Loading Joe Sandbox Report ...

Edit tour

Windows Analysis Report
dcm2niix.exe

Overview

General Information

Sample name:dcm2niix.exe
Analysis ID:1466701
MD5:0d831c8a0b2379cd73393d725ba8f95c
SHA1:bd2cdd77c5fe97e2b238fb7f1f8ea6342e1d5b18
SHA256:34de9d74012c9768ed8318d69c0bb0a2b34cb50f787a20f95ab4781c2bcaeb71
Infos:

Detection

Score:24
Range:0 - 100
Whitelisted:false
Confidence:80%

Signatures

AI detected suspicious sample
Contains functionality to check if a debugger is running (IsDebuggerPresent)
Contains functionality to query locales information (e.g. system language)
Detected potential crypto function
Found large amount of non-executed APIs
Found potential string decryption / allocating functions
PE file contains sections with non-standard names
Program does not show much activity (idle)
Sample execution stops while process was sleeping (likely an evasion)
Uses code obfuscation techniques (call, push, ret)

Classification

  • System is w10x64
  • dcm2niix.exe (PID: 2132 cmdline: "C:\Users\user\Desktop\dcm2niix.exe" MD5: 0D831C8A0B2379CD73393D725BA8F95C)
    • conhost.exe (PID: 2276 cmdline: C:\Windows\system32\conhost.exe 0xffffffff -ForceV1 MD5: 0D698AF330FD17BEE3BF90011D49251D)
  • cleanup
No configs have been found
No yara matches
No Sigma rule has matched
No Snort rule has matched

Click to jump to signature section

Show All Signature Results

AV Detection

barindex
Source: Submited SampleIntegrated Neural Analysis Model: Matched 93.5% probability
Source: dcm2niix.exeStatic PE information: HIGH_ENTROPY_VA, DYNAMIC_BASE, NX_COMPAT, TERMINAL_SERVER_AWARE
Source: C:\Users\user\Desktop\dcm2niix.exeCode function: 0_2_00007FF7D1EE8E90 FindClose,FindFirstFileA,FindClose,0_2_00007FF7D1EE8E90
Source: dcm2niix.exeString found in binary or memory: http://json.org
Source: dcm2niix.exeString found in binary or memory: http://json.orgSpecialA75DataTypeNameA75DBNameA75ExtendsA75SessionErrorA75GlobalMaxA75GlobalMinbase6
Source: dcm2niix.exeString found in binary or memory: http://neurojson.org)
Source: dcm2niix.exeString found in binary or memory: http://neurojson.org)AnnotationFormathttps://github.com/NeuroJSON/jnifti/blob/master/JNIfTI_specific
Source: dcm2niix.exeString found in binary or memory: http://teem.sourceforge.net/nrrd/format.html
Source: dcm2niix.exeString found in binary or memory: https://github.com/NeuroJSON/bjdata/blob/master/Binary_JData_Specification.md
Source: dcm2niix.exeString found in binary or memory: https://github.com/NeuroJSON/jnifti/blob/master/JNIfTI_specification.md
Source: dcm2niix.exeString found in binary or memory: https://github.com/NeuroJSON/jnifty
Source: dcm2niix.exeString found in binary or memory: https://github.com/NeuroJSON/jsdata
Source: dcm2niix.exeString found in binary or memory: https://github.com/rordenlab/dcm2niix/issues/236
Source: dcm2niix.exeString found in binary or memory: https://pypi.org/project/bjdata
Source: dcm2niix.exeString found in binary or memory: https://pypi.org/project/bjdatahttps://github.com/NeuroJSON/jniftyJavaScripthttps://github.com/Neuro
Source: dcm2niix.exeString found in binary or memory: https://pypi.org/project/jdata
Source: dcm2niix.exeString found in binary or memory: https://www.cognitiveatlas.org/task/id/trm_4c8a834779883/
Source: C:\Users\user\Desktop\dcm2niix.exeCode function: 0_2_00007FF7D1ED7B000_2_00007FF7D1ED7B00
Source: C:\Users\user\Desktop\dcm2niix.exeCode function: 0_2_00007FF7D1EE9AE00_2_00007FF7D1EE9AE0
Source: C:\Users\user\Desktop\dcm2niix.exeCode function: 0_2_00007FF7D1EC12D00_2_00007FF7D1EC12D0
Source: C:\Users\user\Desktop\dcm2niix.exeCode function: 0_2_00007FF7D1F513700_2_00007FF7D1F51370
Source: C:\Users\user\Desktop\dcm2niix.exeCode function: 0_2_00007FF7D1EC7AB00_2_00007FF7D1EC7AB0
Source: C:\Users\user\Desktop\dcm2niix.exeCode function: 0_2_00007FF7D1EC52A00_2_00007FF7D1EC52A0
Source: C:\Users\user\Desktop\dcm2niix.exeCode function: 0_2_00007FF7D1F30B8C0_2_00007FF7D1F30B8C
Source: C:\Users\user\Desktop\dcm2niix.exeCode function: 0_2_00007FF7D1F2DBC00_2_00007FF7D1F2DBC0
Source: C:\Users\user\Desktop\dcm2niix.exeCode function: 0_2_00007FF7D1EF8A500_2_00007FF7D1EF8A50
Source: C:\Users\user\Desktop\dcm2niix.exeCode function: 0_2_00007FF7D1EA4A200_2_00007FF7D1EA4A20
Source: C:\Users\user\Desktop\dcm2niix.exeCode function: 0_2_00007FF7D1EE01D00_2_00007FF7D1EE01D0
Source: C:\Users\user\Desktop\dcm2niix.exeCode function: 0_2_00007FF7D1F021C00_2_00007FF7D1F021C0
Source: C:\Users\user\Desktop\dcm2niix.exeCode function: 0_2_00007FF7D1F304700_2_00007FF7D1F30470
Source: C:\Users\user\Desktop\dcm2niix.exeCode function: 0_2_00007FF7D1F2BC8C0_2_00007FF7D1F2BC8C
Source: C:\Users\user\Desktop\dcm2niix.exeCode function: 0_2_00007FF7D1F43CC00_2_00007FF7D1F43CC0
Source: C:\Users\user\Desktop\dcm2niix.exeCode function: 0_2_00007FF7D1EF01500_2_00007FF7D1EF0150
Source: C:\Users\user\Desktop\dcm2niix.exeCode function: 0_2_00007FF7D1F3F50C0_2_00007FF7D1F3F50C
Source: C:\Users\user\Desktop\dcm2niix.exeCode function: 0_2_00007FF7D1F2FD100_2_00007FF7D1F2FD10
Source: C:\Users\user\Desktop\dcm2niix.exeCode function: 0_2_00007FF7D1EBB4F00_2_00007FF7D1EBB4F0
Source: C:\Users\user\Desktop\dcm2niix.exeCode function: 0_2_00007FF7D1EC74F00_2_00007FF7D1EC74F0
Source: C:\Users\user\Desktop\dcm2niix.exeCode function: 0_2_00007FF7D1EDACE00_2_00007FF7D1EDACE0
Source: C:\Users\user\Desktop\dcm2niix.exeCode function: 0_2_00007FF7D1EE94D00_2_00007FF7D1EE94D0
Source: C:\Users\user\Desktop\dcm2niix.exeCode function: 0_2_00007FF7D1F4A97C0_2_00007FF7D1F4A97C
Source: C:\Users\user\Desktop\dcm2niix.exeCode function: 0_2_00007FF7D1EA74A00_2_00007FF7D1EA74A0
Source: C:\Users\user\Desktop\dcm2niix.exeCode function: 0_2_00007FF7D1EC5C800_2_00007FF7D1EC5C80
Source: C:\Users\user\Desktop\dcm2niix.exeCode function: 0_2_00007FF7D1F431AC0_2_00007FF7D1F431AC
Source: C:\Users\user\Desktop\dcm2niix.exeCode function: 0_2_00007FF7D1EF14800_2_00007FF7D1EF1480
Source: C:\Users\user\Desktop\dcm2niix.exeCode function: 0_2_00007FF7D1F01C500_2_00007FF7D1F01C50
Source: C:\Users\user\Desktop\dcm2niix.exeCode function: 0_2_00007FF7D1EEB4500_2_00007FF7D1EEB450
Source: C:\Users\user\Desktop\dcm2niix.exeCode function: 0_2_00007FF7D1F369EC0_2_00007FF7D1F369EC
Source: C:\Users\user\Desktop\dcm2niix.exeCode function: 0_2_00007FF7D1F3121C0_2_00007FF7D1F3121C
Source: C:\Users\user\Desktop\dcm2niix.exeCode function: 0_2_00007FF7D1EBDBF00_2_00007FF7D1EBDBF0
Source: C:\Users\user\Desktop\dcm2niix.exeCode function: 0_2_00007FF7D1ED2BA00_2_00007FF7D1ED2BA0
Source: C:\Users\user\Desktop\dcm2niix.exeCode function: 0_2_00007FF7D1F40A940_2_00007FF7D1F40A94
Source: C:\Users\user\Desktop\dcm2niix.exeCode function: 0_2_00007FF7D1EF23800_2_00007FF7D1EF2380
Source: C:\Users\user\Desktop\dcm2niix.exeCode function: 0_2_00007FF7D1EF0B700_2_00007FF7D1EF0B70
Source: C:\Users\user\Desktop\dcm2niix.exeCode function: 0_2_00007FF7D1EA43300_2_00007FF7D1EA4330
Source: C:\Users\user\Desktop\dcm2niix.exeCode function: 0_2_00007FF7D1EF9B200_2_00007FF7D1EF9B20
Source: C:\Users\user\Desktop\dcm2niix.exeCode function: 0_2_00007FF7D1F2FB0C0_2_00007FF7D1F2FB0C
Source: C:\Users\user\Desktop\dcm2niix.exeCode function: 0_2_00007FF7D1ED37100_2_00007FF7D1ED3710
Source: C:\Users\user\Desktop\dcm2niix.exeCode function: 0_2_00007FF7D1ED3F000_2_00007FF7D1ED3F00
Source: C:\Users\user\Desktop\dcm2niix.exeCode function: 0_2_00007FF7D1F01EE00_2_00007FF7D1F01EE0
Source: C:\Users\user\Desktop\dcm2niix.exeCode function: 0_2_00007FF7D1F2B7800_2_00007FF7D1F2B780
Source: C:\Users\user\Desktop\dcm2niix.exeCode function: 0_2_00007FF7D1EDA6900_2_00007FF7D1EDA690
Source: C:\Users\user\Desktop\dcm2niix.exeCode function: 0_2_00007FF7D1EBEE800_2_00007FF7D1EBEE80
Source: C:\Users\user\Desktop\dcm2niix.exeCode function: 0_2_00007FF7D1F49FA80_2_00007FF7D1F49FA8
Source: C:\Users\user\Desktop\dcm2niix.exeCode function: 0_2_00007FF7D1ED46700_2_00007FF7D1ED4670
Source: C:\Users\user\Desktop\dcm2niix.exeCode function: 0_2_00007FF7D1ED06600_2_00007FF7D1ED0660
Source: C:\Users\user\Desktop\dcm2niix.exeCode function: 0_2_00007FF7D1EF1DF00_2_00007FF7D1EF1DF0
Source: C:\Users\user\Desktop\dcm2niix.exeCode function: 0_2_00007FF7D1ED4D900_2_00007FF7D1ED4D90
Source: C:\Users\user\Desktop\dcm2niix.exeCode function: 0_2_00007FF7D1EAF5700_2_00007FF7D1EAF570
Source: C:\Users\user\Desktop\dcm2niix.exeCode function: 0_2_00007FF7D1EC05400_2_00007FF7D1EC0540
Source: C:\Users\user\Desktop\dcm2niix.exeCode function: 0_2_00007FF7D1EA8D300_2_00007FF7D1EA8D30
Source: C:\Users\user\Desktop\dcm2niix.exeCode function: 0_2_00007FF7D1F4990C0_2_00007FF7D1F4990C
Source: C:\Users\user\Desktop\dcm2niix.exeCode function: 0_2_00007FF7D1F2F9080_2_00007FF7D1F2F908
Source: C:\Users\user\Desktop\dcm2niix.exeCode function: 0_2_00007FF7D1EBF8900_2_00007FF7D1EBF890
Source: C:\Users\user\Desktop\dcm2niix.exeCode function: 0_2_00007FF7D1ED98800_2_00007FF7D1ED9880
Source: C:\Users\user\Desktop\dcm2niix.exeCode function: 0_2_00007FF7D1F32DD00_2_00007FF7D1F32DD0
Source: C:\Users\user\Desktop\dcm2niix.exeCode function: 0_2_00007FF7D1EDB8300_2_00007FF7D1EDB830
Source: C:\Users\user\Desktop\dcm2niix.exeCode function: 0_2_00007FF7D1EEA0100_2_00007FF7D1EEA010
Source: C:\Users\user\Desktop\dcm2niix.exeCode function: 0_2_00007FF7D1F436400_2_00007FF7D1F43640
Source: C:\Users\user\Desktop\dcm2niix.exeCode function: 0_2_00007FF7D1F316540_2_00007FF7D1F31654
Source: C:\Users\user\Desktop\dcm2niix.exeCode function: 0_2_00007FF7D1EC27D00_2_00007FF7D1EC27D0
Source: C:\Users\user\Desktop\dcm2niix.exeCode function: 0_2_00007FF7D1F3E6740_2_00007FF7D1F3E674
Source: C:\Users\user\Desktop\dcm2niix.exeCode function: String function: 00007FF7D1F24CC0 appears 46 times
Source: C:\Users\user\Desktop\dcm2niix.exeCode function: String function: 00007FF7D1EA9BB0 appears 174 times
Source: C:\Users\user\Desktop\dcm2niix.exeCode function: String function: 00007FF7D1EA2A10 appears 417 times
Source: C:\Users\user\Desktop\dcm2niix.exeCode function: String function: 00007FF7D1F2F334 appears 63 times
Source: classification engineClassification label: sus24.winEXE@2/1@0/0
Source: C:\Windows\System32\conhost.exeMutant created: \Sessions\1\BaseNamedObjects\Local\SM0:2276:120:WilError_03
Source: dcm2niix.exeStatic PE information: Section: .text IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ
Source: C:\Users\user\Desktop\dcm2niix.exeKey opened: HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows\Safer\CodeIdentifiersJump to behavior
Source: unknownProcess created: C:\Users\user\Desktop\dcm2niix.exe "C:\Users\user\Desktop\dcm2niix.exe"
Source: C:\Users\user\Desktop\dcm2niix.exeProcess created: C:\Windows\System32\conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
Source: C:\Users\user\Desktop\dcm2niix.exeSection loaded: apphelp.dllJump to behavior
Source: C:\Users\user\Desktop\dcm2niix.exeSection loaded: kernel.appcore.dllJump to behavior
Source: dcm2niix.exeStatic PE information: Image base 0x140000000 > 0x60000000
Source: dcm2niix.exeStatic PE information: data directory type: IMAGE_DIRECTORY_ENTRY_IMPORT
Source: dcm2niix.exeStatic PE information: data directory type: IMAGE_DIRECTORY_ENTRY_RESOURCE
Source: dcm2niix.exeStatic PE information: data directory type: IMAGE_DIRECTORY_ENTRY_BASERELOC
Source: dcm2niix.exeStatic PE information: data directory type: IMAGE_DIRECTORY_ENTRY_DEBUG
Source: dcm2niix.exeStatic PE information: data directory type: IMAGE_DIRECTORY_ENTRY_LOAD_CONFIG
Source: dcm2niix.exeStatic PE information: data directory type: IMAGE_DIRECTORY_ENTRY_IAT
Source: dcm2niix.exeStatic PE information: HIGH_ENTROPY_VA, DYNAMIC_BASE, NX_COMPAT, TERMINAL_SERVER_AWARE
Source: dcm2niix.exeStatic PE information: data directory type: IMAGE_DIRECTORY_ENTRY_DEBUG
Source: dcm2niix.exeStatic PE information: Data directory: IMAGE_DIRECTORY_ENTRY_IMPORT is in: .rdata
Source: dcm2niix.exeStatic PE information: Data directory: IMAGE_DIRECTORY_ENTRY_RESOURCE is in: .rsrc
Source: dcm2niix.exeStatic PE information: Data directory: IMAGE_DIRECTORY_ENTRY_BASERELOC is in: .reloc
Source: dcm2niix.exeStatic PE information: Data directory: IMAGE_DIRECTORY_ENTRY_LOAD_CONFIG is in: .rdata
Source: dcm2niix.exeStatic PE information: Data directory: IMAGE_DIRECTORY_ENTRY_IAT is in: .rdata
Source: dcm2niix.exeStatic PE information: section name: _RDATA
Source: C:\Users\user\Desktop\dcm2niix.exeCode function: 0_2_00007FF7D1EAE3DB push rsp; ret 0_2_00007FF7D1EAE3DC
Source: C:\Users\user\Desktop\dcm2niix.exeAPI coverage: 5.8 %
Source: all processesThread injection, dropped files, key value created, disk infection and DNS query: no activity detected
Source: C:\Windows\System32\conhost.exeLast function: Thread delayed
Source: C:\Users\user\Desktop\dcm2niix.exeCode function: 0_2_00007FF7D1EE8E90 FindClose,FindFirstFileA,FindClose,0_2_00007FF7D1EE8E90
Source: C:\Users\user\Desktop\dcm2niix.exeCode function: 0_2_00007FF7D1F3CFE0 RtlCaptureContext,RtlLookupFunctionEntry,RtlVirtualUnwind,IsDebuggerPresent,SetUnhandledExceptionFilter,UnhandledExceptionFilter,0_2_00007FF7D1F3CFE0
Source: all processesThread injection, dropped files, key value created, disk infection and DNS query: no activity detected
Source: C:\Users\user\Desktop\dcm2niix.exeCode function: 0_2_00007FF7D1F22C20 SetUnhandledExceptionFilter,UnhandledExceptionFilter,GetCurrentProcess,TerminateProcess,0_2_00007FF7D1F22C20
Source: C:\Users\user\Desktop\dcm2niix.exeCode function: 0_2_00007FF7D1F3CFE0 RtlCaptureContext,RtlLookupFunctionEntry,RtlVirtualUnwind,IsDebuggerPresent,SetUnhandledExceptionFilter,UnhandledExceptionFilter,0_2_00007FF7D1F3CFE0
Source: C:\Users\user\Desktop\dcm2niix.exeCode function: TranslateName,TranslateName,GetACP,IsValidCodePage,GetLocaleInfoW,0_2_00007FF7D1F4F348
Source: C:\Users\user\Desktop\dcm2niix.exeCode function: GetLocaleInfoW,GetLocaleInfoW,GetACP,0_2_00007FF7D1F4FBAC
Source: C:\Users\user\Desktop\dcm2niix.exeCode function: EnumSystemLocalesW,0_2_00007FF7D1F423CC
Source: C:\Users\user\Desktop\dcm2niix.exeCode function: EnumSystemLocalesW,0_2_00007FF7D1F4F774
Source: C:\Users\user\Desktop\dcm2niix.exeCode function: GetLocaleInfoW,0_2_00007FF7D1F4284C
Source: C:\Users\user\Desktop\dcm2niix.exeCode function: EnumSystemLocalesW,GetUserDefaultLCID,ProcessCodePage,IsValidCodePage,IsValidLocale,GetLocaleInfoW,GetLocaleInfoW,0_2_00007FF7D1F4FD90
Source: C:\Users\user\Desktop\dcm2niix.exeCode function: EnumSystemLocalesW,0_2_00007FF7D1F4F6A4
Source: C:\Users\user\Desktop\dcm2niix.exeCode function: 0_2_00007FF7D1F23954 GetSystemTimeAsFileTime,GetCurrentThreadId,GetCurrentProcessId,QueryPerformanceCounter,0_2_00007FF7D1F23954
ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
Gather Victim Identity InformationAcquire InfrastructureValid AccountsWindows Management Instrumentation1
DLL Side-Loading
1
Process Injection
1
Process Injection
OS Credential Dumping1
System Time Discovery
Remote Services1
Archive Collected Data
1
Encrypted Channel
Exfiltration Over Other Network MediumAbuse Accessibility Features
CredentialsDomainsDefault AccountsScheduled Task/JobBoot or Logon Initialization Scripts1
DLL Side-Loading
1
Deobfuscate/Decode Files or Information
LSASS Memory1
Security Software Discovery
Remote Desktop ProtocolData from Removable MediaJunk DataExfiltration Over BluetoothNetwork Denial of Service
Email AddressesDNS ServerDomain AccountsAtLogon Script (Windows)Logon Script (Windows)1
DLL Side-Loading
Security Account Manager1
File and Directory Discovery
SMB/Windows Admin SharesData from Network Shared DriveSteganographyAutomated ExfiltrationData Encrypted for Impact
Employee NamesVirtual Private ServerLocal AccountsCronLogin HookLogin Hook2
Obfuscated Files or Information
NTDS12
System Information Discovery
Distributed Component Object ModelInput CaptureProtocol ImpersonationTraffic DuplicationData Destruction
Hide Legend

Legend:

