated: 00000000.00000002.1701552739.000000006CF97000.00000004.00000001.01000000.00000004.sdmpDownload File
    • Associated: 00000000.00000002.1701567604.000000006CF98000.00000008.00000001.01000000.00000004.sdmpDownload File
    • Associated: 00000000.00000002.1701590534.000000006CF9D000.00000004.00000001.01000000.00000004.sdmpDownload File
    • Associated: 00000000.00000002.1701606235.000000006CF9F000.00000002.00000001.01000000.00000004.sdmpDownload File
    • Associated: 00000000.00000002.1701621072.000000006CFA3000.00000002.00000001.01000000.00000004.sdmpDownload File
    Joe Sandbox IDA Plugin
    • Snapshot File: hcaresult_0_2_6cef0000_YY#U6302#U53f7#U534f#U8bae.jbxd
    Similarity
    • API ID: MessageSend
    • String ID:
    • API String ID: 3850602802-3916222277
    • Opcode ID: ec98827c2ae6d04578497f923cb4bb6bc4116b34847802a6b0c86d213a04abd9
    • Instruction ID: 81986d4b89895a119e20bac25f42b07ebec7a8610faa08c8732a003b311d0b67
    • Opcode Fuzzy Hash: ec98827c2ae6d04578497f923cb4bb6bc4116b34847802a6b0c86d213a04abd9
    • Instruction Fuzzy Hash: E6118E71A187449BE700CF55C985B6BB7F9BFC8714F108E0CF9A596280EBB4E940CB96
    APIs
    • RaiseException.KERNEL32(E06D7363,00000001,00000003,#l,?,?,?,?,6CEF23E0,?,6CF8EFE8,?,?,?,6CF02EDF,?), ref: 6CF3D4B2
    Strings
    Memory Dump Source
    • Source File: 00000000.00000002.1701453612.000000006CEF1000.00000020.00000001.01000000.00000004.sdmp, Offset: 6CEF0000, based on PE: true
    • Associated: 00000000.00000002.1701438702.000000006CEF0000.00000002.00000001.01000000.00000004.sdmpDownload File
    • Associated: 00000000.00000002.1701495506.000000006CF60000.00000002.00000001.01000000.00000004.sdmpDownload File
    • Associated: 00000000.00000002.1701523914.000000006CF91000.00000004.00000001.01000000.00000004.sdmpDownload File
    • Associated: 00000000.00000002.1701538187.000000006CF92000.00000008.00000001.01000000.00000004.sdmpDownload File
    • Associated: 00000000.00000002.1701552739.000000006CF97000.00000004.00000001.01000000.00000004.sdmpDownload File
    • Associated: 00000000.00000002.1701567604.000000006CF98000.00000008.00000001.01000000.00000004.sdmpDownload File
    • Associated: 00000000.00000002.1701590534.000000006CF9D000.00000004.00000001.01000000.00000004.sdmpDownload File
    • Associated: 00000000.00000002.1701606235.000000006CF9F000.00000002.00000001.01000000.00000004.sdmpDownload File
    • Associated: 00000000.00000002.1701621072.000000006CFA3000.00000002.00000001.01000000.00000004.sdmpDownload File
    Joe Sandbox IDA Plugin
    • Snapshot File: hcaresult_0_2_6cef0000_YY#U6302#U53f7#U534f#U8bae.jbxd
    Similarity
    • API ID: ExceptionRaise
    • String ID: #l$#l
    • API String ID: 3997070919-3705884612
    • Opcode ID: 716dea9dcae518a781892085a6cf255d58c3acc97635731c23bc5ed79b862abb
    • Instruction ID: 5f9f884e71c95e32f7bd839b6cd0a101ab63d46b5d75b6b0dc426f87777fe015
    • Opcode Fuzzy Hash: 716dea9dcae518a781892085a6cf255d58c3acc97635731c23bc5ed79b862abb
    • Instruction Fuzzy Hash: F201A2B5A10219ABCB019F59D880BAEBBB8FF85708F21405AE915AB391D770E900CBD0
    APIs
    • MultiByteToWideChar.KERNEL32(000003A8,00000000,?,?,00000000,00000000), ref: 6CF1E6ED
    • MultiByteToWideChar.KERNEL32(000003A8,00000000,?,?,?,?), ref: 6CF1E727
      • Part of subcall function 6CF1E4A0: MultiByteToWideChar.KERNEL32(0000FDE9,00000000,?,?,00000000,00000000), ref: 6CF1E538
      • Part of subcall function 6CF1E4A0: MultiByteToWideChar.KERNEL32(0000FDE9,00000000,?,?,?,?), ref: 6CF1E571
    • MultiByteToWideChar.KERNEL32(0000FDE9,00000000,?,?,00000000,00000000), ref: 6CF1E78E
    • MultiByteToWideChar.KERNEL32(0000FDE9,00000000,?,?,?,?), ref: 6CF1E7CC
    Memory Dump Source
    • Source File: 00000000.00000002.1701453612.000000006CEF1000.00000020.00000001.01000000.00000004.sdmp, Offset: 6CEF0000, based on PE: true
    • Associated: 00000000.00000002.1701438702.000000006CEF0000.00000002.00000001.01000000.00000004.sdmpDownload File
    • Associated: 00000000.00000002.1701495506.000000006CF60000.00000002.00000001.01000000.00000004.sdmpDownload File
    • Associated: 00000000.00000002.1701523914.000000006CF91000.00000004.00000001.01000000.00000004.sdmpDownload File
    • Associated: 00000000.00000002.1701538187.000000006CF92000.00000008.00000001.01000000.00000004.sdmpDownload File
    • Associated: 00000000.00000002.1701552739.000000006CF97000.00000004.00000001.01000000.00000004.sdmpDownload File
    • Associated: 00000000.00000002.1701567604.000000006CF98000.00000008.00000001.01000000.00000004.sdmpDownload File
    • Associated: 00000000.00000002.1701590534.000000006CF9D000.00000004.00000001.01000000.00000004.sdmpDownload File
    • Associated: 00000000.00000002.1701606235.000000006CF9F000.00000002.00000001.01000000.00000004.sdmpDownload File
    • Associated: 00000000.00000002.1701621072.000000006CFA3000.00000002.00000001.01000000.00000004.sdmpDownload File
    Joe Sandbox IDA Plugin
    • Snapshot File: hcaresult_0_2_6cef0000_YY#U6302#U53f7#U534f#U8bae.jbxd
    Similarity
    • API ID: ByteCharMultiWide
    • String ID:
    • API String ID: 626452242-0
    • Opcode ID: 83b015a37b1d8fa0504162a53494479da4a25998f3c5ad9b659efd4ff45dd12a
    • Instruction ID: 7704cbe44b13a215548cc47b36a87ada635b402a60183751ec407ddf5aa88569
    • Opcode Fuzzy Hash: 83b015a37b1d8fa0504162a53494479da4a25998f3c5ad9b659efd4ff45dd12a
    • Instruction Fuzzy Hash: 73519D32708205BBDB108E599C48BDA7B75EF85328F2842A9F96C9BF40DA319D0287D0