  • Process
  • Signature
  • Created File
  • DNS/IP Info
  • Is Dropped
  • Is Windows Process
  • Number of created Registry Values
  • Number of created Files
  • Visual Basic
  • Delphi
  • Java
  • .Net C# or VB.NET
  • C, C++ or other language
  • Is malicious
  • Internet
behaviorgraph top1 signatures2 2 Behavior Graph ID: 1466701 Sample: dcm2niix.exe Startdate: 03/07/2024 Architecture: WINDOWS Score: 24 10 AI detected suspicious sample 2->10 6 dcm2niix.exe 1 2->6         started        process3 process4 8 conhost.exe 6->8         started       

This section contains all screenshots as thumbnails, including those not shown in the slideshow.


windows-stand
SourceDetectionScannerLabelLink
dcm2niix.exe0%ReversingLabs
dcm2niix.exe0%VirustotalBrowse
No Antivirus matches
No Antivirus matches
No Antivirus matches
SourceDetectionScannerLabelLink
https://github.com/NeuroJSON/jnifty0%Avira URL Cloudsafe
http://json.orgSpecialA75DataTypeNameA75DBNameA75ExtendsA75SessionErrorA75GlobalMaxA75GlobalMinbase60%Avira URL Cloudsafe
https://github.com/rordenlab/dcm2niix/issues/2360%Avira URL Cloudsafe
http://neurojson.org)AnnotationFormathttps://github.com/NeuroJSON/jnifti/blob/master/JNIfTI_specific0%Avira URL Cloudsafe
https://www.cognitiveatlas.org/task/id/trm_4c8a834779883/0%Avira URL Cloudsafe
http://neurojson.org)0%Avira URL Cloudsafe
https://github.com/NeuroJSON/jnifti/blob/master/JNIfTI_specification.md0%Avira URL Cloudsafe
https://github.com/NeuroJSON/jsdata0%Avira URL Cloudsafe
https://github.com/rordenlab/dcm2niix/issues/2360%VirustotalBrowse
https://github.com/NeuroJSON/jnifty0%VirustotalBrowse
https://pypi.org/project/jdata0%Avira URL Cloudsafe
https://github.com/NeuroJSON/bjdata/blob/master/Binary_JData_Specification.md0%Avira URL Cloudsafe
https://github.com/NeuroJSON/jnifti/blob/master/JNIfTI_specification.md0%VirustotalBrowse
https://pypi.org/project/bjdatahttps://github.com/NeuroJSON/jniftyJavaScripthttps://github.com/Neuro0%Avira URL Cloudsafe
https://www.cognitiveatlas.org/task/id/trm_4c8a834779883/0%VirustotalBrowse
http://teem.sourceforge.net/nrrd/format.html0%Avira URL Cloudsafe
https://pypi.org/project/bjdata0%Avira URL Cloudsafe
https://pypi.org/project/jdata1%VirustotalBrowse
http://json.org0%Avira URL Cloudsafe
https://github.com/NeuroJSON/bjdata/blob/master/Binary_JData_Specification.md0%VirustotalBrowse
https://github.com/NeuroJSON/jsdata0%VirustotalBrowse
https://pypi.org/project/bjdatahttps://github.com/NeuroJSON/jniftyJavaScripthttps://github.com/Neuro0%VirustotalBrowse
http://json.org0%VirustotalBrowse
https://pypi.org/project/bjdata1%VirustotalBrowse
http://teem.sourceforge.net/nrrd/format.html0%VirustotalBrowse
No contacted domains info
NameSourceMaliciousAntivirus DetectionReputation
http://neurojson.org)AnnotationFormathttps://github.com/NeuroJSON/jnifti/blob/master/JNIfTI_specificdcm2niix.exefalse
  • Avira URL Cloud: safe
unknown
https://github.com/NeuroJSON/jniftydcm2niix.exefalse
  • 0%, Virustotal, Browse
  • Avira URL Cloud: safe
unknown
https://www.cognitiveatlas.org/task/id/trm_4c8a834779883/dcm2niix.exefalse
  • 0%, Virustotal, Browse
  • Avira URL Cloud: safe
unknown
http://json.orgSpecialA75DataTypeNameA75DBNameA75ExtendsA75SessionErrorA75GlobalMaxA75GlobalMinbase6dcm2niix.exefalse
  • Avira URL Cloud: safe
unknown
https://github.com/rordenlab/dcm2niix/issues/236dcm2niix.exefalse
  • 0%, Virustotal, Browse
  • Avira URL Cloud: safe
unknown
http://neurojson.org)dcm2niix.exefalse
  • Avira URL Cloud: safe
unknown
https://github.com/NeuroJSON/jnifti/blob/master/JNIfTI_specification.mddcm2niix.exefalse
  • 0%, Virustotal, Browse
  • Avira URL Cloud: safe
unknown
https://github.com/NeuroJSON/jsdatadcm2niix.exefalse
  • 0%, Virustotal, Browse
  • Avira URL Cloud: safe
unknown
https://pypi.org/project/jdatadcm2niix.exefalse
  • 1%, Virustotal, Browse
  • Avira URL Cloud: safe
unknown
https://github.com/NeuroJSON/bjdata/blob/master/Binary_JData_Specification.mddcm2niix.exefalse
  • 0%, Virustotal, Browse
  • Avira URL Cloud: safe
unknown
https://pypi.org/project/bjdatahttps://github.com/NeuroJSON/jniftyJavaScripthttps://github.com/Neurodcm2niix.exefalse
  • 0%, Virustotal, Browse
  • Avira URL Cloud: safe
unknown
http://teem.sourceforge.net/nrrd/format.htmldcm2niix.exefalse
  • 0%, Virustotal, Browse
  • Avira URL Cloud: safe
unknown
https://pypi.org/project/bjdatadcm2niix.exefalse
  • 1%, Virustotal, Browse
  • Avira URL Cloud: safe
unknown
http://json.orgdcm2niix.exefalse
  • 0%, Virustotal, Browse
  • Avira URL Cloud: safe
unknown
No contacted IP infos
Joe Sandbox version:40.0.0 Tourmaline
Analysis ID:1466701
Start date and time:2024-07-03 09:59:36 +02:00
Joe Sandbox product:CloudBasic
Overall analysis duration:0h 2m 0s
Hypervisor based Inspection enabled:false
Report type:full
Cookbook file name:default.jbs
Analysis system description:Windows 10 x64 22H2 with Office Professional Plus 2019, Chrome 117, Firefox 118, Adobe Reader DC 23, Java 8 Update 381, 7zip 23.01
Number of analysed new started processes analysed:3
Number of new started drivers analysed:0
Number of existing processes analysed:0
Number of existing drivers analysed:0
Number of injected processes analysed:0
Technologies:
  • HCA enabled
  • EGA enabled
  • AMSI enabled
Analysis Mode:default
Analysis stop reason:Timeout
Sample name:dcm2niix.exe
Detection:SUS
Classification:sus24.winEXE@2/1@0/0
EGA Information:
  • Successful, ratio: 100%
HCA Information:
  • Successful, ratio: 73%
  • Number of executed functions: 7
  • Number of non-executed functions: 112
Cookbook Comments:
  • Found application associated with file extension: .exe
  • Stop behavior analysis, all processes terminated
  • Exclude process from analysis (whitelisted): dllhost.exe
  • Not all processes where analyzed, report is missing behavior information
No simulations
No context
No context
No context
No context
No context
Process:C:\Users\user\Desktop\dcm2niix.exe
File Type:ASCII text, with very long lines (408), with CRLF line terminators
Category:dropped
Size (bytes):3187
Entropy (8bit):5.067059768602068
Encrypted:false
SSDEEP:96:IlcfLmljOM1/QgUuAFCUoleMstn9s1ONLeJZk:7fqZltbeVo14
MD5:5AFD1A966036869AB111D99D61D2852D
SHA1:466F56B0B5F507D943EDEB309C8C478B712876D5
SHA-256:F5F581BD997500B8391A22CBC1885D6C074090EF0C6E6B8F5F5B82AF178EB91D
SHA-512:A0F302D6DB4D10A986619C63A6EB8365F45D92D701F7A21CE115B5CC5586DE63F79185AF6B453C15A88DE6573F99FD94BECBC55EB5E7B79AA13B3DFB970FE955
Malicious:false
Reputation:low
Preview:Compression will be faster with C:\Users\user\Desktop\pigz.exe in the same folder as the executable..Chris Rorden's dcm2niiX version v1.0.20240202 (JP2:OpenJPEG) (JP-LS:CharLS) MSC1938 (64-bit Windows)..usage: dcm2niix.exe [options] <in_folder>.. Options :.. -1..-9 : gz compression level (1=fastest..9=smallest, default 6).. -a : adjacent DICOMs (images from same series always in same folder) for faster conversion (n/y, default n).. -b : BIDS sidecar (y/n/o [o=only: no NIfTI], default y).. -ba : anonymize BIDS (y/n, default y).. -c : comment stored in NIfTI aux_file (up to 24 characters e.g. '-c VIP', empty to anonymize e.g. 0020,4000 e.g. '-c ""').. -d : directory search depth. Convert DICOMs in sub-folders of in_folder? (0..9, default 5).. -e : export as NRRD (y) or MGH (o) or JSON/JNIfTI (j) or BJNIfTI (b) instead of NIfTI (y/n/o/j/b, default n).. -f : filename (%a=antenna (coil) name, %b=basename, %c=comments, %d=description, %e=echo number, %f=folder name, %g=accession
File type:PE32+ executable (console) x86-64, for MS Windows
Entropy (8bit):6.5850747384413095
TrID:
  • Win64 Executable Console (202006/5) 92.65%
  • Win64 Executable (generic) (12005/4) 5.51%
  • Generic Win/DOS Executable (2004/3) 0.92%
  • DOS Executable Generic (2002/1) 0.92%
  • Autodesk FLIC Image File (extensions: flc, fli, cel) (7/3) 0.00%
File name:dcm2niix.exe
File size:968'192 bytes
MD5:0d831c8a0b2379cd73393d725ba8f95c
SHA1:bd2cdd77c5fe97e2b238fb7f1f8ea6342e1d5b18
SHA256:34de9d74012c9768ed8318d69c0bb0a2b34cb50f787a20f95ab4781c2bcaeb71
SHA512:0fb88a4b440f12fb93f45f6947e6d9c589bf605fcbeb4d9f1123817187752e5c529fbb7b9e690c34c657d8b72eb6f935866ae975f1e36d851d2f9b6a263e82ca
SSDEEP:24576:XfyrO84gvaKvQwSbmTXkO/gmpxUNsVyz/luG8Z5JUe:PxgvgwvkO/gmpSDz/G5
TLSH:E1259E46A3A510FDC567C178C9666A07EAB1309503305BFB1BD18AB52F23AF05E7FB12
File Content Preview:MZ......................@................................... ...........!..L.!This program cannot be run in DOS mode....$...................................D....................%]......%.......%.......%.......................%.......%.......%.......%_....
Icon Hash:00928e8e8686b000
Entrypoint:0x1400836dc
Entrypoint Section:.text
Digitally signed:false
Imagebase:0x140000000
Subsystem:windows cui
Image File Characteristics:EXECUTABLE_IMAGE, LARGE_ADDRESS_AWARE
DLL Characteristics:HIGH_ENTROPY_VA, DYNAMIC_BASE, NX_COMPAT, TERMINAL_SERVER_AWARE
Time Stamp:0x65CFAE96 [Fri Feb 16 18:51:02 2024 UTC]
TLS Callbacks:
CLR (.Net) Version:
OS Version Major:6
OS Version Minor:0
File Version Major:6
File Version Minor:0
Subsystem Version Major:6
Subsystem Version Minor:0
Import Hash:7de9a4c2977e8c4166f418a6a66112b5
Instruction
dec eax
sub esp, 28h
call 00007F14A482DBD4h
dec eax
add esp, 28h
jmp 00007F14A482D7D7h
int3
int3
dec eax
and dword ptr [ecx+10h], 00000000h
dec eax
lea eax, dword ptr [00044EFCh]
dec eax
mov dword ptr [ecx+08h], eax
dec eax
lea eax, dword ptr [00041711h]
dec eax
mov dword ptr [ecx], eax
dec eax
mov eax, ecx
ret
int3
int3
dec eax
sub esp, 48h
dec eax
lea ecx, dword ptr [esp+20h]
call 00007F14A482D937h
dec eax
lea edx, dword ptr [0005DB33h]
dec eax
lea ecx, dword ptr [esp+20h]
call 00007F14A482F32Ah
int3
xor eax, eax
cmp dword ptr [000EC008h], eax
setne al
ret
and dword ptr [000EAF21h], 00000000h
ret
dec eax
mov dword ptr [esp+08h], ebx
push ebp
dec eax
lea ebp, dword ptr [esp-000004C0h]
dec eax
sub esp, 000005C0h
mov ebx, ecx
mov ecx, 00000017h
call dword ptr [0003394Ah]
test eax, eax
je 00007F14A482D966h
mov ecx, ebx
int 29h
mov ecx, 00000003h
call 00007F14A482D929h
xor edx, edx
dec eax
lea ecx, dword ptr [ebp-10h]
inc ecx
mov eax, 000004D0h
call 00007F14A485FACCh
dec eax
lea ecx, dword ptr [ebp-10h]
call dword ptr [000338E5h]
dec eax
mov ebx, dword ptr [ebp+000000E8h]
dec eax
lea edx, dword ptr [ebp+000004D8h]
dec eax
mov ecx, ebx
NameVirtual AddressVirtual Size Is in Section
IMAGE_DIRECTORY_ENTRY_EXPORT0xe14200x930.rdata
IMAGE_DIRECTORY_ENTRY_IMPORT0xe1d500x3c.rdata
IMAGE_DIRECTORY_ENTRY_RESOURCE0x1780000x1e0.rsrc
IMAGE_DIRECTORY_ENTRY_EXCEPTION0x1700000x66f0.pdata
IMAGE_DIRECTORY_ENTRY_SECURITY0x00x0
IMAGE_DIRECTORY_ENTRY_BASERELOC0x1790000xcb4.reloc
IMAGE_DIRECTORY_ENTRY_DEBUG0xd65c00x1c.rdata
IMAGE_DIRECTORY_ENTRY_COPYRIGHT0x00x0
IMAGE_DIRECTORY_ENTRY_GLOBALPTR0x00x0
IMAGE_DIRECTORY_ENTRY_TLS0xd67800x28.rdata
IMAGE_DIRECTORY_ENTRY_LOAD_CONFIG0xd64800x140.rdata
IMAGE_DIRECTORY_ENTRY_BOUND_IMPORT0x00x0
IMAGE_DIRECTORY_ENTRY_IAT0xb70000x388.rdata
IMAGE_DIRECTORY_ENTRY_DELAY_IMPORT0x00x0
IMAGE_DIRECTORY_ENTRY_COM_DESCRIPTOR0x00x0
IMAGE_DIRECTORY_ENTRY_RESERVED0x00x0
NameVirtual AddressVirtual SizeRaw SizeMD5Xored PEZLIB ComplexityFile TypeEntropyCharacteristics
.text0x10000xb5f980xb60008c29b626e4ef00f88cafd468e98ff52cFalse0.5078366457760989data6.553625256220452IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ
.rdata0xb70000x2b9840x2ba00f6854a3ea5debc9ab13168f9ff8e066eFalse0.41244515580229224data5.691796207879042IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ
.data0xe30000x8c7440x2e0002f4287b7be72289ff6c5d39e6331b17False0.20991847826086957data4.069272388030607IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
.pdata0x1700000x66f00x6800d53716c7f7e099ecc2a3dfa139ac6fcfFalse0.4874924879807692data5.961544602157479IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ
_RDATA0x1770000x1f40x20097be48bebbea4e765d6cb6967c113286False0.537109375data4.220872291010496IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ
.rsrc0x1780000x1e00x200a801c98b309dbc1142bbe1764e1fead3False0.52734375data4.7122981932940915IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ
.reloc0x1790000xcb40xe0051388e937bd6ba69ec7e781bf633a933False0.46205357142857145data5.238677135255283IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_DISCARDABLE, IMAGE_SCN_MEM_READ
NameRVASizeTypeLanguageCountryZLIB Complexity
RT_MANIFEST0x1780600x17dXML 1.0 document, ASCII text, with CRLF line terminatorsEnglishUnited States0.5931758530183727
DLLImport
KERNEL32.dllWaitForSingleObject, CreateProcessA, GetLastError, GetModuleHandleA, WriteConsoleW, CloseHandle, FindNextFileA, FindFirstFileA, GetModuleFileNameA, FindClose, RtlCaptureContext, RtlLookupFunctionEntry, RtlVirtualUnwind, UnhandledExceptionFilter, SetUnhandledExceptionFilter, GetCurrentProcess, TerminateProcess, IsProcessorFeaturePresent, ReleaseSRWLockExclusive, AcquireSRWLockExclusive, WakeAllConditionVariable, SleepConditionVariableSRW, IsDebuggerPresent, GetStartupInfoW, GetModuleHandleW, QueryPerformanceCounter, GetCurrentProcessId, GetCurrentThreadId, GetSystemTimeAsFileTime, InitializeSListHead, WideCharToMultiByte, EnterCriticalSection, LeaveCriticalSection, InitializeCriticalSectionEx, DeleteCriticalSection, EncodePointer, DecodePointer, MultiByteToWideChar, LCMapStringEx, GetStringTypeW, GetCPInfo, RtlPcToFileHeader, RaiseException, RtlUnwindEx, SetLastError, InitializeCriticalSectionAndSpinCount, TlsAlloc, TlsGetValue, TlsSetValue, TlsFree, FreeLibrary, GetProcAddress, LoadLibraryExW, QueryPerformanceFrequency, ExitProcess, GetModuleHandleExW, ReadFile, CreateFileW, GetDriveTypeW, GetFileInformationByHandle, GetFileType, PeekNamedPipe, SystemTimeToTzSpecificLocalTime, FileTimeToSystemTime, GetFullPathNameW, GetModuleFileNameW, GetStdHandle, WriteFile, GetCommandLineA, GetCommandLineW, HeapAlloc, HeapFree, FlsAlloc, FlsGetValue, FlsSetValue, FlsFree, CompareStringW, LCMapStringW, GetLocaleInfoW, IsValidLocale, GetUserDefaultLCID, EnumSystemLocalesW, GetConsoleMode, ReadConsoleW, SetFilePointerEx, GetCurrentDirectoryW, SetStdHandle, DeleteFileW, HeapReAlloc, GetTimeZoneInformation, FlushFileBuffers, GetConsoleOutputCP, GetFileSizeEx, HeapSize, FindFirstFileExW, FindNextFileW, IsValidCodePage, GetACP, GetOEMCP, GetEnvironmentStringsW, FreeEnvironmentStringsW, SetEnvironmentVariableW, GetProcessHeap, GetFileAttributesExW, CreateDirectoryW, SetEndOfFile, RtlUnwind
ADVAPI32.dllRegQueryValueExA, RegOpenKeyExA, RegCloseKey, RegSetValueExA
NameOrdinalAddress
cJSON_AddArrayToObject10x140055cc0
cJSON_AddBoolToObject20x140055e40
cJSON_AddFalseToObject30x140055fd0
cJSON_AddItemReferenceToArray40x140056150
cJSON_AddItemReferenceToObject50x140056210
cJSON_AddItemToArray60x140056350
cJSON_AddItemToObject70x140056390
cJSON_AddItemToObjectCS80x140056470
cJSON_AddNullToObject90x140056520
cJSON_AddNumberToObject100x1400566a0
cJSON_AddObjectToObject110x140056800
cJSON_AddRawToObject120x140056980
cJSON_AddStringToObject130x140056ae0
cJSON_AddTrueToObject140x140056c40
cJSON_Compare150x140056dc0
cJSON_CreateArray160x1400570b0
cJSON_CreateArrayReference170x1400570f0
cJSON_CreateBool180x140057140
cJSON_CreateDoubleArray190x140057180
cJSON_CreateFalse200x1400572a0
cJSON_CreateFloatArray210x1400572e0
cJSON_CreateIntArray220x140057400
cJSON_CreateNull230x140057520
cJSON_CreateNumber240x140057560
cJSON_CreateObject250x140057600
cJSON_CreateObjectReference260x140057640
cJSON_CreateRaw270x140057690
cJSON_CreateString280x1400577a0
cJSON_CreateStringArray290x1400578b0
cJSON_CreateStringReference300x1400579d0
cJSON_CreateTrue310x140057a20
cJSON_Delete320x140057a60
cJSON_DeleteItemFromArray330x140057ae0
cJSON_DeleteItemFromObject340x140057bd0
cJSON_DeleteItemFromObjectCaseSensitive350x140057ca0
cJSON_DetachItemFromArray360x140057d70
cJSON_DetachItemFromObject370x140057df0
cJSON_DetachItemFromObjectCaseSensitive380x140057e60
cJSON_DetachItemViaPointer390x140057ed0
cJSON_Duplicate400x140057f20
cJSON_GetArrayItem410x140058110
cJSON_GetArraySize420x140058150
cJSON_GetErrorPtr430x140058170
cJSON_GetObjectItem440x140058180
cJSON_GetObjectItemCaseSensitive450x140058190
cJSON_GetStringValue460x1400581a0
cJSON_HasObjectItem470x1400581c0
cJSON_InitHooks480x1400581e0
cJSON_InsertItemInArray490x140058270
cJSON_IsArray500x140058300
cJSON_IsBool510x140058310
cJSON_IsFalse520x140058330
cJSON_IsInvalid530x140058340
cJSON_IsNull540x140058350
cJSON_IsNumber550x140058360
cJSON_IsObject560x140058370
cJSON_IsRaw570x140058380
cJSON_IsString580x140058390
cJSON_IsTrue590x1400583a0
cJSON_Minify600x1400583b0
cJSON_Parse610x140058500
cJSON_ParseWithOpts620x140058510
cJSON_Print630x140058740
cJSON_PrintBuffered640x140058760
cJSON_PrintPreallocated650x140058820
cJSON_PrintUnformatted660x140058890
cJSON_ReplaceItemInArray670x1400588a0
cJSON_ReplaceItemInObject680x140058920
cJSON_ReplaceItemInObjectCaseSensitive690x140058930
cJSON_ReplaceItemViaPointer700x140058940
cJSON_SetNumberHelper710x1400589b0
cJSON_Version720x1400589f0
cJSON_free730x140058a30
cJSON_malloc740x140058a40
Language of compilation systemCountry where language is spokenMap
EnglishUnited States
No network behavior found

Click to jump to process

Click to jump to process

Click to dive into process behavior distribution

Click to jump to process

Target ID:0
Start time:04:00:23
Start date:03/07/2024
Path:C:\Users\user\Desktop\dcm2niix.exe
Wow64 process (32bit):false
Commandline:"C:\Users\user\Desktop\dcm2niix.exe"
Imagebase:0x7ff7d1ea0000
File size:968'192 bytes
MD5 hash:0D831C8A0B2379CD73393D725BA8F95C
Has elevated privileges:true
Has administrator privileges:true
Programmed in:C, C++ or other language
Reputation:low
Has exited:true

Target ID:1
Start time:04:00:23
Start date:03/07/2024
Path:C:\Windows\System32\conhost.exe
Wow64 process (32bit):false
Commandline:C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
Imagebase:0x7ff6d64d0000
File size:862'208 bytes
MD5 hash:0D698AF330FD17BEE3BF90011D49251D
Has elevated privileges:true
Has administrator privileges:true
Programmed in:C, C++ or other language
Reputation:high
Has exited:true

Reset < >

    Execution Graph

    Execution Coverage:1%
    Dynamic/Decrypted Code Coverage:0%
    Signature Coverage:1.2%
    Total number of Nodes:248
    Total number of Limit Nodes:5
    execution_graph 31407 7ff7d1ea14d0 31408 7ff7d1ea14ea std::locale::_Setgloballocale 31407->31408 31421 7ff7d1eef640 31408->31421 31414 7ff7d1ea29c9 31439 7ff7d1f22c00 31414->31439 31415 7ff7d1ea294f 31415->31414 31415->31415 31438 7ff7d1f3263c QueryPerformanceCounter 31415->31438 31417 7ff7d1ea29a4 31418 7ff7d1ea2a10 85 API calls 31417->31418 31418->31414 31448 7ff7d1eef8f0 31421->31448 31424 7ff7d1eef774 RegCloseKey 31426 7ff7d1f22c00 std::locale::_Setgloballocale 8 API calls 31424->31426 31425 7ff7d1eef6a1 RegQueryValueExA 31427 7ff7d1eef6d6 31425->31427 31428 7ff7d1eef6e0 RegQueryValueExA 31425->31428 31429 7ff7d1ea151e 31426->31429 31427->31428 31430 7ff7d1eef712 31428->31430 31431 7ff7d1eef719 RegQueryValueExA 31428->31431 31433 7ff7d1ea2a10 31429->31433 31430->31431 31432 7ff7d1eef751 31431->31432 31432->31424 31434 7ff7d1ea2a3d 31433->31434 31577 7ff7d1f3215c 31434->31577 31437 7ff7d1f3263c QueryPerformanceCounter 31437->31415 31438->31417 31441 7ff7d1f22c09 31439->31441 31440 7ff7d1ea29fa 31441->31440 31442 7ff7d1f22c54 IsProcessorFeaturePresent 31441->31442 31443 7ff7d1f22c6c 31442->31443 31599 7ff7d1f22e48 RtlCaptureContext RtlLookupFunctionEntry RtlVirtualUnwind 31443->31599 31445 7ff7d1f22c7f 31600 7ff7d1f22c20 SetUnhandledExceptionFilter UnhandledExceptionFilter GetCurrentProcess TerminateProcess 31445->31600 31449 7ff7d1eef905 std::locale::_Setgloballocale 31448->31449 31459 7ff7d1eefb42 31449->31459 31469 7ff7d1ec9a10 31449->31469 31450 7ff7d1f22c00 std::locale::_Setgloballocale 8 API calls 31452 7ff7d1eef663 RegOpenKeyExA 31450->31452 31452->31424 31452->31425 31453 7ff7d1eef957 31454 7ff7d1ec9a10 81 API calls 31453->31454 31453->31459 31457 7ff7d1eef96f 31454->31457 31455 7ff7d1ec9a10 81 API calls 31456 7ff7d1eefa49 31455->31456 31458 7ff7d1eefa51 GetModuleHandleA 31456->31458 31456->31459 31467 7ff7d1eef9a8 31457->31467 31478 7ff7d1ec6bb0 71 API calls std::locale::_Setgloballocale 31457->31478 31461 7ff7d1eefb21 31458->31461 31462 7ff7d1eefa62 GetModuleFileNameA 31458->31462 31459->31450 31463 7ff7d1ec9a10 81 API calls 31461->31463 31479 7ff7d1ec6bb0 71 API calls std::locale::_Setgloballocale 31462->31479 31465 7ff7d1eefb29 31463->31465 31465->31459 31466 7ff7d1ea2a10 85 API calls 31465->31466 31466->31459 31467->31455 31468 7ff7d1eefa80 31468->31461 31468->31468 31480 7ff7d1f37dcc 31469->31480 31472 7ff7d1ec9a63 31474 7ff7d1f22c00 std::locale::_Setgloballocale 8 API calls 31472->31474 31473 7ff7d1ec9a4b 31475 7ff7d1f22c00 std::locale::_Setgloballocale 8 API calls 31473->31475 31476 7ff7d1ec9a72 31474->31476 31477 7ff7d1ec9a5e 31475->31477 31476->31453 31477->31453 31478->31467 31479->31468 31481 7ff7d1f37de9 31480->31481 31482 7ff7d1f37df5 31480->31482 31483 7ff7d1f376e0 78 API calls 31481->31483 31497 7ff7d1f2b66c 31482->31497 31485 7ff7d1ec9a2d 31483->31485 31485->31472 31485->31473 31489 7ff7d1f37e2d 31505 7ff7d1f37564 31489->31505 31491 7ff7d1f37e89 31491->31485 31557 7ff7d1f42358 31491->31557 31492 7ff7d1f37e9d 31531 7ff7d1f376e0 31492->31531 31496 7ff7d1f42358 __free_lconv_mon 11 API calls 31496->31485 31498 7ff7d1f2b690 31497->31498 31504 7ff7d1f2b68b 31497->31504 31498->31504 31563 7ff7d1f41e94 52 API calls 3 library calls 31498->31563 31500 7ff7d1f2b6ab 31564 7ff7d1f421f4 52 API calls _Getctype 31500->31564 31502 7ff7d1f2b6ce 31565 7ff7d1f42260 52 API calls ProcessCodePage 31502->31565 31504->31489 31556 7ff7d1f4265c 5 API calls __crtLCMapStringW 31504->31556 31506 7ff7d1f3758e 31505->31506 31507 7ff7d1f375b2 31505->31507 31511 7ff7d1f42358 __free_lconv_mon 11 API calls 31506->31511 31517 7ff7d1f3759d 31506->31517 31508 7ff7d1f375b7 31507->31508 31509 7ff7d1f3760c 31507->31509 31513 7ff7d1f375cc 31508->31513 31514 7ff7d1f375c3 31508->31514 31508->31517 31567 7ff7d1f46710 MultiByteToWideChar 31509->31567 31511->31517 31566 7ff7d1f4314c 12 API calls 3 library calls 31513->31566 31518 7ff7d1f42358 __free_lconv_mon 11 API calls 31514->31518 31517->31491 31517->31492 31518->31513 31519 7ff7d1f375da 31519->31517 31532 7ff7d1f376fa 31531->31532 31533 7ff7d1f37717 31531->31533 31568 7ff7d1f3b19c 11 API calls memcpy_s 31532->31568 31533->31532 31535 7ff7d1f3772a CreateFileW 31533->31535 31537 7ff7d1f3775e 31535->31537 31538 7ff7d1f37794 31535->31538 31536 7ff7d1f376ff 31569 7ff7d1f3b1bc 11 API calls memcpy_s 31536->31569 31571 7ff7d1f37834 66 API calls 3 library calls 31537->31571 31572 7ff7d1f37cbc 63 API calls 4 library calls 31538->31572 31542 7ff7d1f37799 31545 7ff7d1f377c8 31542->31545 31546 7ff7d1f3779d 31542->31546 31543 7ff7d1f37707 31570 7ff7d1f3d2ac 52 API calls _invalid_parameter_noinfo_noreturn 31543->31570 31544 7ff7d1f3776c 31548 7ff7d1f37789 CloseHandle 31544->31548 31549 7ff7d1f37773 CloseHandle 31544->31549 31574 7ff7d1f37a7c 58 API calls TranslateName 31545->31574 31573 7ff7d1f3b130 11 API calls 2 library calls 31546->31573 31552 7ff7d1f37712 31548->31552 31549->31552 31552->31485 31552->31496 31553 7ff7d1f377d5 31575 7ff7d1f37bb8 21 API calls _fread_nolock 31553->31575 31555 7ff7d1f377a7 31555->31552 31556->31489 31558 7ff7d1f4235d RtlRestoreThreadPreferredUILanguages 31557->31558 31559 7ff7d1f4238e 31557->31559 31558->31559 31560 7ff7d1f42378 GetLastError 31558->31560 31559->31485 31561 7ff7d1f42385 __free_lconv_mon 31560->31561 31576 7ff7d1f3b1bc 11 API calls memcpy_s 31561->31576 31563->31500 31564->31502 31565->31504 31566->31519 31568->31536 31569->31543 31570->31552 31571->31544 31572->31542 31573->31555 31574->31553 31575->31555 31576->31559 31578 7ff7d1f32186 31577->31578 31579 7ff7d1f321be 31578->31579 31581 7ff7d1f321f1 31578->31581 31595 7ff7d1f3d1e0 52 API calls _invalid_parameter_noinfo_noreturn 31579->31595 31588 7ff7d1f2f3bc 31581->31588 31583 7ff7d1f321e7 31586 7ff7d1f3225b 31583->31586 31596 7ff7d1f2ef10 52 API calls 2 library calls 31583->31596 31585 7ff7d1ea153e 31585->31437 31586->31585 31597 7ff7d1f2ef10 52 API calls 2 library calls 31586->31597 31598 7ff7d1f2f3a4 EnterCriticalSection 31588->31598 31590 7ff7d1f2f3d9 31591 7ff7d1f30258 83 API calls 31590->31591 31592 7ff7d1f2f3e2 31591->31592 31593 7ff7d1f2f3b0 _fread_nolock LeaveCriticalSection 31592->31593 31594 7ff7d1f2f3ec 31593->31594 31594->31583 31595->31583 31596->31586 31597->31585 31599->31445 31708 7ff7d1ec27d0 119 API calls 3 library calls 31717 7ff7d1ec6590 117 API calls 2 library calls 31695 7ff7d1eaa410 114 API calls 2 library calls 31728 7ff7d1f236dc GetSystemTimeAsFileTime GetCurrentThreadId GetCurrentProcessId QueryPerformanceCounter 31718 7ff7d1ec9990 81 API calls std::locale::_Setgloballocale 31719 7ff7d1ee8e90 16 API calls 2 library calls 31720 7ff7d1eaac88 87 API calls 2 library calls 31696 7ff7d1ea3300 13 API calls 2 library calls 31710 7ff7d1ec63c0 172 API calls 3 library calls 31611 7ff7d1ea1544 31616 7ff7d1ea1240 31611->31616 31614 7ff7d1f22c00 std::locale::_Setgloballocale 8 API calls 31615 7ff7d1ea29fa 31614->31615 31617 7ff7d1ea125f 31616->31617 31618 7ff7d1ea2a10 85 API calls 31617->31618 31619 7ff7d1ea1291 31618->31619 31620 7ff7d1ea2a10 85 API calls 31619->31620 31621 7ff7d1ea129d 31620->31621 31622 7ff7d1ea2a10 85 API calls 31621->31622 31623 7ff7d1ea12ac 31622->31623 31624 7ff7d1ea2a10 85 API calls 31623->31624 31625 7ff7d1ea12b8 31624->31625 31626 7ff7d1ea2a10 85 API calls 31625->31626 31627 7ff7d1ea12d7 31626->31627 31628 7ff7d1ea2a10 85 API calls 31627->31628 31629 7ff7d1ea12ec 31628->31629 31630 7ff7d1ea2a10 85 API calls 31629->31630 31631 7ff7d1ea12f8 31630->31631 31632 7ff7d1ea2a10 85 API calls 31631->31632 31633 7ff7d1ea1307 31632->31633 31634 7ff7d1ea2a10 85 API calls 31633->31634 31635 7ff7d1ea1313 31634->31635 31636 7ff7d1ea2a10 85 API calls 31635->31636 31637 7ff7d1ea132a 31636->31637 31638 7ff7d1ea2a10 85 API calls 31637->31638 31639 7ff7d1ea1336 31638->31639 31640 7ff7d1ea2a10 85 API calls 31639->31640 31641 7ff7d1ea1342 31640->31641 31642 7ff7d1ea2a10 85 API calls 31641->31642 31643 7ff7d1ea134e 31642->31643 31644 7ff7d1ea2a10 85 API calls 31643->31644 31645 7ff7d1ea136f 31644->31645 31646 7ff7d1ea2a10 85 API calls 31645->31646 31647 7ff7d1ea137b 31646->31647 31648 7ff7d1ea2a10 85 API calls 31647->31648 31649 7ff7d1ea138a 31648->31649 31650 7ff7d1ea2a10 85 API calls 31649->31650 31651 7ff7d1ea1396 31650->31651 31652 7ff7d1ea2a10 85 API calls 31651->31652 31653 7ff7d1ea13a2 31652->31653 31654 7ff7d1ea2a10 85 API calls 31653->31654 31655 7ff7d1ea13ae 31654->31655 31656 7ff7d1ea2a10 85 API calls 31655->31656 31657 7ff7d1ea13ba 31656->31657 31658 7ff7d1ea2a10 85 API calls 31657->31658 31659 7ff7d1ea13c6 31658->31659 31660 7ff7d1ea2a10 85 API calls 31659->31660 31661 7ff7d1ea13d2 31660->31661 31662 7ff7d1ea2a10 85 API calls 31661->31662 31663 7ff7d1ea13de 31662->31663 31664 7ff7d1ea2a10 85 API calls 31663->31664 31665 7ff7d1ea13ea 31664->31665 31666 7ff7d1ea2a10 85 API calls 31665->31666 31667 7ff7d1ea13ff 31666->31667 31668 7ff7d1ea2a10 85 API calls 31667->31668 31669 7ff7d1ea140b 31668->31669 31670 7ff7d1ea2a10 85 API calls 31669->31670 31671 7ff7d1ea1417 31670->31671 31672 7ff7d1ea2a10 85 API calls 31671->31672 31673 7ff7d1ea1423 31672->31673 31674 7ff7d1ea2a10 85 API calls 31673->31674 31675 7ff7d1ea142f 31674->31675 31676 7ff7d1ea2a10 85 API calls 31675->31676 31677 7ff7d1ea143b 31676->31677 31678 7ff7d1ea2a10 85 API calls 31677->31678 31679 7ff7d1ea1447 31678->31679 31680 7ff7d1ea2a10 85 API calls 31679->31680 31681 7ff7d1ea1453 31680->31681 31682 7ff7d1ea2a10 85 API calls 31681->31682 31683 7ff7d1ea145f 31682->31683 31684 7ff7d1ea2a10 85 API calls 31683->31684 31685 7ff7d1ea146e 31684->31685 31686 7ff7d1ea2a10 85 API calls 31685->31686 31687 7ff7d1ea147d 31686->31687 31688 7ff7d1ea2a10 85 API calls 31687->31688 31689 7ff7d1ea148c 31688->31689 31690 7ff7d1ea2a10 85 API calls 31689->31690 31691 7ff7d1ea149b 31690->31691 31692 7ff7d1ea2a10 85 API calls 31691->31692 31693 7ff7d1ea14aa 31692->31693 31693->31614 31698 7ff7d1ec9b00 89 API calls 3 library calls 31731 7ff7d1ea2939 86 API calls std::locale::_Setgloballocale 31711 7ff7d1ec3bbd 85 API calls std::locale::_Setgloballocale 31712 7ff7d1eaf4b0 144 API calls 2 library calls 31701 7ff7d1eeaff0 153 API calls 2 library calls 31703 7ff7d1f0f840 116 API calls 2 library calls 31725 7ff7d1ec3b6e 8 API calls std::locale::_Setgloballocale 31704 7ff7d1f33e6c 54 API calls 3 library calls 31601 7ff7d1f42448 31602 7ff7d1f424a5 31601->31602 31609 7ff7d1f424a0 __vcrt_FlsGetValue 31601->31609 31603 7ff7d1f424d5 LoadLibraryW 31605 7ff7d1f425aa 31603->31605 31606 7ff7d1f424fa GetLastError 31603->31606 31604 7ff7d1f425ca GetProcAddress 31604->31602 31608 7ff7d1f425db 31604->31608 31605->31604 31607 7ff7d1f425c1 FreeLibrary 31605->31607 31606->31609 31607->31604 31608->31602 31609->31602 31609->31603 31609->31604 31610 7ff7d1f42534 LoadLibraryExW 31609->31610 31610->31605 31610->31609 31715 7ff7d1f079a0 65 API calls std::_Xinvalid_argument 31734 7ff7d1efb320 56 API calls 3 library calls 31716 7ff7d1eef7a0 90 API calls 2 library calls 31735 7ff7d1ee8e20 14 API calls 2 library calls 31706 7ff7d1ea11d8 InitializeCriticalSectionEx shared_ptr 31727 7ff7d1ec3c5d 129 API calls 2 library calls

    Control-flow Graph

    APIs
    Strings
    Memory Dump Source
    • Source File: 00000000.00000002.2015432681.00007FF7D1EA1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF7D1EA0000, based on PE: true
    • Associated: 00000000.00000002.2015418515.00007FF7D1EA0000.00000002.00000001.01000000.00000003.sdmpDownload File
    • Associated: 00000000.00000002.2015488420.00007FF7D1F57000.00000002.00000001.01000000.00000003.sdmpDownload File
    • Associated: 00000000.00000002.2015514505.00007FF7D1F83000.00000008.00000001.01000000.00000003.sdmpDownload File
    • Associated: 00000000.00000002.2015529401.00007FF7D1F84000.00000004.00000001.01000000.00000003.sdmpDownload File
    • Associated: 00000000.00000002.2015529401.00007FF7D2006000.00000004.00000001.01000000.00000003.sdmpDownload File
    • Associated: 00000000.00000002.2015529401.00007FF7D200E000.00000004.00000001.01000000.00000003.sdmpDownload File
    • Associated: 00000000.00000002.2015869567.00007FF7D2010000.00000002.00000001.01000000.00000003.sdmpDownload File
    Joe Sandbox IDA Plugin
    • Snapshot File: hcaresult_0_2_7ff7d1ea0000_dcm2niix.jbxd
    Similarity
    • API ID: QueryValue$Module$CloseFileHandleNameOpen
    • String ID: Software\dcm2nii$filename$isGZ$isMaximize16BitRange
    • API String ID: 4274780908-2335991553
    • Opcode ID: 9847c76b50f6f510ccd2403646b138b75c4a7ee88907f0cfe050fa8eb654d50c
    • Instruction ID: fd92caad1cf36fb4604ff8426aadd7623b93a8986695967573cc823a74b735a3
    • Opcode Fuzzy Hash: 9847c76b50f6f510ccd2403646b138b75c4a7ee88907f0cfe050fa8eb654d50c
    • Instruction Fuzzy Hash: 3F313D3662AB4286EB50DF20F49475AB7A4FB85744FC05136EA8D43B58EF7CD108CB10

    Control-flow Graph

    APIs
    • FreeLibrary.KERNEL32(?,?,?,00007FF7D1F4267C,?,?,?,?,00007FF7D1F37E45), ref: 00007FF7D1F425C4
    • GetProcAddress.KERNEL32(?,?,?,00007FF7D1F4267C,?,?,?,?,00007FF7D1F37E45), ref: 00007FF7D1F425D0
    Strings
    Memory Dump Source
    • Source File: 00000000.00000002.2015432681.00007FF7D1EA1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF7D1EA0000, based on PE: true
    • Associated: 00000000.00000002.2015418515.00007FF7D1EA0000.00000002.00000001.01000000.00000003.sdmpDownload File
    • Associated: 00000000.00000002.2015488420.00007FF7D1F57000.00000002.00000001.01000000.00000003.sdmpDownload File
    • Associated: 00000000.00000002.2015514505.00007FF7D1F83000.00000008.00000001.01000000.00000003.sdmpDownload File
    • Associated: 00000000.00000002.2015529401.00007FF7D1F84000.00000004.00000001.01000000.00000003.sdmpDownload File
    • Associated: 00000000.00000002.2015529401.00007FF7D2006000.00000004.00000001.01000000.00000003.sdmpDownload File
    • Associated: 00000000.00000002.2015529401.00007FF7D200E000.00000004.00000001.01000000.00000003.sdmpDownload File
    • Associated: 00000000.00000002.2015869567.00007FF7D2010000.00000002.00000001.01000000.00000003.sdmpDownload File
    Joe Sandbox IDA Plugin
    • Snapshot File: hcaresult_0_2_7ff7d1ea0000_dcm2niix.jbxd
    Similarity
    • API ID: AddressFreeLibraryProc
    • String ID: api-ms-$ext-ms-
    • API String ID: 3013587201-537541572
    • Opcode ID: 932f1aecc961b03531d73b2f84e3562e301dfc4504435740e9ca801ab880614a
    • Instruction ID: 305f322e36634c82f547a86caee4d42468c20452db636cb064e63fed7f0d9dcc
    • Opcode Fuzzy Hash: 932f1aecc961b03531d73b2f84e3562e301dfc4504435740e9ca801ab880614a
    • Instruction Fuzzy Hash: E141E721B1A60381FB15EB56B810A7DA3A5BF44B90FC54136DD0E87795EEBCE4458360

    Control-flow Graph

    • Executed
    • Not Executed
    control_flow_graph 121 7ff7d1eef8f0-7ff7d1eef933 call 7ff7d1f22ba0 124 7ff7d1eefb53-7ff7d1eefcaa call 7ff7d1f22c00 121->124 125 7ff7d1eef939-7ff7d1eef959 call 7ff7d1ec9a10 121->125 125->124 130 7ff7d1eef95f-7ff7d1eef976 call 7ff7d1ec9a10 125->130 133 7ff7d1eefa41-7ff7d1eefa4b call 7ff7d1ec9a10 130->133 134 7ff7d1eef97c-7ff7d1eef987 130->134 139 7ff7d1eefa51-7ff7d1eefa5c GetModuleHandleA 133->139 140 7ff7d1eefb4b 133->140 136 7ff7d1eef990-7ff7d1eef99c 134->136 136->136 138 7ff7d1eef99e-7ff7d1eef9ba call 7ff7d1ec6bb0 136->138 147 7ff7d1eef9c0-7ff7d1eef9c8 138->147 142 7ff7d1eefb21-7ff7d1eefb2b call 7ff7d1ec9a10 139->142 143 7ff7d1eefa62-7ff7d1eefa8d GetModuleFileNameA call 7ff7d1ec6bb0 139->143 140->124 142->140 151 7ff7d1eefb2d-7ff7d1eefb31 142->151 152 7ff7d1eefa92-7ff7d1eefa9a 143->152 147->147 150 7ff7d1eef9ca-7ff7d1eef9d5 147->150 153 7ff7d1eef9e0-7ff7d1eef9ee 150->153 154 7ff7d1eefb33-7ff7d1eefb3d call 7ff7d1ea2a10 151->154 155 7ff7d1eefb42-7ff7d1eefb49 151->155 152->152 156 7ff7d1eefa9c-7ff7d1eefaa7 152->156 153->153 157 7ff7d1eef9f0-7ff7d1eef9f8 153->157 154->155 155->140 159 7ff7d1eefab0-7ff7d1eefabe 156->159 160 7ff7d1eefa00-7ff7d1eefa08 157->160 159->159 161 7ff7d1eefac0-7ff7d1eefade 159->161 160->160 162 7ff7d1eefa0a-7ff7d1eefa0c 160->162 163 7ff7d1eefae0-7ff7d1eefae8 161->163 164 7ff7d1eefa10-7ff7d1eefa1d 162->164 163->163 165 7ff7d1eefaea-7ff7d1eefaec 163->165 164->164 166 7ff7d1eefa1f-7ff7d1eefa27 164->166 167 7ff7d1eefaf0-7ff7d1eefafd 165->167 168 7ff7d1eefa30-7ff7d1eefa3f 166->168 167->167 169 7ff7d1eefaff-7ff7d1eefb07 167->169 168->133 168->168 170 7ff7d1eefb10-7ff7d1eefb1f 169->170 170->142 170->170
    APIs
    Strings
    Memory Dump Source
    • Source File: 00000000.00000002.2015432681.00007FF7D1EA1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF7D1EA0000, based on PE: true
    • Associated: 00000000.00000002.2015418515.00007FF7D1EA0000.00000002.00000001.01000000.00000003.sdmpDownload File
    • Associated: 00000000.00000002.2015488420.00007FF7D1F57000.00000002.00000001.01000000.00000003.sdmpDownload File
    • Associated: 00000000.00000002.2015514505.00007FF7D1F83000.00000008.00000001.01000000.00000003.sdmpDownload File
    • Associated: 00000000.00000002.2015529401.00007FF7D1F84000.00000004.00000001.01000000.00000003.sdmpDownload File
    • Associated: 00000000.00000002.2015529401.00007FF7D2006000.00000004.00000001.01000000.00000003.sdmpDownload File
    • Associated: 00000000.00000002.2015529401.00007FF7D200E000.00000004.00000001.01000000.00000003.sdmpDownload File
    • Associated: 00000000.00000002.2015869567.00007FF7D2010000.00000002.00000001.01000000.00000003.sdmpDownload File
    Joe Sandbox IDA Plugin
    • Snapshot File: hcaresult_0_2_7ff7d1ea0000_dcm2niix.jbxd
    Similarity
    • API ID: Module$FileHandleName
    • String ID: Compression will be faster with %s in the same folder as the executable$\$\$_%s
    • API String ID: 4146042529-2777394730
    • Opcode ID: 93e0e4e291c3c1c31676c8cb6f092dfc0ca48ba71856d30bc033d5569b41e333
    • Instruction ID: 70d4f9185086f04f9c791a9fafe787ba9fa90b67410bbfb1787665f5fb989476
    • Opcode Fuzzy Hash: 93e0e4e291c3c1c31676c8cb6f092dfc0ca48ba71856d30bc033d5569b41e333
    • Instruction Fuzzy Hash: 93B1AF2250D7C299EB05DF24E0103BDFBA1FB56744FC88266E68D43646DBBDE1A5C720

    Control-flow Graph

    • Executed
    • Not Executed
    control_flow_graph 171 7ff7d1f49300-7ff7d1f49325 172 7ff7d1f4932b-7ff7d1f4932e 171->172 173 7ff7d1f495f3 171->173 175 7ff7d1f49367-7ff7d1f49393 172->175 176 7ff7d1f49330-7ff7d1f49362 call 7ff7d1f3d1e0 172->176 174 7ff7d1f495f5-7ff7d1f49605 173->174 178 7ff7d1f4939e-7ff7d1f493a4 175->178 179 7ff7d1f49395-7ff7d1f4939c 175->179 176->174 181 7ff7d1f493b4-7ff7d1f493c9 call 7ff7d1f5288c 178->181 182 7ff7d1f493a6-7ff7d1f493af call 7ff7d1f4636c 178->182 179->176 179->178 186 7ff7d1f494e3-7ff7d1f494ec 181->186 187 7ff7d1f493cf-7ff7d1f493d8 181->187 182->181 188 7ff7d1f494ee-7ff7d1f494f4 186->188 189 7ff7d1f49540-7ff7d1f49565 WriteFile 186->189 187->186 190 7ff7d1f493de-7ff7d1f493e2 187->190 191 7ff7d1f4952c-7ff7d1f49539 call 7ff7d1f48db8 188->191 192 7ff7d1f494f6-7ff7d1f494f9 188->192 195 7ff7d1f49567-7ff7d1f4956d GetLastError 189->195 196 7ff7d1f49570 189->196 193 7ff7d1f493f3-7ff7d1f493fe 190->193 194 7ff7d1f493e4-7ff7d1f493ec call 7ff7d1f2ef80 190->194 211 7ff7d1f4953e 191->211 198 7ff7d1f494fb-7ff7d1f494fe 192->198 199 7ff7d1f49518-7ff7d1f4952a call 7ff7d1f48fd8 192->199 201 7ff7d1f4940f-7ff7d1f49424 GetConsoleMode 193->201 202 7ff7d1f49400-7ff7d1f49409 193->202 194->193 195->196 197 7ff7d1f49573 196->197 204 7ff7d1f49578 197->204 205 7ff7d1f49584-7ff7d1f4958e 198->205 206 7ff7d1f49504-7ff7d1f49516 call 7ff7d1f48ebc 198->206 219 7ff7d1f494d0-7ff7d1f494d7 199->219 209 7ff7d1f494dc 201->209 210 7ff7d1f4942a-7ff7d1f49430 201->210 202->186 202->201 212 7ff7d1f4957d 204->212 213 7ff7d1f495ec-7ff7d1f495f1 205->213 214 7ff7d1f49590-7ff7d1f49595 205->214 206->219 209->186 217 7ff7d1f494b9-7ff7d1f494cb call 7ff7d1f48940 210->217 218 7ff7d1f49436-7ff7d1f49439 210->218 211->219 212->205 213->174 220 7ff7d1f49597-7ff7d1f4959a 214->220 221 7ff7d1f495c3-7ff7d1f495cd 214->221 217->219 224 7ff7d1f4943b-7ff7d1f4943e 218->224 225 7ff7d1f49444-7ff7d1f49452 218->225 219->204 226 7ff7d1f4959c-7ff7d1f495ab 220->226 227 7ff7d1f495b3-7ff7d1f495be call 7ff7d1f3b178 220->227 228 7ff7d1f495d4-7ff7d1f495e3 221->228 229 7ff7d1f495cf-7ff7d1f495d2 221->229 224->212 224->225 230 7ff7d1f49454 225->230 231 7ff7d1f494b0-7ff7d1f494b4 225->231 226->227 227->221 228->213 229->173 229->228 232 7ff7d1f49458-7ff7d1f4946f call 7ff7d1f52fd8 230->232 231->197 237 7ff7d1f494a7-7ff7d1f494ad GetLastError 232->237 238 7ff7d1f49471-7ff7d1f4947d 232->238 237->231 239 7ff7d1f4949c-7ff7d1f494a3 238->239 240 7ff7d1f4947f-7ff7d1f49491 call 7ff7d1f52fd8 238->240 239->231 242 7ff7d1f494a5 239->242 240->237 244 7ff7d1f49493-7ff7d1f4949a 240->244 242->232 244->239
    APIs
    • GetConsoleMode.KERNEL32(?,?,?,?,?,?,00007FF7D1EA1291,?,00007FF7D1EA1291,?,00007FF7D1EA1291,00007FF7D1EA1291,00007FF7D1EA1291,00000000,00007FF7D1F492EB), ref: 00007FF7D1F4941C
    • GetLastError.KERNEL32(?,?,?,?,?,?,00007FF7D1EA1291,?,00007FF7D1EA1291,?,00007FF7D1EA1291,00007FF7D1EA1291,00007FF7D1EA1291,00000000,00007FF7D1F492EB), ref: 00007FF7D1F494A7
    Memory Dump Source
    • Source File: 00000000.00000002.2015432681.00007FF7D1EA1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF7D1EA0000, based on PE: true
    • Associated: 00000000.00000002.2015418515.00007FF7D1EA0000.00000002.00000001.01000000.00000003.sdmpDownload File
    • Associated: 00000000.00000002.2015488420.00007FF7D1F57000.00000002.00000001.01000000.00000003.sdmpDownload File
    • Associated: 00000000.00000002.2015514505.00007FF7D1F83000.00000008.00000001.01000000.00000003.sdmpDownload File
    • Associated: 00000000.00000002.2015529401.00007FF7D1F84000.00000004.00000001.01000000.00000003.sdmpDownload File
    • Associated: 00000000.00000002.2015529401.00007FF7D2006000.00000004.00000001.01000000.00000003.sdmpDownload File
    • Associated: 00000000.00000002.2015529401.00007FF7D200E000.00000004.00000001.01000000.00000003.sdmpDownload File
    • Associated: 00000000.00000002.2015869567.00007FF7D2010000.00000002.00000001.01000000.00000003.sdmpDownload File
    Joe Sandbox IDA Plugin
    • Snapshot File: hcaresult_0_2_7ff7d1ea0000_dcm2niix.jbxd
    Similarity
    • API ID: ConsoleErrorLastMode
    • String ID:
    • API String ID: 953036326-0
    • Opcode ID: eb02be59308def3aac5e41ca65c43d5fc8698851c12b828f83e5b81ec953a6b2
    • Instruction ID: fe29ec17f1dff0d4c664c871e5efe68e438a6e427fe5929f50416574db4c4c8b
    • Opcode Fuzzy Hash: eb02be59308def3aac5e41ca65c43d5fc8698851c12b828f83e5b81ec953a6b2
    • Instruction Fuzzy Hash: 0B91D432F0965385F760AF65D440ABDABA0BB48B98FD4413BDE0E53695DFB8D482C720

    Control-flow Graph

    APIs
    Memory Dump Source
    • Source File: 00000000.00000002.2015432681.00007FF7D1EA1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF7D1EA0000, based on PE: true
    • Associated: 00000000.00000002.2015418515.00007FF7D1EA0000.00000002.00000001.01000000.00000003.sdmpDownload File
    • Associated: 00000000.00000002.2015488420.00007FF7D1F57000.00000002.00000001.01000000.00000003.sdmpDownload File
    • Associated: 00000000.00000002.2015514505.00007FF7D1F83000.00000008.00000001.01000000.00000003.sdmpDownload File
    • Associated: 00000000.00000002.2015529401.00007FF7D1F84000.00000004.00000001.01000000.00000003.sdmpDownload File
    • Associated: 00000000.00000002.2015529401.00007FF7D2006000.00000004.00000001.01000000.00000003.sdmpDownload File
    • Associated: 00000000.00000002.2015529401.00007FF7D200E000.00000004.00000001.01000000.00000003.sdmpDownload File
    • Associated: 00000000.00000002.2015869567.00007FF7D2010000.00000002.00000001.01000000.00000003.sdmpDownload File
    Joe Sandbox IDA Plugin
    • Snapshot File: hcaresult_0_2_7ff7d1ea0000_dcm2niix.jbxd
    Similarity
    • API ID: CloseCreateFileHandle_invalid_parameter_noinfo
    • String ID:
    • API String ID: 1279662727-0
    • Opcode ID: 2be86880adafc3bfd940393fe67ee5673a70ca0c0322e3ae2affd3f5cf160fce
    • Instruction ID: 2932bdaccb7b1bf34666dc96e986c247e446cadfa2e9a04c7e8b652a299c962d
    • Opcode Fuzzy Hash: 2be86880adafc3bfd940393fe67ee5673a70ca0c0322e3ae2affd3f5cf160fce
    • Instruction Fuzzy Hash: A6417432D1978383F754AB60951036DB360FB957A4F909336EA9C03AD5DFBCA5A08760

    Control-flow Graph

    • Executed
    • Not Executed
    control_flow_graph 314 7ff7d1f48db8-7ff7d1f48e1e call 7ff7d1f22ba0 317 7ff7d1f48e8f-7ff7d1f48eb9 call 7ff7d1f22c00 314->317 318 7ff7d1f48e20 314->318 320 7ff7d1f48e25-7ff7d1f48e28 318->320 321 7ff7d1f48e4e-7ff7d1f48e73 WriteFile 320->321 322 7ff7d1f48e2a-7ff7d1f48e31 320->322 326 7ff7d1f48e87-7ff7d1f48e8d GetLastError 321->326 327 7ff7d1f48e75-7ff7d1f48e7e 321->327 324 7ff7d1f48e3c-7ff7d1f48e4c 322->324 325 7ff7d1f48e33-7ff7d1f48e39 322->325 324->320 324->321 325->324 326->317 327->317 328 7ff7d1f48e80-7ff7d1f48e83 327->328 328->318 329 7ff7d1f48e85 328->329 329->317
    APIs
    Memory Dump Source
    • Source File: 00000000.00000002.2015432681.00007FF7D1EA1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF7D1EA0000, based on PE: true
    • Associated: 00000000.00000002.2015418515.00007FF7D1EA0000.00000002.00000001.01000000.00000003.sdmpDownload File
    • Associated: 00000000.00000002.2015488420.00007FF7D1F57000.00000002.00000001.01000000.00000003.sdmpDownload File
    • Associated: 00000000.00000002.2015514505.00007FF7D1F83000.00000008.00000001.01000000.00000003.sdmpDownload File
    • Associated: 00000000.00000002.2015529401.00007FF7D1F84000.00000004.00000001.01000000.00000003.sdmpDownload File
    • Associated: 00000000.00000002.2015529401.00007FF7D2006000.00000004.00000001.01000000.00000003.sdmpDownload File
    • Associated: 00000000.00000002.2015529401.00007FF7D200E000.00000004.00000001.01000000.00000003.sdmpDownload File
    • Associated: 00000000.00000002.2015869567.00007FF7D2010000.00000002.00000001.01000000.00000003.sdmpDownload File
    Joe Sandbox IDA Plugin
    • Snapshot File: hcaresult_0_2_7ff7d1ea0000_dcm2niix.jbxd
    Similarity
    • API ID: ErrorFileLastWrite
    • String ID:
    • API String ID: 442123175-0
    • Opcode ID: af02c2e3b00cdfd5b50ac032109ef6e435cd870cf2e4c8d55636fb92ed733539
    • Instruction ID: abdbb9bab7444a7bf9415d5a431863b4501faf2f3f5d106d190db48b136a4d85
    • Opcode Fuzzy Hash: af02c2e3b00cdfd5b50ac032109ef6e435cd870cf2e4c8d55636fb92ed733539
    • Instruction Fuzzy Hash: 0B31B132B1AA828AE720AF55E4446EDB7A0FB58780FC44432EA4D83754DF7CD555C710

    Control-flow Graph

    APIs
    Memory Dump Source
    • Source File: 00000000.00000002.2015432681.00007FF7D1EA1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF7D1EA0000, based on PE: true
    • Associated: 00000000.00000002.2015418515.00007FF7D1EA0000.00000002.00000001.01000000.00000003.sdmpDownload File
    • Associated: 00000000.00000002.2015488420.00007FF7D1F57000.00000002.00000001.01000000.00000003.sdmpDownload File
    • Associated: 00000000.00000002.2015514505.00007FF7D1F83000.00000008.00000001.01000000.00000003.sdmpDownload File
    • Associated: 00000000.00000002.2015529401.00007FF7D1F84000.00000004.00000001.01000000.00000003.sdmpDownload File
    • Associated: 00000000.00000002.2015529401.00007FF7D2006000.00000004.00000001.01000000.00000003.sdmpDownload File
    • Associated: 00000000.00000002.2015529401.00007FF7D200E000.00000004.00000001.01000000.00000003.sdmpDownload File
    • Associated: 00000000.00000002.2015869567.00007FF7D2010000.00000002.00000001.01000000.00000003.sdmpDownload File
    Joe Sandbox IDA Plugin
    • Snapshot File: hcaresult_0_2_7ff7d1ea0000_dcm2niix.jbxd
    Similarity
    • API ID: ErrorLanguagesLastPreferredRestoreThread
    • String ID:
    • API String ID: 588628887-0
    • Opcode ID: 9ef646a61b4ef29a6cd0fb065494ef55437dd177a4ada2777e37c3a080dbbe0e
    • Instruction ID: 814df6a88bf674b9e885a5c37d6062dd66318a09601499a22e9c7c0c6c97be7d
    • Opcode Fuzzy Hash: 9ef646a61b4ef29a6cd0fb065494ef55437dd177a4ada2777e37c3a080dbbe0e
    • Instruction Fuzzy Hash: 18E01250F1F60392FF1877F2A86543DC1A15F59740FC44036D84D962A2EEAC65498270
    APIs
    Strings
    Memory Dump Source
    • Source File: 00000000.00000002.2015432681.00007FF7D1EA1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF7D1EA0000, based on PE: true
    • Associated: 00000000.00000002.2015418515.00007FF7D1EA0000.00000002.00000001.01000000.00000003.sdmpDownload File
    • Associated: 00000000.00000002.2015488420.00007FF7D1F57000.00000002.00000001.01000000.00000003.sdmpDownload File
    • Associated: 00000000.00000002.2015514505.00007FF7D1F83000.00000008.00000001.01000000.00000003.sdmpDownload File
    • Associated: 00000000.00000002.2015529401.00007FF7D1F84000.00000004.00000001.01000000.00000003.sdmpDownload File
    • Associated: 00000000.00000002.2015529401.00007FF7D2006000.00000004.00000001.01000000.00000003.sdmpDownload File
    • Associated: 00000000.00000002.2015529401.00007FF7D200E000.00000004.00000001.01000000.00000003.sdmpDownload File
    • Associated: 00000000.00000002.2015869567.00007FF7D2010000.00000002.00000001.01000000.00000003.sdmpDownload File
    Joe Sandbox IDA Plugin
    • Snapshot File: hcaresult_0_2_7ff7d1ea0000_dcm2niix.jbxd
    Similarity
    • API ID: _fread_nolock
    • String ID: $ Patient Position 0020,0032 (#,@,X,Y,Z)%d%zu%g%g%g$ %d TE=%g Slope=%g Inter=%g PhilipsScale=%g Phase=%d$ DWI bxyz %g %g %g %g$ Dimension %d Range: %d..%d$ DimensionIndexValues (0020,9157), dimensions with variability:$ GE header overflows buffer$ GE header too small to be valid (A)$ GE header too small to be valid (B)$ GE phasePolarity/sliceOrder flags %d %d$ UserDefineDataGE file offset/length %zu %u$ acq %d img %d ser %ld dim %dx%dx%dx%d mm %gx%gx%g offset %d loc %d valid %d ph %d mag %d nDTI %d 3d %d bits %d littleEndian %d echo %d coilCRC %d TE %g TR %g$ header offset: %zu$ orient (0020,0037)%g%g%g%g%g%g$ patient position (0020,0032)%g%g%g$ patient position end (0020,0032)%g%g%g$ version %g$%*c%04x,%04x %u@%zu $%d $%d %d$%d is too many dimensions. Only up to %d are supported$%g $%s$%s %s$%s: Warning: Data is not EPI$%s<%d bytes>$0008,0008=MOSAIC but number of slices not specified: %s$1-bit binary with high bit = %d not supported (issue 572)$1.2.840.10008.1.2$1.2.840.10008.1.2.1$1.2.840.10008.1.2.1.99$1.2.840.10008.1.2.2$1.2.840.10008.1.2.4.50$1.2.840.10008.1.2.4.51$1.2.840.10008.1.2.4.57$1.2.840.10008.1.2.4.70$1.2.840.10008.1.2.4.80$1.2.840.10008.1.2.4.81$1.2.840.10008.1.2.4.90$1.2.840.10008.1.2.4.91$1.2.840.10008.1.2.5$1.2.840.10008.5.1.4.1.1.11.1$1.2.840.10008.5.1.4.1.1.66$1.2.840.10008.5.1.4.1.1.66.4$1.3.46.670589.11.0.0.12.1$1.3.46.670589.11.0.0.12.2$1.3.46.670589.11.0.0.12.4$1.3.46.670589.33.1.4.1$19000101$3D continuous$3D pulsed continuous$7.0T$AAHScout$Assuming 7FE0,0010 refers to an icon not the main image$Assuming TR = %gms, not 0018,0080 = %gms (see issue 369)$Assuming final tag is Pixel Data (7fe0,0010) (issue 639)$Assuming icon SQ 07a3,10ce.$B0map$CONTINUOUS$Check number of slices, discrepancy between tags (0020,1002; 0021,104F; 0054,0081) (%d vs %d) %s$Compressed image stored as %d fragments: decompress with gdcmconv, Osirix, dcmdjpeg or dcmjp2k %s$Compressed image stored as %d fragments: if conversion fails decompress with gdcmconv, Osirix, dcmdjpeg or dcmjp2k %s$Conversion aborted due to corrupt file: %s %dx%d %d$DERIVED$DICOM appears corrupt: first group:element should be 0x0002:0x0000 '%s'$DICOM file: %s$DICOM preamble and prefix missing: this is not a valid DICOM image.$DICOM read fail: not a valid file (perhaps a directory) %s$DICOM violation (contact vendor): compressed image without image fragments, assuming image offset defined by 0x7FE0,x0010: %s$DICOMANON$DIFFUSION$Double-precision DICOM conversion untested: please provide samples to developer$ELSCINT1$EPI$EPI2$Error: $File too small to be a DICOM image %s$Found 0018,9087 but manufacturer (0008,0070) unknown: assuming Philips.$GE DWI vectors may have been removed by Neologica DICOM Anonymizer Pro (Issue 542)$GEIIS violates the DICOM standard. Inspect results and admonish your vendor.$GEMS_ACQU_01$GEMS_PARM_01$GEMS_RELA_01$GEMS_SERS_01$GRADIENT$Guessing temporal order for Philips enhanced DICOM ASL (issue 532).$Guessing this is a mosaic up to %d slices (issue 337).$Guessing this is an explicit VR image.$ISOTROPIC$Illegal DICOM tag %04x,%04x (odd element length %d): %s$Illegal/Obsolete DICOM (%s): Overlay Bit Position shall be 0, not %d$Illegal/Obsolete DICOM (%s): Overlay Bits Allocated must be 1, not %d$Image Private Header$Instance number (0020,0013) not found: %s$Invalid enhanced DICOM created by Canon: Only single dimension in DimensionIndexValues (0020,9157) varies, for 4D file (e.g. BOTH space and time should vary)$MAP$MATLAB$MEDCOM_RESAMPLED$MOSAIC$Matlab DICOMANON can scramble SeriesInstanceUID (0020,000e) and remove crucial data (see issue 383). $Memory exhausted!$Mosaic inferred without CSA header (check number of slices and spatial orientation)$NONE$Number of frames (%d) not divisible by locations in acquisition (2001,1018) %d (issue 515)$Only loaded %zu of %zu bytes for %s$PALETTE_COLOR$PFF$PHASE$PHILIPS IMAGING DD 001$PHILIPS MR IMAGING DD 001$PHILIPS MR IMAGING DD 005$PSEUDOCONTINUOUS$PULSED$Parameters vary across 3D volumes packed in single DICOM file:$Philips Imaging DD 001$Philips MR Imaging DD 001$Philips MR Imaging DD 005$Photometric Interpretation 'PALETTE COLOR' not supported$Please check slice thicknesses: Philips R3.2.2 bug can disrupt estimation (%d positions reported for %d slices)$Please check voxel size$Premier$QUADRUPED$SIEMENS CSA HEADER$SIEMENS MR HEADER$SIEMENS MR SDI 02$SIEMENS MR SDS 01$Series %ld includes partial volume (issue 742): %d slices acquired but ICE dims (0021,118e) specifies %d $Skipping DICOM (audio not image) '%s'$Skipping Spectroscopy DICOM '%s'$Skipping non-image DICOM: %s$Too many slices to track dimensions. Only up to %d are supported$UHP$Unable to convert DTI [recompile with increased kMaxDTI4D] detected=%d, max = %d$Unable to decode %d-bit images with Transfer Syntax 1.2.840.10008.1.2.4.51, decompress with dcmdjpg or gdcmconv$Unable to determine slice thickness: please check voxel size$Unable to open file %s$Underspecified BMatrix without BVector (issue 265)$Unsupported overlay origin %d/%d$Unsupported transfer syntax '%s' (inflate files with 'dcmconv +te gz.dcm raw.dcm' or 'gdcmconv -w gz.dcm raw.dcm)'$Unsupported transfer syntax '%s' (see www.nitrc.org/plugins/mwiki/index.php/dcm2nii:MainPage)$Warning: $XA10$XA10A$XA11$XA20$XA30$XA31$_ADC_$_AI$_DIFFUSION_$_FA_$_IMAGINARY_$_I_$_MAGNITUDE_$_MOCO_$_M_$_MoCo$_P_$_REAL_$_R_$_TRACEW_$_TRACE_$b0map$b1map$b=%d($epi$epi2$epiRT$epi_pepolar$fl2d1$fldyn3d1$gre_fsp$interpolated protocol '%s' may be unsuitable for dwidenoise/mrdegibbs. %s$new remapping (%d) %04x,%02xxy -> %04x,%02xxy$oasis$remapping %04x,%04x -> %04x,%04x$slice orientation varies (localizer?) [%g %g %g %g %g %g] != [%g %g %g %g %g %g]
    • API String ID: 840049012-1103246203
    • Opcode ID: 51e8858c84558326d82d582e836d181771be1f307aa239561adf0868a0e4d4d5
    • Instruction ID: 87029c73c6cd51e765978abc2bfd218f0994afa0e5a63dbe9207ab7a08666d30
    • Opcode Fuzzy Hash: 51e8858c84558326d82d582e836d181771be1f307aa239561adf0868a0e4d4d5
    • Instruction Fuzzy Hash: 8C34FF72A086C389F735EF35C9542FCBBA0EB0534AFC54337D62A566D5DEA8A640C720
    Strings
    Memory Dump Source
    • Source File: 00000000.00000002.2015432681.00007FF7D1EA1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF7D1EA0000, based on PE: true
    • Associated: 00000000.00000002.2015418515.00007FF7D1EA0000.00000002.00000001.01000000.00000003.sdmpDownload File
    • Associated: 00000000.00000002.2015488420.00007FF7D1F57000.00000002.00000001.01000000.00000003.sdmpDownload File
    • Associated: 00000000.00000002.2015514505.00007FF7D1F83000.00000008.00000001.01000000.00000003.sdmpDownload File
    • Associated: 00000000.00000002.2015529401.00007FF7D1F84000.00000004.00000001.01000000.00000003.sdmpDownload File
    • Associated: 00000000.00000002.2015529401.00007FF7D2006000.00000004.00000001.01000000.00000003.sdmpDownload File
    • Associated: 00000000.00000002.2015529401.00007FF7D200E000.00000004.00000001.01000000.00000003.sdmpDownload File
    • Associated: 00000000.00000002.2015869567.00007FF7D2010000.00000002.00000001.01000000.00000003.sdmpDownload File
    Joe Sandbox IDA Plugin
    • Snapshot File: hcaresult_0_2_7ff7d1ea0000_dcm2niix.jbxd
    Similarity
    • API ID:
    • String ID: %s$.bnii$.jnii$0.5$A75DBName$A75DataTypeName$A75Extends$A75GlobalMax$A75GlobalMin$A75SessionError$Affine$AnnotationFormat$AuxFile$BitDepth$Comment$Created by dcm2niix and NeuroJSON (http://neurojson.org)$DataType$Description$Dim$Error: $Error: error when converting to JNIfTI$Error: error when writing to JNIfTI file$Failed to compress data stream, error code=%d, status code=%d$FirstSliceID$Intent$JNIFTIVersion$JavaScript$LastSliceID$MATLAB$MaxIntensity$MinIntensity$NIFTIData$NIFTIHeader$NIIByteOffset$NIIFormat$NIIHeaderSize$Name$Orientation$Param1$Param2$Param3$Parser$Python$QForm$Quatern$QuaternOffset$SForm$ScaleOffset$ScaleSlope$SerialFormat$SliceTime$SliceType$Special$TimeOffset$Unit$VoxelSize$_ArrayOrder_$_ArraySize_$_ArrayType_$_ArrayZipData_$_ArrayZipSize_$_ArrayZipType_$_DataInfo_$alt+$alt-$alt2+$alt2-$base64$beta$binomial$chi$chi2$complex128$complex256$complex64$corr$dispvec$double$double128$elem$estimate$extval$ftest$gamma$http://json.org$https://github.com/NeuroJSON/jnifti/blob/master/JNIfTI_specification.md$https://github.com/NeuroJSON/jnifty$https://github.com/NeuroJSON/jsdata$https://pypi.org/project/jdatahttps://pypi.org/project/bjdata$int16$int32$int64$int8$invgauss$label$laplace$log10pvalue$logistic$logpvalue$matrix$ncchi2$ncftest$ncttest$neuronames$normal$point$poisson$ppm$pvalue$quaternion$rad$rgb$rgb24$rgba$rgba32$seq+$seq-$shape$single$symmatrix$triangle$tseries$ttest$uint16$uint32$uint64$uint8$uniform$unitless$vector$weibull$zlib$zscore
    • API String ID: 0-450567688
    • Opcode ID: 2f17827cf7ee56c663132497d06aade0e060d1aa7173407ba3cb44a20d7378f8
    • Instruction ID: 9f726443a03da3f6c954d89e7b44ab40848272eb255c610dfef75dbcca2e3524
    • Opcode Fuzzy Hash: 2f17827cf7ee56c663132497d06aade0e060d1aa7173407ba3cb44a20d7378f8
    • Instruction Fuzzy Hash: BDC26F61A0AB8389FB11EF25D8401EDB3A4FB89788FC44237DE4D57665EFB8A245C350
    Strings
    Memory Dump Source
    • Source File: 00000000.00000002.2015432681.00007FF7D1EA1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF7D1EA0000, based on PE: true
    • Associated: 00000000.00000002.2015418515.00007FF7D1EA0000.00000002.00000001.01000000.00000003.sdmpDownload File
    • Associated: 00000000.00000002.2015488420.00007FF7D1F57000.00000002.00000001.01000000.00000003.sdmpDownload File
    • Associated: 00000000.00000002.2015514505.00007FF7D1F83000.00000008.00000001.01000000.00000003.sdmpDownload File
    • Associated: 00000000.00000002.2015529401.00007FF7D1F84000.00000004.00000001.01000000.00000003.sdmpDownload File
    • Associated: 00000000.00000002.2015529401.00007FF7D2006000.00000004.00000001.01000000.00000003.sdmpDownload File
    • Associated: 00000000.00000002.2015529401.00007FF7D200E000.00000004.00000001.01000000.00000003.sdmpDownload File
    • Associated: 00000000.00000002.2015869567.00007FF7D2010000.00000002.00000001.01000000.00000003.sdmpDownload File
    Joe Sandbox IDA Plugin
    • Snapshot File: hcaresult_0_2_7ff7d1ea0000_dcm2niix.jbxd
    Similarity
    • API ID:
    • String ID: %u%s$%u.%d%s$ %d$ %g$ %s$ D = R * RS + RI; P = D/(RS * SS)$ D scl_slope:scl_inter = %g:%g$ Distance from first slice:$ OnsetTime = [$ P scl_slope:scl_inter = %g:%g$ R = raw value, P = precise value, D = displayed value$ RS = rescale slope, RI = rescale intercept, SS = scale slope$ Recompiling with '-DmyInstanceNumberOrderIsNotSpatial' might help.$ See https://github.com/rordenlab/dcm2niix/issues/236$ Using D values ('-p y ' for P values)$ Using P values ('-p n ' for D values)$ ]$*fl2d1$*fl3d1_ns$*tfl2d1$All images appear to be a single slice - please check slice/vector orientation$Anatomical Orientation Type (0010,2210) is QUADRUPED: rotate coordinates accordingly (issue 642)$Check that 2D images are not mirrored.$Convert %d DICOM as %s (%dx%dx%dx%d)$Converting %s$DICOM images may be missing, expected %d spatial locations per volume, but found %d slices.$DICOM images may be missing, expected %d spatial locations per volume, but found %d.$DICOM row order preserved: may appear upside down in tools that ignore spatial transforms$Dimensions %d %d %d %d nAcq %d nConvert %d$Discrepancy between reported (%gs) and estimated (%gs) repetition time (issue 560).$Error: $Expected %d volumes but found spatial position repeats %d times.$First spatial position repeated %d times$Hint: expected %d locations$Ignoring 2D image of series %ld %s$Ignoring derived diffusion image(s). Better isotropic and ADC maps can be generated later processing.$Ignoring derived image(s) of series %ld %s$Ignoring localizer (sequence '%s') of series %ld %s$Image dimensions differ %s %s$Images not sorted in ascending instance number (0020,0013)$Images sorted by instance number [0020,0013](%d..%d), but AcquisitionTime [0008,0032] suggests a different order (%g..%g) $Interslice distance varies in this volume (incompatible with NIfTI format).$Missing images. Found %d images, expected %d slices per volume and instance number (0020,0013) ranges from %d to %d$Missing images? Expected %d images, but instance number (0020,0013) ranges from %d to %d$Note these images have gantry tilt of %g degrees (manufacturer ID = %d)$PET$PET$Patient Position (0018,5100) not specified (issue 642).$Philips Scaling Values RS:RI:SS = %g:%g:%g (see PMC3998685)$PrivateCreator remapping detected. DICOMs are not archival quality (issue 435).$Resolved discrepancy between tags (0020,1002; 0021,104F; 0054,0081)$Saving as 32-bit float (slope, intercept or bits allocated varies).$Seconds between volumes varies$Seconds between volumes varies (perhaps run through midnight)$Series %d does not exist$Siemens XA exported as classic not enhanced DICOM (issue 236)$Siemens XA10 Mosaics are not primary images and lack vital data.$Slice positions repeated, but number of slices (%d) not divisible by number of repeats (%d): converting only complete volumes.$Slice positions repeated, but number of slices (%d) not divisible by number of repeats (%d): missing images?$Slice re-ordering resolved inter-slice distance variability.$Slice thickness correction skipped: 0008,2111 reports RESAMPLED$Swizzling 3rd and 4th dimensions (XYTZ -> XYZT), assuming interslice distance is %f$Tilt correction skipped$Unable to determine manufacturer (0008,0070), so conversion is not tuned for vendor.$Unable to equalize slice distances: slice order not consistently ascending.$Unable to rotate 3D volume: slices not equidistant: %g != %g$Warning: $_ADC$_ROI%d$_Tilt$_fl2d1$_fl3d1_ns$_tfl2d1$derived$discard$dx=[0$instance=[
    • API String ID: 0-2133332575
    • Opcode ID: c003aab101856021bcc4303239e8b6b2fc8eee4894de82e40f7c0c715200631b
    • Instruction ID: a86e127b7de2a8f17da1c19651e2589e8de72f45ef88e375089c658dca1bc184
    • Opcode Fuzzy Hash: c003aab101856021bcc4303239e8b6b2fc8eee4894de82e40f7c0c715200631b
    • Instruction Fuzzy Hash: C483D262E08AC685F711DF38C5042FDA360FB55789FC89226DB4D27696EFB8E685C310
    Strings
    Memory Dump Source
    • Source File: 00000000.00000002.2015432681.00007FF7D1EA1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF7D1EA0000, based on PE: true
    • Associated: 00000000.00000002.2015418515.00007FF7D1EA0000.00000002.00000001.01000000.00000003.sdmpDownload File
    • Associated: 00000000.00000002.2015488420.00007FF7D1F57000.00000002.00000001.01000000.00000003.sdmpDownload File
    • Associated: 00000000.00000002.2015514505.00007FF7D1F83000.00000008.00000001.01000000.00000003.sdmpDownload File
    • Associated: 00000000.00000002.2015529401.00007FF7D1F84000.00000004.00000001.01000000.00000003.sdmpDownload File
    • Associated: 00000000.00000002.2015529401.00007FF7D2006000.00000004.00000001.01000000.00000003.sdmpDownload File
    • Associated: 00000000.00000002.2015529401.00007FF7D200E000.00000004.00000001.01000000.00000003.sdmpDownload File
    • Associated: 00000000.00000002.2015869567.00007FF7D2010000.00000002.00000001.01000000.00000003.sdmpDownload File
    Joe Sandbox IDA Plugin
    • Snapshot File: hcaresult_0_2_7ff7d1ea0000_dcm2niix.jbxd
    Similarity
    • API ID:
    • String ID: %d$ NaN$ RGB-color$ list$ none$ space$# Complete NRRD file format specification at:$# dcm2niix %s NRRD export transforms by Tashrif Billah$# http://teem.sourceforge.net/nrrd/format.html$.nhdr$.nrrd$.raw$DICOM_0008_0060_Modality:=CT$DICOM_0008_0060_Modality:=MR$DICOM_0008_0070_Manufacturer:=GE MEDICAL SYSTEMS$DICOM_0008_0070_Manufacturer:=Philips Medical Systems$DICOM_0008_0070_Manufacturer:=SIEMENS$DICOM_0008_1090_ManufacturerModelName:=%s$DICOM_0018_0022_ScanOptions:=%s$DICOM_0018_0023_MRAcquisitionType:=2D$DICOM_0018_0023_MRAcquisitionType:=3D$DICOM_0018_0080_RepetitionTime:=%g$DICOM_0018_0081_EchoTime:=%g$DICOM_0018_0083_NumberOfAverages:=%g$DICOM_0018_0087_MagneticFieldStrength:=%g$DICOM_0018_1020_SoftwareVersions:=%s$DICOM_0018_1152_XRayExposure:=%g$DICOM_0018_1314_FlipAngle:=%g$DWMRI_b-value:=%g$DWMRI_gradient_%04d:=%.17g %.17g %.17g$DWMRI_gradient_%04d:=isotropic$DWMRI_gradient_%04d:=isotropic b=%g$Error: $NRRD0005$Saving huge image uncompressed (many GZip tools have 2 Gb limit).$Unknown NRRD datatype %d$Warning: $centerings:%s cell cell cell$centerings:%s cell cell cell ???$data file: %s$dimension: %d$encoding: gzip$encoding: raw$endian: big$endian: little$kinds:$measurement frame: (%g,%g,%g) (%g,%g,%g) (%g,%g,%g)$modality:=DWMRI$oldmax: %8.8f$oldmin: %8.8f$sizes:$space directions:%s (%g,%g,%g) (%g,%g,%g) (%g,%g,%g)$space origin: (%g,%g,%g)$space units: "mm" "mm" "mm"$space: right-anterior-superior$thicknesses: NaN NaN %g$type: double$type: float$type: int16$type: int32$type: uint16$type: uint8$v1.0.20240202
    • API String ID: 0-1954294987
    • Opcode ID: a5213002274d34c0a228b035e10a92754f2d8911585f8bea72a2c00e3c6c42f6
    • Instruction ID: fd08bca4509b4900e17bd560969fcd3a925bb41f06cae22612a76e3c489df66c
    • Opcode Fuzzy Hash: a5213002274d34c0a228b035e10a92754f2d8911585f8bea72a2c00e3c6c42f6
    • Instruction Fuzzy Hash: 8AA21522D08B8785F721EB35C5102FCA361FF5A785FC89333DA4D266A6DFA8A185C750
    APIs
    Strings
    Memory Dump Source
    • Source File: 00000000.00000002.2015432681.00007FF7D1EA1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF7D1EA0000, based on PE: true
    • Associated: 00000000.00000002.2015418515.00007FF7D1EA0000.00000002.00000001.01000000.00000003.sdmpDownload File
    • Associated: 00000000.00000002.2015488420.00007FF7D1F57000.00000002.00000001.01000000.00000003.sdmpDownload File
    • Associated: 00000000.00000002.2015514505.00007FF7D1F83000.00000008.00000001.01000000.00000003.sdmpDownload File
    • Associated: 00000000.00000002.2015529401.00007FF7D1F84000.00000004.00000001.01000000.00000003.sdmpDownload File
    • Associated: 00000000.00000002.2015529401.00007FF7D2006000.00000004.00000001.01000000.00000003.sdmpDownload File
    • Associated: 00000000.00000002.2015529401.00007FF7D200E000.00000004.00000001.01000000.00000003.sdmpDownload File
    • Associated: 00000000.00000002.2015869567.00007FF7D2010000.00000002.00000001.01000000.00000003.sdmpDownload File
    Joe Sandbox IDA Plugin
    • Snapshot File: hcaresult_0_2_7ff7d1ea0000_dcm2niix.jbxd
    Similarity
    • API ID: _fread_nolock$_invalid_parameter_noinfo
    • String ID: Accession number '%s'$ Dosage %gbequerels/cc$ ECAT calibration factor %8.12g$ Frame duration %dms$ Isotope halflife %gs$ Isotope name '%s'$ NIfTI scale slope %12.12g$ Patient ID '%s'$ Patient name '%s'$ Radiopharmaceutical '%s'$ Scale factor %12.12g$ Software version %d$ Study description '%s'$ Study type '%s'$ System Type %d$ Time between volumes %gms$%zu Error reading ECAT file (offset %zu bytes %zu)$ECAT scale factor varies between volumes (check for updates) '%s'$ECAT support VERY experimental (Spatial transforms unknown)$ECAT volume appears to store spatial transformation matrix (please check for updates)$ECAT7 details for '%s'$Error reading ECAT file (image header)$Error reading ECAT file (list header)$Error reading ECAT file (yet another image header)$Error reading ECAT file (yet another list header)$Error: $Error: ECAT volumes have varying image dimensions$Failure to extract ECAT7 images$Increase kMaxVols$Problem reading ECAT7 file!$Signature not 'MATRIX' (ECAT7): '%s'$Unknown ECAT file type %d$Unknown or unsupported ECAT data type %d$Warning: $Warning: ECAT gantry tilt not supported %g
    • API String ID: 3405171723-3475941507
    • Opcode ID: 03e836ec537e63b31d60d431f98898acc91712b0735bb6b91ec00265c9092331
    • Instruction ID: 8b0f87c5241bd7e076891bb5dfbd4d01e21895e46a7dc477e97822d2d58d7a0f
    • Opcode Fuzzy Hash: 03e836ec537e63b31d60d431f98898acc91712b0735bb6b91ec00265c9092331
    • Instruction Fuzzy Hash: 65A2F832A0868385F724EB35C8552FDA366EF55785FC44233EA0D2769ADFACE245C720
    Strings
    Memory Dump Source
    • Source File: 00000000.00000002.2015432681.00007FF7D1EA1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF7D1EA0000, based on PE: true
    • Associated: 00000000.00000002.2015418515.00007FF7D1EA0000.00000002.00000001.01000000.00000003.sdmpDownload File
    • Associated: 00000000.00000002.2015488420.00007FF7D1F57000.00000002.00000001.01000000.00000003.sdmpDownload File
    • Associated: 00000000.00000002.2015514505.00007FF7D1F83000.00000008.00000001.01000000.00000003.sdmpDownload File
    • Associated: 00000000.00000002.2015529401.00007FF7D1F84000.00000004.00000001.01000000.00000003.sdmpDownload File
    • Associated: 00000000.00000002.2015529401.00007FF7D2006000.00000004.00000001.01000000.00000003.sdmpDownload File
    • Associated: 00000000.00000002.2015529401.00007FF7D200E000.00000004.00000001.01000000.00000003.sdmpDownload File
    • Associated: 00000000.00000002.2015869567.00007FF7D2010000.00000002.00000001.01000000.00000003.sdmpDownload File
    Joe Sandbox IDA Plugin
    • Snapshot File: hcaresult_0_2_7ff7d1ea0000_dcm2niix.jbxd
    Similarity
    • API ID:
    • String ID: %%0%dd$%0.0f$%ld$'%%u' in output filename can be misleading (issue 526)$.bval$.bvec$.dcm$.json$.nhdr$.nii$.nii.gz$.nrrd$.raw.gz$Bruker$Canon$Error: $Mag$Mediso$No input$Overwriting existing file with the name %s$Richland$S%s$Skipping existing file named %s$Too many NIFTI images with the name %s$UIH$Unable to append protocol name (0018,1030) to filename (it is empty).$Warning: $You do not have write permissions for the directory %s$\$_PS$_Raw$_e%d$_e%g$_i%05d$_ph$_r%g$_real$_t%d$_task-$dob%sg%cwt%d$func$hazardous (%%h) bids naming experimental$ons$phz$rest$ses-$sub-
    • API String ID: 0-186570146
    • Opcode ID: 759ba73a22d8b178c849599ed98c100fe1996aa10cb3c9af3503211aae75acf0
    • Instruction ID: e51a5ba3ded76593d526ff1cf41bd05e351d72bc95f533a06b1c17c393d10245
    • Opcode Fuzzy Hash: 759ba73a22d8b178c849599ed98c100fe1996aa10cb3c9af3503211aae75acf0
    • Instruction Fuzzy Hash: C533CE6290D6C289FB21EB24D4403FCABA1EB52719FD8C273D65D436D5EFA9D249C320
    Strings
    Memory Dump Source
    • Source File: 00000000.00000002.2015432681.00007FF7D1EA1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF7D1EA0000, based on PE: true
    • Associated: 00000000.00000002.2015418515.00007FF7D1EA0000.00000002.00000001.01000000.00000003.sdmpDownload File
    • Associated: 00000000.00000002.2015488420.00007FF7D1F57000.00000002.00000001.01000000.00000003.sdmpDownload File
    • Associated: 00000000.00000002.2015514505.00007FF7D1F83000.00000008.00000001.01000000.00000003.sdmpDownload File
    • Associated: 00000000.00000002.2015529401.00007FF7D1F84000.00000004.00000001.01000000.00000003.sdmpDownload File
    • Associated: 00000000.00000002.2015529401.00007FF7D2006000.00000004.00000001.01000000.00000003.sdmpDownload File
    • Associated: 00000000.00000002.2015529401.00007FF7D200E000.00000004.00000001.01000000.00000003.sdmpDownload File
    • Associated: 00000000.00000002.2015869567.00007FF7D2010000.00000002.00000001.01000000.00000003.sdmpDownload File
    Joe Sandbox IDA Plugin
    • Snapshot File: hcaresult_0_2_7ff7d1ea0000_dcm2niix.jbxd
    Similarity
    • API ID:
    • String ID: 2DFAST$3 Plane Loc$3db0map$3dradial$::autoBids:GE usedSeqName:'%s' seqName:'%s' internalSeqName:'%s' seriesDesc:'%s' scanSeq:'%s' stepDesc:'%s' bidsData:'%s' bidsSuffix:'%s'$B0map$EFGRE3D$EPI$EP\GR$EP\RM$EP\SE$FLAIR$FSE$GRE$GR\IR$Gradient Echo$LoopingStar$Missing GE protocol data block (0025,101B)$PDw$STAR$Spin Echo$T2starw$T2w$Warning: $_acq-$_dir-$_echo-%d$_run-%ld$anat$angio$ase$asl$bold$derived$discard$discard$dwi$fieldmap$fmap$func$m%d$p%d$perf$tof
    • API String ID: 0-107873500
    • Opcode ID: ea1cf4c74424d540d8e61e21679b75e5a7a243508ad7fe03ef7583d3a6f2cc7d
    • Instruction ID: b9376d35973b2d8814dd7e453e41556116ee506fa108346bed8bfd60bbc1b5a5
    • Opcode Fuzzy Hash: ea1cf4c74424d540d8e61e21679b75e5a7a243508ad7fe03ef7583d3a6f2cc7d
    • Instruction Fuzzy Hash: 11829D32A0A7C399FB25EB64D4002BCBBA0EB55349FC48133DA4D47696EFADE545C720
    APIs
    Strings
    Memory Dump Source
    • Source File: 00000000.00000002.2015432681.00007FF7D1EA1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF7D1EA0000, based on PE: true
    • Associated: 00000000.00000002.2015418515.00007FF7D1EA0000.00000002.00000001.01000000.00000003.sdmpDownload File
    • Associated: 00000000.00000002.2015488420.00007FF7D1F57000.00000002.00000001.01000000.00000003.sdmpDownload File
    • Associated: 00000000.00000002.2015514505.00007FF7D1F83000.00000008.00000001.01000000.00000003.sdmpDownload File
    • Associated: 00000000.00000002.2015529401.00007FF7D1F84000.00000004.00000001.01000000.00000003.sdmpDownload File
    • Associated: 00000000.00000002.2015529401.00007FF7D2006000.00000004.00000001.01000000.00000003.sdmpDownload File
    • Associated: 00000000.00000002.2015529401.00007FF7D200E000.00000004.00000001.01000000.00000003.sdmpDownload File
    • Associated: 00000000.00000002.2015869567.00007FF7D2010000.00000002.00000001.01000000.00000003.sdmpDownload File
    Joe Sandbox IDA Plugin
    • Snapshot File: hcaresult_0_2_7ff7d1ea0000_dcm2niix.jbxd
    Similarity
    • API ID: memcpy_s$_invalid_parameter_noinfo
    • String ID: $ $. %s %s %s %s %s %s %s %s %s
    • API String ID: 2880407647-716453832
    • Opcode ID: 01b64208cec8b84eb9bf333fb0b3ec4395e48e78363da6f1f03c87aab2650e5a
    • Instruction ID: af0ab78f4c931942aa1b2038a1c71ea9a9f1d166e5d28986ad9d7f409e091a23
    • Opcode Fuzzy Hash: 01b64208cec8b84eb9bf333fb0b3ec4395e48e78363da6f1f03c87aab2650e5a
    • Instruction Fuzzy Hash: 9B03C772A1A2824FF775DE24E8507EE7791FB44388FD05136EA0A97B44DB79EA00CB50
    APIs
    Strings
    Memory Dump Source
    • Source File: 00000000.00000002.2015432681.00007FF7D1EA1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF7D1EA0000, based on PE: true
    • Associated: 00000000.00000002.2015418515.00007FF7D1EA0000.00000002.00000001.01000000.00000003.sdmpDownload File
    • Associated: 00000000.00000002.2015488420.00007FF7D1F57000.00000002.00000001.01000000.00000003.sdmpDownload File
    • Associated: 00000000.00000002.2015514505.00007FF7D1F83000.00000008.00000001.01000000.00000003.sdmpDownload File
    • Associated: 00000000.00000002.2015529401.00007FF7D1F84000.00000004.00000001.01000000.00000003.sdmpDownload File
    • Associated: 00000000.00000002.2015529401.00007FF7D2006000.00000004.00000001.01000000.00000003.sdmpDownload File
    • Associated: 00000000.00000002.2015529401.00007FF7D200E000.00000004.00000001.01000000.00000003.sdmpDownload File
    • Associated: 00000000.00000002.2015869567.00007FF7D2010000.00000002.00000001.01000000.00000003.sdmpDownload File
    Joe Sandbox IDA Plugin
    • Snapshot File: hcaresult_0_2_7ff7d1ea0000_dcm2niix.jbxd
    Similarity
    • API ID: _fread_nolock_invalid_parameter_noinfo
    • String ID: [FrameCount %d]$ [Huffman Length %d]$ [Precision %d X*Y %d*%d Frames %d]$ [Predictor: %d Transform %d]$DHT combination %d has a value of %d$DHT has %d combinations with %d bits$Decoding error: no Huffman tables.$Error: $Huffman size array corrupted.$Huffman table corrupted.$JPEG ends %ld@%ld$JPEG header tag must begin with 0xFF$JPEG signature 0xFFD8FF found at offset %d of %s$JPEG signature 0xFFD8FF not found at offset %d of %s$Scalar data must be 1..16 bit, RGB data must be 8-bit (%d-bit, %d frames)$Segment larger than image$This JPEG decoder can only decompress lossless JPEG ITU-T81 images (SoF must be 0XC3, not %#02X)$Unable to load 0XC3 JPEG %s$Unable to open 0XC3 JPEG %s$btMarkerType %#02X length %d@%ld$btMarkerType == 0xDD: unsupported Restart Segments${{{{${{{{${{{{${{{{
    • API String ID: 2335118202-2257852587
    • Opcode ID: b6175d5251575f17ba2e1124bd934f2b728273f68aa999196ffda70ad60d172c
    • Instruction ID: 787520bdf751dd036187b59dfef392b2a5f0edb117f413c1900a936d48f269f1
    • Opcode Fuzzy Hash: b6175d5251575f17ba2e1124bd934f2b728273f68aa999196ffda70ad60d172c
    • Instruction Fuzzy Hash: D433D163E18BC686E700DF28D5042BDBBA0F795B48F91A226DB8D53652EF78E1D5C700
    Strings
    Memory Dump Source
    • Source File: 00000000.00000002.2015432681.00007FF7D1EA1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF7D1EA0000, based on PE: true
    • Associated: 00000000.00000002.2015418515.00007FF7D1EA0000.00000002.00000001.01000000.00000003.sdmpDownload File
    • Associated: 00000000.00000002.2015488420.00007FF7D1F57000.00000002.00000001.01000000.00000003.sdmpDownload File
    • Associated: 00000000.00000002.2015514505.00007FF7D1F83000.00000008.00000001.01000000.00000003.sdmpDownload File
    • Associated: 00000000.00000002.2015529401.00007FF7D1F84000.00000004.00000001.01000000.00000003.sdmpDownload File
    • Associated: 00000000.00000002.2015529401.00007FF7D2006000.00000004.00000001.01000000.00000003.sdmpDownload File
    • Associated: 00000000.00000002.2015529401.00007FF7D200E000.00000004.00000001.01000000.00000003.sdmpDownload File
    • Associated: 00000000.00000002.2015869567.00007FF7D2010000.00000002.00000001.01000000.00000003.sdmpDownload File
    Joe Sandbox IDA Plugin
    • Snapshot File: hcaresult_0_2_7ff7d1ea0000_dcm2niix.jbxd
    Similarity
    • API ID:
    • String ID: %d CSA of %s %d$ SliceNormalVector %f %f %f$ sliceTimes %g$ Multiband x%d sequence: setting slice order as UNKNOWN (instead of %d)$%d n_tags CSA Image Header corrupted (0029,1010) see issue 633.$%g$(Corrupt) CSA reports negative b-value! %g$B_value$BandwidthPerPixelPhaseEncode$CC:ComplexAdd$DiffusionGradientDirection$DiffusionGradientDirection %f %f %f$Error: $ICE_Dims$ImageHistory$M$MosaicRefAcqTimes$No variability in slice times (3D EPI?)$NumberOfImagesInMosaic$PhaseEncodingDirectionPositive$Please increase kMaxEPI3D and recompile$ProtocolSliceNumber$SliceMeasurementDuration$SliceNormalVector$Unable to determine slice order from CSA tag MosaicRefAcqTimes$Warning:
    • API String ID: 0-682885501
    • Opcode ID: 53a3e9050eaed5b5c6d250bea1b076486633d00f8c46d874d0ef054a8fd5ed9c
    • Instruction ID: aa2d7f126a33020324a7c8f253e27ea2d4b22dcb6fd74271bf36cb111932b16f
    • Opcode Fuzzy Hash: 53a3e9050eaed5b5c6d250bea1b076486633d00f8c46d874d0ef054a8fd5ed9c
    • Instruction Fuzzy Hash: FAD20632E0868745FB10FB2596112BDE361AF55786FC58337EA4D62296EFBCE580C720
    APIs
    Strings
    Memory Dump Source
    • Source File: 00000000.00000002.2015432681.00007FF7D1EA1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF7D1EA0000, based on PE: true
    • Associated: 00000000.00000002.2015418515.00007FF7D1EA0000.00000002.00000001.01000000.00000003.sdmpDownload File
    • Associated: 00000000.00000002.2015488420.00007FF7D1F57000.00000002.00000001.01000000.00000003.sdmpDownload File
    • Associated: 00000000.00000002.2015514505.00007FF7D1F83000.00000008.00000001.01000000.00000003.sdmpDownload File
    • Associated: 00000000.00000002.2015529401.00007FF7D1F84000.00000004.00000001.01000000.00000003.sdmpDownload File
    • Associated: 00000000.00000002.2015529401.00007FF7D2006000.00000004.00000001.01000000.00000003.sdmpDownload File
    • Associated: 00000000.00000002.2015529401.00007FF7D200E000.00000004.00000001.01000000.00000003.sdmpDownload File
    • Associated: 00000000.00000002.2015869567.00007FF7D2010000.00000002.00000001.01000000.00000003.sdmpDownload File
    Joe Sandbox IDA Plugin
    • Snapshot File: hcaresult_0_2_7ff7d1ea0000_dcm2niix.jbxd
    Similarity
    • API ID: _fread_nolock_invalid_parameter_noinfo
    • String ID: ViewOrder %d SliceOrder %d$%s$AYS1$DELACQ$DER$GE Protocol Block %s bytes %d compressed, %d uncompressed @ %d$IOPT$MBACCEL$MBACCEL$MPh$MPhVar$Minimum$NOSLC$New XML-based GE Protocol Block is not yet supported: please report issue on dcm2niix Github page$PSEQ$Warning:
    • API String ID: 2335118202-2173506598
    • Opcode ID: df52e3fad216742f87c28a08b7fdae711f0bb1de282ef37e6b1aadc4a76466f9
    • Instruction ID: 63efe29c36020de2eb249ab270e97f0138fa673b981645e54d72895fe0b48292
    • Opcode Fuzzy Hash: df52e3fad216742f87c28a08b7fdae711f0bb1de282ef37e6b1aadc4a76466f9
    • Instruction Fuzzy Hash: ADA21222A0D6D349F711AF21DA506BDABA2FB45B85FC84033EA4D07799DEBCE541C720
    Strings
    Memory Dump Source
    • Source File: 00000000.00000002.2015432681.00007FF7D1EA1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF7D1EA0000, based on PE: true
    • Associated: 00000000.00000002.2015418515.00007FF7D1EA0000.00000002.00000001.01000000.00000003.sdmpDownload File
    • Associated: 00000000.00000002.2015488420.00007FF7D1F57000.00000002.00000001.01000000.00000003.sdmpDownload File
    • Associated: 00000000.00000002.2015514505.00007FF7D1F83000.00000008.00000001.01000000.00000003.sdmpDownload File
    • Associated: 00000000.00000002.2015529401.00007FF7D1F84000.00000004.00000001.01000000.00000003.sdmpDownload File
    • Associated: 00000000.00000002.2015529401.00007FF7D2006000.00000004.00000001.01000000.00000003.sdmpDownload File
    • Associated: 00000000.00000002.2015529401.00007FF7D200E000.00000004.00000001.01000000.00000003.sdmpDownload File
    • Associated: 00000000.00000002.2015869567.00007FF7D2010000.00000002.00000001.01000000.00000003.sdmpDownload File
    Joe Sandbox IDA Plugin
    • Snapshot File: hcaresult_0_2_7ff7d1ea0000_dcm2niix.jbxd
    Similarity
    • API ID:
    • String ID: %dB=%gVec=%g%g%g$%d%c$%g$%g$%g $.bval$.bvec$.mvec$Assuming volumes without gradients are actually B=0$DTI volumes re-ordered by ascending b-value$Diffusion image without gradients: assuming %d volume B=0 series$No bvec/bval files created. Only one B-value reported for all volumes: %g$Note: %d volumes appear to be ADC or trace images that will be removed to allow processing$Note: B0 not the first volume in the series (FSL eddy reference volume is %d)$Note: this appears to be a b=0+trace DWI; ADC/trace removal has been disabled.$This diffusion series does not have a B0 (reference) volume$Warning: $Warning: Isotropic DWI series, all bvecs are zero (issue 405)$bxyz %g %g %g %g
    • API String ID: 0-3641361548
    • Opcode ID: 329d59e2c8e1c7a2936894f5037754560164683aee2ef299b68ae492b7acd3e5
    • Instruction ID: 2abefa66ba660b811cf3e9599aa1ade7ddab8754fe06d01651b178c765314a64
    • Opcode Fuzzy Hash: 329d59e2c8e1c7a2936894f5037754560164683aee2ef299b68ae492b7acd3e5
    • Instruction Fuzzy Hash: 4BD2E072A1868786F711EB3690502BDE7A0EF96781FCC8333DA0E636A5DF68E5458710
    APIs
    Strings
    Memory Dump Source
    • Source File: 00000000.00000002.2015432681.00007FF7D1EA1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF7D1EA0000, based on PE: true
    • Associated: 00000000.00000002.2015418515.00007FF7D1EA0000.00000002.00000001.01000000.00000003.sdmpDownload File
    • Associated: 00000000.00000002.2015488420.00007FF7D1F57000.00000002.00000001.01000000.00000003.sdmpDownload File
    • Associated: 00000000.00000002.2015514505.00007FF7D1F83000.00000008.00000001.01000000.00000003.sdmpDownload File
    • Associated: 00000000.00000002.2015529401.00007FF7D1F84000.00000004.00000001.01000000.00000003.sdmpDownload File
    • Associated: 00000000.00000002.2015529401.00007FF7D2006000.00000004.00000001.01000000.00000003.sdmpDownload File
    • Associated: 00000000.00000002.2015529401.00007FF7D200E000.00000004.00000001.01000000.00000003.sdmpDownload File
    • Associated: 00000000.00000002.2015869567.00007FF7D2010000.00000002.00000001.01000000.00000003.sdmpDownload File
    Joe Sandbox IDA Plugin
    • Snapshot File: hcaresult_0_2_7ff7d1ea0000_dcm2niix.jbxd
    Similarity
    • API ID: _invalid_parameter_noinfo$memcpy_s$fegetenv
    • String ID: 1#IND$1#INF$1#QNAN$1#SNAN
    • API String ID: 808467561-2761157908
    • Opcode ID: 1ee5398776f9af26dde42304b4723d55d7a91c4185ad31717c0496e9a4aed98f
    • Instruction ID: e404e4461bcc979b0a6dec740d281d4f7664416da5fa7dbacab74dce5a16aef6
    • Opcode Fuzzy Hash: 1ee5398776f9af26dde42304b4723d55d7a91c4185ad31717c0496e9a4aed98f
    • Instruction Fuzzy Hash: CBB2C7B2A1D2838BF7649E64D4507FDB7A1FB44388FD45236DA0D57A84DBB8BA00CB50
    APIs
    Strings
    Memory Dump Source
    • Source File: 00000000.00000002.2015432681.00007FF7D1EA1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF7D1EA0000, based on PE: true
    • Associated: 00000000.00000002.2015418515.00007FF7D1EA0000.00000002.00000001.01000000.00000003.sdmpDownload File
    • Associated: 00000000.00000002.2015488420.00007FF7D1F57000.00000002.00000001.01000000.00000003.sdmpDownload File
    • Associated: 00000000.00000002.2015514505.00007FF7D1F83000.00000008.00000001.01000000.00000003.sdmpDownload File
    • Associated: 00000000.00000002.2015529401.00007FF7D1F84000.00000004.00000001.01000000.00000003.sdmpDownload File
    • Associated: 00000000.00000002.2015529401.00007FF7D2006000.00000004.00000001.01000000.00000003.sdmpDownload File
    • Associated: 00000000.00000002.2015529401.00007FF7D200E000.00000004.00000001.01000000.00000003.sdmpDownload File
    • Associated: 00000000.00000002.2015869567.00007FF7D2010000.00000002.00000001.01000000.00000003.sdmpDownload File
    Joe Sandbox IDA Plugin
    • Snapshot File: hcaresult_0_2_7ff7d1ea0000_dcm2niix.jbxd
    Similarity
    • API ID: CloseHandle$CreateObjectProcessSingleWait
    • String ID: $ -b 960$"%s -n "$"%s -n -f -%d "$Compress: %s$Compression failed %s$h
    • API String ID: 2059082233-2097650071
    • Opcode ID: f354950aef0cb641ed91c50596b18135f535fe706d5fd955bd7da55104e0f41b
    • Instruction ID: 70ce0fd7007887d13d190b0911b2b1614653dd8763525c7a30be6d13c3f70b9b
    • Opcode Fuzzy Hash: f354950aef0cb641ed91c50596b18135f535fe706d5fd955bd7da55104e0f41b
    • Instruction Fuzzy Hash: E071A332A19BC289E720DF71E8003EDB7A1F795788FC89226E64D47A95DFB8D245C710
    APIs
    Memory Dump Source
    • Source File: 00000000.00000002.2015432681.00007FF7D1EA1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF7D1EA0000, based on PE: true
    • Associated: 00000000.00000002.2015418515.00007FF7D1EA0000.00000002.00000001.01000000.00000003.sdmpDownload File
    • Associated: 00000000.00000002.2015488420.00007FF7D1F57000.00000002.00000001.01000000.00000003.sdmpDownload File
    • Associated: 00000000.00000002.2015514505.00007FF7D1F83000.00000008.00000001.01000000.00000003.sdmpDownload File
    • Associated: 00000000.00000002.2015529401.00007FF7D1F84000.00000004.00000001.01000000.00000003.sdmpDownload File
    • Associated: 00000000.00000002.2015529401.00007FF7D2006000.00000004.00000001.01000000.00000003.sdmpDownload File
    • Associated: 00000000.00000002.2015529401.00007FF7D200E000.00000004.00000001.01000000.00000003.sdmpDownload File
    • Associated: 00000000.00000002.2015869567.00007FF7D2010000.00000002.00000001.01000000.00000003.sdmpDownload File
    Joe Sandbox IDA Plugin
    • Snapshot File: hcaresult_0_2_7ff7d1ea0000_dcm2niix.jbxd
    Similarity
    • API ID: Concurrency::cancel_current_task_invalid_parameter_noinfo_noreturn
    • String ID:
    • API String ID: 73155330-0
    • Opcode ID: b2e8038e7b5fb91330691ad2a0267609fd33dcb0f6f0eb0af220bf7dd0156a3d
    • Instruction ID: 3b64db49b238296e48888c3cd981428d3d4c3451aa075f99fdaaabcbd5925ee0
    • Opcode Fuzzy Hash: b2e8038e7b5fb91330691ad2a0267609fd33dcb0f6f0eb0af220bf7dd0156a3d
    • Instruction Fuzzy Hash: 86128E62B09B8685FB14AF26E4442ADE391EB48BD4FD44632EF9D0B795DEBCE051C310
    APIs
    Memory Dump Source
    • Source File: 00000000.00000002.2015432681.00007FF7D1EA1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF7D1EA0000, based on PE: true
    • Associated: 00000000.00000002.2015418515.00007FF7D1EA0000.00000002.00000001.01000000.00000003.sdmpDownload File
    • Associated: 00000000.00000002.2015488420.00007FF7D1F57000.00000002.00000001.01000000.00000003.sdmpDownload File
    • Associated: 00000000.00000002.2015514505.00007FF7D1F83000.00000008.00000001.01000000.00000003.sdmpDownload File
    • Associated: 00000000.00000002.2015529401.00007FF7D1F84000.00000004.00000001.01000000.00000003.sdmpDownload File
    • Associated: 00000000.00000002.2015529401.00007FF7D2006000.00000004.00000001.01000000.00000003.sdmpDownload File
    • Associated: 00000000.00000002.2015529401.00007FF7D200E000.00000004.00000001.01000000.00000003.sdmpDownload File
    • Associated: 00000000.00000002.2015869567.00007FF7D2010000.00000002.00000001.01000000.00000003.sdmpDownload File
    Joe Sandbox IDA Plugin
    • Snapshot File: hcaresult_0_2_7ff7d1ea0000_dcm2niix.jbxd
    Similarity
    • API ID: File$CreateErrorLast_invalid_parameter_noinfo$CloseHandle$Type
    • String ID:
    • API String ID: 1617910340-0
    • Opcode ID: 6ae3318d764e2841dbb9c4d0a8b76a8c581cf06badfc56cd323177b6ba16f3f0
    • Instruction ID: 8b6620e7fa206aa2e8c1e3b19102c2d71634733452b886941d939b07d3642379
    • Opcode Fuzzy Hash: 6ae3318d764e2841dbb9c4d0a8b76a8c581cf06badfc56cd323177b6ba16f3f0
    • Instruction Fuzzy Hash: 48C1E037B29A4285FB10EFA8C4906AC7761FB49BA8B805236DA2E57394CF78E551C350
    Strings
    Memory Dump Source
    • Source File: 00000000.00000002.2015432681.00007FF7D1EA1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF7D1EA0000, based on PE: true
    • Associated: 00000000.00000002.2015418515.00007FF7D1EA0000.00000002.00000001.01000000.00000003.sdmpDownload File
    • Associated: 00000000.00000002.2015488420.00007FF7D1F57000.00000002.00000001.01000000.00000003.sdmpDownload File
    • Associated: 00000000.00000002.2015514505.00007FF7D1F83000.00000008.00000001.01000000.00000003.sdmpDownload File
    • Associated: 00000000.00000002.2015529401.00007FF7D1F84000.00000004.00000001.01000000.00000003.sdmpDownload File
    • Associated: 00000000.00000002.2015529401.00007FF7D2006000.00000004.00000001.01000000.00000003.sdmpDownload File
    • Associated: 00000000.00000002.2015529401.00007FF7D200E000.00000004.00000001.01000000.00000003.sdmpDownload File
    • Associated: 00000000.00000002.2015869567.00007FF7D2010000.00000002.00000001.01000000.00000003.sdmpDownload File
    Joe Sandbox IDA Plugin
    • Snapshot File: hcaresult_0_2_7ff7d1ea0000_dcm2niix.jbxd
    Similarity
    • API ID:
    • String ID: Acquisition crossed midnight: check slice timing$Adjusting for negative MosaicRefAcqTimes (issue 271).$CSA slice timing based on 2nd volume, 1st volume corrupted (CMRR bug, range %g..%g, TR=%g ms)$SBRef$Siemens MoCo? Bogus slice timing (range %g..%g, TR=%g seconds)$Slice timing appears corrupted (range %g..%g, TR=%g ms)$Slice timing range appears reasonable (range %g..%g, TR=%g ms)$Slice timing range of 2nd volume: range %g..%g, TR=%g ms)$Slice timing range of first volume: range %g..%g, TR=%g ms)$Warning:
    • API String ID: 0-3250764433
    • Opcode ID: 629c30cc16033f2f8c5d03226d929a64739b32ddc05145178062a057f5b72033
    • Instruction ID: 595c39ea95d19392dd9aaf3975da4951bc68c1dec2a714212024332bd6ed061b
    • Opcode Fuzzy Hash: 629c30cc16033f2f8c5d03226d929a64739b32ddc05145178062a057f5b72033
    • Instruction Fuzzy Hash: C532E832F15A8A85F712EB3689411FCF352EF6A785FD8C733DA0D32261DB68A185C650
    APIs
    Strings
    Memory Dump Source
    • Source File: 00000000.00000002.2015432681.00007FF7D1EA1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF7D1EA0000, based on PE: true
    • Associated: 00000000.00000002.2015418515.00007FF7D1EA0000.00000002.00000001.01000000.00000003.sdmpDownload File
    • Associated: 00000000.00000002.2015488420.00007FF7D1F57000.00000002.00000001.01000000.00000003.sdmpDownload File
    • Associated: 00000000.00000002.2015514505.00007FF7D1F83000.00000008.00000001.01000000.00000003.sdmpDownload File
    • Associated: 00000000.00000002.2015529401.00007FF7D1F84000.00000004.00000001.01000000.00000003.sdmpDownload File
    • Associated: 00000000.00000002.2015529401.00007FF7D2006000.00000004.00000001.01000000.00000003.sdmpDownload File
    • Associated: 00000000.00000002.2015529401.00007FF7D200E000.00000004.00000001.01000000.00000003.sdmpDownload File
    • Associated: 00000000.00000002.2015869567.00007FF7D2010000.00000002.00000001.01000000.00000003.sdmpDownload File
    Joe Sandbox IDA Plugin
    • Snapshot File: hcaresult_0_2_7ff7d1ea0000_dcm2niix.jbxd
    Similarity
    • API ID: ErrorLastNameTranslate$CodeInfoLocalePageValidValue
    • String ID: utf8
    • API String ID: 3069159798-905460609
    • Opcode ID: 3f04d9c349e0b75f803c62b6ccd01276b638b9628991a84529f4f02861413e56
    • Instruction ID: a63aa357a0de8bc931ea89b1b1b6325c00c81fd06966398ce81ece3cd502d30a
    • Opcode Fuzzy Hash: 3f04d9c349e0b75f803c62b6ccd01276b638b9628991a84529f4f02861413e56
    • Instruction Fuzzy Hash: 8A919B32A0A74386FB24AF25D411ABDA3A4EF84B84FC44132DA5C47796DFBCE551C760
    APIs
    Memory Dump Source
    • Source File: 00000000.00000002.2015432681.00007FF7D1EA1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF7D1EA0000, based on PE: true
    • Associated: 00000000.00000002.2015418515.00007FF7D1EA0000.00000002.00000001.01000000.00000003.sdmpDownload File
    • Associated: 00000000.00000002.2015488420.00007FF7D1F57000.00000002.00000001.01000000.00000003.sdmpDownload File
    • Associated: 00000000.00000002.2015514505.00007FF7D1F83000.00000008.00000001.01000000.00000003.sdmpDownload File
    • Associated: 00000000.00000002.2015529401.00007FF7D1F84000.00000004.00000001.01000000.00000003.sdmpDownload File
    • Associated: 00000000.00000002.2015529401.00007FF7D2006000.00000004.00000001.01000000.00000003.sdmpDownload File
    • Associated: 00000000.00000002.2015529401.00007FF7D200E000.00000004.00000001.01000000.00000003.sdmpDownload File
    • Associated: 00000000.00000002.2015869567.00007FF7D2010000.00000002.00000001.01000000.00000003.sdmpDownload File
    Joe Sandbox IDA Plugin
    • Snapshot File: hcaresult_0_2_7ff7d1ea0000_dcm2niix.jbxd
    Similarity
    • API ID: Value$Locale$CodeErrorInfoLastPageValid$DefaultEnumLocalesProcessSystemUser
    • String ID:
    • API String ID: 2591520935-0
    • Opcode ID: 1a2a135b9d7da3f1633a07635c2881b81a6f4241d1857b2d733b26467811d055
    • Instruction ID: 7f3a8a99e22c2f91789af4a097c41c78fddaef8a300282fe9ceac5b09d17111d
    • Opcode Fuzzy Hash: 1a2a135b9d7da3f1633a07635c2881b81a6f4241d1857b2d733b26467811d055
    • Instruction Fuzzy Hash: A5716D22F1A6438AFB20AB68D450ABCB3A0BF45B54FC44137DE5D53695EFBCA845C360
    Strings
    Memory Dump Source
    • Source File: 00000000.00000002.2015432681.00007FF7D1EA1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF7D1EA0000, based on PE: true
    • Associated: 00000000.00000002.2015418515.00007FF7D1EA0000.00000002.00000001.01000000.00000003.sdmpDownload File
    • Associated: 00000000.00000002.2015488420.00007FF7D1F57000.00000002.00000001.01000000.00000003.sdmpDownload File
    • Associated: 00000000.00000002.2015514505.00007FF7D1F83000.00000008.00000001.01000000.00000003.sdmpDownload File
    • Associated: 00000000.00000002.2015529401.00007FF7D1F84000.00000004.00000001.01000000.00000003.sdmpDownload File
    • Associated: 00000000.00000002.2015529401.00007FF7D2006000.00000004.00000001.01000000.00000003.sdmpDownload File
    • Associated: 00000000.00000002.2015529401.00007FF7D200E000.00000004.00000001.01000000.00000003.sdmpDownload File
    • Associated: 00000000.00000002.2015869567.00007FF7D2010000.00000002.00000001.01000000.00000003.sdmpDownload File
    Joe Sandbox IDA Plugin
    • Snapshot File: hcaresult_0_2_7ff7d1ea0000_dcm2niix.jbxd
    Similarity
    • API ID:
    • String ID: GE BVal scaling (e.g. %g -> %g s/mm^2)$Impossible GE slice orientation!$Limited validation for non-Axial DTI: confirm gradient vector transformation.$Limited validation for non-HFS (Head first supine) GE DTI: confirm gradient vector transformation$Reorienting for ROW phase-encoding untested.$Saving %d DTI gradients. GE Reorienting %s : please validate. isCol=%d sliceDir=%d flp=%d %d %d$Unable to determine DTI gradients, 0018,1312 should be either R or C$Warning:
    • API String ID: 0-2243388974
    • Opcode ID: 3e8b99e89ed26eda98a5be68949f605edd6bffbf876c0099810ccb778283cb36
    • Instruction ID: 8b926140136754f7245999dd84cc72eedcc733a9a103ffafe14b50eb0993d928
    • Opcode Fuzzy Hash: 3e8b99e89ed26eda98a5be68949f605edd6bffbf876c0099810ccb778283cb36
    • Instruction Fuzzy Hash: 38F1F532E18AC785F321AB36D4412FEF361AF69345FD89733DA49225A1DF78A191C610
    Strings
    Memory Dump Source
    • Source File: 00000000.00000002.2015432681.00007FF7D1EA1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF7D1EA0000, based on PE: true
    • Associated: 00000000.00000002.2015418515.00007FF7D1EA0000.00000002.00000001.01000000.00000003.sdmpDownload File
    • Associated: 00000000.00000002.2015488420.00007FF7D1F57000.00000002.00000001.01000000.00000003.sdmpDownload File
    • Associated: 00000000.00000002.2015514505.00007FF7D1F83000.00000008.00000001.01000000.00000003.sdmpDownload File
    • Associated: 00000000.00000002.2015529401.00007FF7D1F84000.00000004.00000001.01000000.00000003.sdmpDownload File
    • Associated: 00000000.00000002.2015529401.00007FF7D2006000.00000004.00000001.01000000.00000003.sdmpDownload File
    • Associated: 00000000.00000002.2015529401.00007FF7D200E000.00000004.00000001.01000000.00000003.sdmpDownload File
    • Associated: 00000000.00000002.2015869567.00007FF7D2010000.00000002.00000001.01000000.00000003.sdmpDownload File
    Joe Sandbox IDA Plugin
    • Snapshot File: hcaresult_0_2_7ff7d1ea0000_dcm2niix.jbxd
    Similarity
    • API ID:
    • String ID: Hint: using external compressor (pigz) should help.$.nii$Error: Image size is zero bytes %s$Saving uncompressed data: image too large for pigz.$Saving uncompressed data: internal compressor unable to process such large files.$The 'optimal' piped gz is only available for Unix$Warning:
    • API String ID: 0-338368965
    • Opcode ID: 24c36f200ddf45e6bf35d79fbd1f9bbcaeca1855b7e788024e2e2060c4b2cc75
    • Instruction ID: 46398b3c04c8faa236dde2aaee3e78764414052fbbaca19086b323b14e0b614b
    • Opcode Fuzzy Hash: 24c36f200ddf45e6bf35d79fbd1f9bbcaeca1855b7e788024e2e2060c4b2cc75
    • Instruction Fuzzy Hash: C122A152E08BC685F711DB39C5052FC6360FB69B48F98A322DB8C26A53EF75A2D5C310
    Strings
    Memory Dump Source
    • Source File: 00000000.00000002.2015432681.00007FF7D1EA1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF7D1EA0000, based on PE: true
    • Associated: 00000000.00000002.2015418515.00007FF7D1EA0000.00000002.00000001.01000000.00000003.sdmpDownload File
    • Associated: 00000000.00000002.2015488420.00007FF7D1F57000.00000002.00000001.01000000.00000003.sdmpDownload File
    • Associated: 00000000.00000002.2015514505.00007FF7D1F83000.00000008.00000001.01000000.00000003.sdmpDownload File
    • Associated: 00000000.00000002.2015529401.00007FF7D1F84000.00000004.00000001.01000000.00000003.sdmpDownload File
    • Associated: 00000000.00000002.2015529401.00007FF7D2006000.00000004.00000001.01000000.00000003.sdmpDownload File
    • Associated: 00000000.00000002.2015529401.00007FF7D200E000.00000004.00000001.01000000.00000003.sdmpDownload File
    • Associated: 00000000.00000002.2015869567.00007FF7D2010000.00000002.00000001.01000000.00000003.sdmpDownload File
    Joe Sandbox IDA Plugin
    • Snapshot File: hcaresult_0_2_7ff7d1ea0000_dcm2niix.jbxd
    Similarity
    • API ID:
    • String ID: CrossReadPhase =$ Phase =$ Read =$ Slice =$Gantry Tilt Parameters (see issue 253)$Gantry Tilt based on 0018,1120 %g, estimated from slice vector %g$[%g %g %g]
    • API String ID: 0-3860303150
    • Opcode ID: 04aada7aeb09845d0c7404f90cae7492d78697d29cfb1274b5bfc191f7d03a8f
    • Instruction ID: b27275b4ecbf9bca79fe6b95842f6d4f09316a07758cb5a5e495d2a5718630e6
    • Opcode Fuzzy Hash: 04aada7aeb09845d0c7404f90cae7492d78697d29cfb1274b5bfc191f7d03a8f
    • Instruction Fuzzy Hash: 6912D732D18BCA45F313EB3794420AEE365AFAF385F989723FD45315A2DB68B491C610
    APIs
    Memory Dump Source
    • Source File: 00000000.00000002.2015432681.00007FF7D1EA1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF7D1EA0000, based on PE: true
    • Associated: 00000000.00000002.2015418515.00007FF7D1EA0000.00000002.00000001.01000000.00000003.sdmpDownload File
    • Associated: 00000000.00000002.2015488420.00007FF7D1F57000.00000002.00000001.01000000.00000003.sdmpDownload File
    • Associated: 00000000.00000002.2015514505.00007FF7D1F83000.00000008.00000001.01000000.00000003.sdmpDownload File
    • Associated: 00000000.00000002.2015529401.00007FF7D1F84000.00000004.00000001.01000000.00000003.sdmpDownload File
    • Associated: 00000000.00000002.2015529401.00007FF7D2006000.00000004.00000001.01000000.00000003.sdmpDownload File
    • Associated: 00000000.00000002.2015529401.00007FF7D200E000.00000004.00000001.01000000.00000003.sdmpDownload File
    • Associated: 00000000.00000002.2015869567.00007FF7D2010000.00000002.00000001.01000000.00000003.sdmpDownload File
    Joe Sandbox IDA Plugin
    • Snapshot File: hcaresult_0_2_7ff7d1ea0000_dcm2niix.jbxd
    Similarity
    • API ID: ExceptionFilterUnhandled$CaptureContextDebuggerEntryFunctionLookupPresentUnwindVirtual
    • String ID:
    • API String ID: 1239891234-0
    • Opcode ID: 47fdae16ebf1079ddbd4b1c9fbbe3b3341ae965c24583196bff6b1b50e43e0f7
    • Instruction ID: bcae1a7ab234d115705edd0ad8d820bd43619fb13eac1060cd234782381b7d93
    • Opcode Fuzzy Hash: 47fdae16ebf1079ddbd4b1c9fbbe3b3341ae965c24583196bff6b1b50e43e0f7
    • Instruction Fuzzy Hash: 40317336619B8286FB60DF25E8502AEB3A4FB88754FD00136EA8D43B95DF7CD245CB10
    Strings
    Memory Dump Source
    • Source File: 00000000.00000002.2015432681.00007FF7D1EA1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF7D1EA0000, based on PE: true
    • Associated: 00000000.00000002.2015418515.00007FF7D1EA0000.00000002.00000001.01000000.00000003.sdmpDownload File
    • Associated: 00000000.00000002.2015488420.00007FF7D1F57000.00000002.00000001.01000000.00000003.sdmpDownload File
    • Associated: 00000000.00000002.2015514505.00007FF7D1F83000.00000008.00000001.01000000.00000003.sdmpDownload File
    • Associated: 00000000.00000002.2015529401.00007FF7D1F84000.00000004.00000001.01000000.00000003.sdmpDownload File
    • Associated: 00000000.00000002.2015529401.00007FF7D2006000.00000004.00000001.01000000.00000003.sdmpDownload File
    • Associated: 00000000.00000002.2015529401.00007FF7D200E000.00000004.00000001.01000000.00000003.sdmpDownload File
    • Associated: 00000000.00000002.2015869567.00007FF7D2010000.00000002.00000001.01000000.00000003.sdmpDownload File
    Joe Sandbox IDA Plugin
    • Snapshot File: hcaresult_0_2_7ff7d1ea0000_dcm2niix.jbxd
    Similarity
    • API ID:
    • String ID: %g$ Recompiling with '-DmyInstanceNumberOrderIsNotSpatial' might help.$Only able to make equidistant slices from 8,16,24-bit integer or 32-bit float image data.$Unable to equalize slice distances: slice order not consistently ascending:$_Eq$dx=[0
    • API String ID: 0-240521882
    • Opcode ID: 71039d9a1c5abf8947328fbe7c9500fa9436a35e44032906f9598eb7a8058e8d
    • Instruction ID: 883911e4dd0b21a0b6b3fbb9e78ed3df8fb4ceec23694bb45c1852942df64afb
    • Opcode Fuzzy Hash: 71039d9a1c5abf8947328fbe7c9500fa9436a35e44032906f9598eb7a8058e8d
    • Instruction Fuzzy Hash: 5F62D463E18AC686F711EB35C1011BDA360FF6A785F899322EA4D22652EF78F1D5C310
    APIs
    Memory Dump Source
    • Source File: 00000000.00000002.2015432681.00007FF7D1EA1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF7D1EA0000, based on PE: true
    • Associated: 00000000.00000002.2015418515.00007FF7D1EA0000.00000002.00000001.01000000.00000003.sdmpDownload File
    • Associated: 00000000.00000002.2015488420.00007FF7D1F57000.00000002.00000001.01000000.00000003.sdmpDownload File
    • Associated: 00000000.00000002.2015514505.00007FF7D1F83000.00000008.00000001.01000000.00000003.sdmpDownload File
    • Associated: 00000000.00000002.2015529401.00007FF7D1F84000.00000004.00000001.01000000.00000003.sdmpDownload File
    • Associated: 00000000.00000002.2015529401.00007FF7D2006000.00000004.00000001.01000000.00000003.sdmpDownload File
    • Associated: 00000000.00000002.2015529401.00007FF7D200E000.00000004.00000001.01000000.00000003.sdmpDownload File
    • Associated: 00000000.00000002.2015869567.00007FF7D2010000.00000002.00000001.01000000.00000003.sdmpDownload File
    Joe Sandbox IDA Plugin
    • Snapshot File: hcaresult_0_2_7ff7d1ea0000_dcm2niix.jbxd
    Similarity
    • API ID: CurrentTime$CounterFilePerformanceProcessQuerySystemThread
    • String ID:
    • API String ID: 2933794660-0
    • Opcode ID: e08836070db3463b502a8494ab3437ea19ceef2585b69433a160db3d3184c76f
    • Instruction ID: e944ab6b3fa61c08fb92773042bd432e6c65dda1d109ab373ebbaa51fbacb636
    • Opcode Fuzzy Hash: e08836070db3463b502a8494ab3437ea19ceef2585b69433a160db3d3184c76f
    • Instruction Fuzzy Hash: 11112E26B19F028AFB00DF60E8552BC73A4F719758FC41E32EA6D46BA4EFB8D1548350
    Strings
    Memory Dump Source
    • Source File: 00000000.00000002.2015432681.00007FF7D1EA1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF7D1EA0000, based on PE: true
    • Associated: 00000000.00000002.2015418515.00007FF7D1EA0000.00000002.00000001.01000000.00000003.sdmpDownload File
    • Associated: 00000000.00000002.2015488420.00007FF7D1F57000.00000002.00000001.01000000.00000003.sdmpDownload File
    • Associated: 00000000.00000002.2015514505.00007FF7D1F83000.00000008.00000001.01000000.00000003.sdmpDownload File
    • Associated: 00000000.00000002.2015529401.00007FF7D1F84000.00000004.00000001.01000000.00000003.sdmpDownload File
    • Associated: 00000000.00000002.2015529401.00007FF7D2006000.00000004.00000001.01000000.00000003.sdmpDownload File
    • Associated: 00000000.00000002.2015529401.00007FF7D200E000.00000004.00000001.01000000.00000003.sdmpDownload File
    • Associated: 00000000.00000002.2015869567.00007FF7D2010000.00000002.00000001.01000000.00000003.sdmpDownload File
    Joe Sandbox IDA Plugin
    • Snapshot File: hcaresult_0_2_7ff7d1ea0000_dcm2niix.jbxd
    Similarity
    • API ID:
    • String ID: Error: $Philips enhanced DICOMs (hint: export as classic DICOM)$Unexpected error for image with varying echo time or intensity scaling$Warning:
    • API String ID: 0-4224283466
    • Opcode ID: 916b861704e1a0facf353e8f2e55d143f8e5dc9812680dd2dcb5e5d26e0c2235
    • Instruction ID: 6fa4a909004bf8cc45863b14fd18878ba0342aa3d4473773f108187cd97d0bb7
    • Opcode Fuzzy Hash: 916b861704e1a0facf353e8f2e55d143f8e5dc9812680dd2dcb5e5d26e0c2235
    • Instruction Fuzzy Hash: 3562F373A086C68AE301DF29D0441ADB7A0FB46755F984236EF4C67694DBBCE685CB20
    Strings
    Memory Dump Source
    • Source File: 00000000.00000002.2015432681.00007FF7D1EA1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF7D1EA0000, based on PE: true
    • Associated: 00000000.00000002.2015418515.00007FF7D1EA0000.00000002.00000001.01000000.00000003.sdmpDownload File
    • Associated: 00000000.00000002.2015488420.00007FF7D1F57000.00000002.00000001.01000000.00000003.sdmpDownload File
    • Associated: 00000000.00000002.2015514505.00007FF7D1F83000.00000008.00000001.01000000.00000003.sdmpDownload File
    • Associated: 00000000.00000002.2015529401.00007FF7D1F84000.00000004.00000001.01000000.00000003.sdmpDownload File
    • Associated: 00000000.00000002.2015529401.00007FF7D2006000.00000004.00000001.01000000.00000003.sdmpDownload File
    • Associated: 00000000.00000002.2015529401.00007FF7D200E000.00000004.00000001.01000000.00000003.sdmpDownload File
    • Associated: 00000000.00000002.2015869567.00007FF7D2010000.00000002.00000001.01000000.00000003.sdmpDownload File
    Joe Sandbox IDA Plugin
    • Snapshot File: hcaresult_0_2_7ff7d1ea0000_dcm2niix.jbxd
    Similarity
    • API ID:
    • String ID: Catastrophic decompression error$Error: $Signed 8-bit DICOM?$jpeg decode failure w*h %d*%d bpp %d sgnd %d components %d OpenJPEG=%s
    • API String ID: 0-3859879881
    • Opcode ID: 6d6047694ecd5671db32fe1836baf9ef272ca10d16fdbe67bbe5bc33812ea412
    • Instruction ID: 40c1e40be755f030c11f663945e36a872a224d680bc990a5c762719a9fbbb04e
    • Opcode Fuzzy Hash: 6d6047694ecd5671db32fe1836baf9ef272ca10d16fdbe67bbe5bc33812ea412
    • Instruction Fuzzy Hash: CA51EF32A1815386FB14EB25D1510BDB7E1FB84741BC98237DA4E43792DEBDE846C760
    APIs
    Memory Dump Source
    • Source File: 00000000.00000002.2015432681.00007FF7D1EA1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF7D1EA0000, based on PE: true
    • Associated: 00000000.00000002.2015418515.00007FF7D1EA0000.00000002.00000001.01000000.00000003.sdmpDownload File
    • Associated: 00000000.00000002.2015488420.00007FF7D1F57000.00000002.00000001.01000000.00000003.sdmpDownload File
    • Associated: 00000000.00000002.2015514505.00007FF7D1F83000.00000008.00000001.01000000.00000003.sdmpDownload File
    • Associated: 00000000.00000002.2015529401.00007FF7D1F84000.00000004.00000001.01000000.00000003.sdmpDownload File
    • Associated: 00000000.00000002.2015529401.00007FF7D2006000.00000004.00000001.01000000.00000003.sdmpDownload File
    • Associated: 00000000.00000002.2015529401.00007FF7D200E000.00000004.00000001.01000000.00000003.sdmpDownload File
    • Associated: 00000000.00000002.2015869567.00007FF7D2010000.00000002.00000001.01000000.00000003.sdmpDownload File
    Joe Sandbox IDA Plugin
    • Snapshot File: hcaresult_0_2_7ff7d1ea0000_dcm2niix.jbxd
    Similarity
    • API ID: memcpy_s
    • String ID:
    • API String ID: 1502251526-0
    • Opcode ID: de19a3698e521d6e194cd6b965e764a287842a06b48c1a7e19f664814d18974c
    • Instruction ID: 8e9b68df93887155370d4f8a1913b4a92d5308fba01b1ed618950ea6aac9b5f5
    • Opcode Fuzzy Hash: de19a3698e521d6e194cd6b965e764a287842a06b48c1a7e19f664814d18974c
    • Instruction Fuzzy Hash: 1CC1F372B1A68687EB24DF19A044A6EF791F794B84FD48136EB4E83744DB7DE801CB40
    APIs
    Memory Dump Source
    • Source File: 00000000.00000002.2015432681.00007FF7D1EA1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF7D1EA0000, based on PE: true
    • Associated: 00000000.00000002.2015418515.00007FF7D1EA0000.00000002.00000001.01000000.00000003.sdmpDownload File
    • Associated: 00000000.00000002.2015488420.00007FF7D1F57000.00000002.00000001.01000000.00000003.sdmpDownload File
    • Associated: 00000000.00000002.2015514505.00007FF7D1F83000.00000008.00000001.01000000.00000003.sdmpDownload File
    • Associated: 00000000.00000002.2015529401.00007FF7D1F84000.00000004.00000001.01000000.00000003.sdmpDownload File
    • Associated: 00000000.00000002.2015529401.00007FF7D2006000.00000004.00000001.01000000.00000003.sdmpDownload File
    • Associated: 00000000.00000002.2015529401.00007FF7D200E000.00000004.00000001.01000000.00000003.sdmpDownload File
    • Associated: 00000000.00000002.2015869567.00007FF7D2010000.00000002.00000001.01000000.00000003.sdmpDownload File
    Joe Sandbox IDA Plugin
    • Snapshot File: hcaresult_0_2_7ff7d1ea0000_dcm2niix.jbxd
    Similarity
    • API ID: Find$Close$FileFirst
    • String ID:
    • API String ID: 3046750681-0
    • Opcode ID: 36035ada41cbf875887cab854e4d8928e77aaee3b599aa288af78d084ad34640
    • Instruction ID: 01d6af39ed340e1decc5ed121e56530a89cf6958a1f46b99ff2483c06b02acc6
    • Opcode Fuzzy Hash: 36035ada41cbf875887cab854e4d8928e77aaee3b599aa288af78d084ad34640
    • Instruction Fuzzy Hash: 6D518832B096C295FB19AB2595503BDB691FB457B0FC48332EBB9037D5CFAC91A18350
    Strings
    Memory Dump Source
    • Source File: 00000000.00000002.2015432681.00007FF7D1EA1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF7D1EA0000, based on PE: true
    • Associated: 00000000.00000002.2015418515.00007FF7D1EA0000.00000002.00000001.01000000.00000003.sdmpDownload File
    • Associated: 00000000.00000002.2015488420.00007FF7D1F57000.00000002.00000001.01000000.00000003.sdmpDownload File
    • Associated: 00000000.00000002.2015514505.00007FF7D1F83000.00000008.00000001.01000000.00000003.sdmpDownload File
    • Associated: 00000000.00000002.2015529401.00007FF7D1F84000.00000004.00000001.01000000.00000003.sdmpDownload File
    • Associated: 00000000.00000002.2015529401.00007FF7D2006000.00000004.00000001.01000000.00000003.sdmpDownload File
    • Associated: 00000000.00000002.2015529401.00007FF7D200E000.00000004.00000001.01000000.00000003.sdmpDownload File
    • Associated: 00000000.00000002.2015869567.00007FF7D2010000.00000002.00000001.01000000.00000003.sdmpDownload File
    Joe Sandbox IDA Plugin
    • Snapshot File: hcaresult_0_2_7ff7d1ea0000_dcm2niix.jbxd
    Similarity
    • API ID:
    • String ID: Gantry Tilt Correction is new: please validate conversions$Only able to correct gantry tilt for 16-bit integer data with at least 3 slices.$_Tilt
    • API String ID: 0-1603146100
    • Opcode ID: 83157dc4c679a53d94ad43dd24f2ab991c713363f2f92ce93476435903076a18
    • Instruction ID: 59800db0973b2ed95184ae1ac5aa1c12daf36604c53fe936dfdcc8a77c85039f
    • Opcode Fuzzy Hash: 83157dc4c679a53d94ad43dd24f2ab991c713363f2f92ce93476435903076a18
    • Instruction Fuzzy Hash: 14322922E18BC685F3119B3990011FDB361FF69789F899322DF8862657EB79E1D1C700
    Strings
    Memory Dump Source
    • Source File: 00000000.00000002.2015432681.00007FF7D1EA1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF7D1EA0000, based on PE: true
    • Associated: 00000000.00000002.2015418515.00007FF7D1EA0000.00000002.00000001.01000000.00000003.sdmpDownload File
    • Associated: 00000000.00000002.2015488420.00007FF7D1F57000.00000002.00000001.01000000.00000003.sdmpDownload File
    • Associated: 00000000.00000002.2015514505.00007FF7D1F83000.00000008.00000001.01000000.00000003.sdmpDownload File
    • Associated: 00000000.00000002.2015529401.00007FF7D1F84000.00000004.00000001.01000000.00000003.sdmpDownload File
    • Associated: 00000000.00000002.2015529401.00007FF7D2006000.00000004.00000001.01000000.00000003.sdmpDownload File
    • Associated: 00000000.00000002.2015529401.00007FF7D200E000.00000004.00000001.01000000.00000003.sdmpDownload File
    • Associated: 00000000.00000002.2015869567.00007FF7D2010000.00000002.00000001.01000000.00000003.sdmpDownload File
    Joe Sandbox IDA Plugin
    • Snapshot File: hcaresult_0_2_7ff7d1ea0000_dcm2niix.jbxd
    Similarity
    • API ID:
    • String ID: Gantry Tilt Correction is new: please validate conversions$Only able to correct gantry tilt for 16-bit integer or 32-bit float data with at least 3 slices.$_Tilt
    • API String ID: 0-819331202
    • Opcode ID: f8c5359cf54bb5b46fee5b8a62226f191758d49d2e5797ba754a33cf1f19cada
    • Instruction ID: fc5404f79929960c1da4128762f9399da1702e9fed6b047cce1805a228f3d597
    • Opcode Fuzzy Hash: f8c5359cf54bb5b46fee5b8a62226f191758d49d2e5797ba754a33cf1f19cada
    • Instruction Fuzzy Hash: 7A22EA22D18AC685E712DB39D1412BDB364FFA9784F489322EF8962A56DF78E1C5C700
    APIs
    Strings
    Memory Dump Source
    • Source File: 00000000.00000002.2015432681.00007FF7D1EA1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF7D1EA0000, based on PE: true
    • Associated: 00000000.00000002.2015418515.00007FF7D1EA0000.00000002.00000001.01000000.00000003.sdmpDownload File
    • Associated: 00000000.00000002.2015488420.00007FF7D1F57000.00000002.00000001.01000000.00000003.sdmpDownload File
    • Associated: 00000000.00000002.2015514505.00007FF7D1F83000.00000008.00000001.01000000.00000003.sdmpDownload File
    • Associated: 00000000.00000002.2015529401.00007FF7D1F84000.00000004.00000001.01000000.00000003.sdmpDownload File
    • Associated: 00000000.00000002.2015529401.00007FF7D2006000.00000004.00000001.01000000.00000003.sdmpDownload File
    • Associated: 00000000.00000002.2015529401.00007FF7D200E000.00000004.00000001.01000000.00000003.sdmpDownload File
    • Associated: 00000000.00000002.2015869567.00007FF7D2010000.00000002.00000001.01000000.00000003.sdmpDownload File
    Joe Sandbox IDA Plugin
    • Snapshot File: hcaresult_0_2_7ff7d1ea0000_dcm2niix.jbxd
    Similarity
    • API ID: InfoLocale
    • String ID: GetLocaleInfoEx
    • API String ID: 2299586839-2904428671
    • Opcode ID: 601089d7e969631625e377f4e733eabe0b6dacd75f54d91ce2f9ca999909c7fa
    • Instruction ID: daf39344e5121ad1af1f31fe4f974c7aff854aa111a26950d96ea5f2b2fc7728
    • Opcode Fuzzy Hash: 601089d7e969631625e377f4e733eabe0b6dacd75f54d91ce2f9ca999909c7fa
    • Instruction Fuzzy Hash: 99014F21B0AA4285F744AB96B4404AEE760BF94BD0FD84037EE4D47BA6CE7CD5458750
    APIs
    Memory Dump Source
    • Source File: 00000000.00000002.2015432681.00007FF7D1EA1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF7D1EA0000, based on PE: true
    • Associated: 00000000.00000002.2015418515.00007FF7D1EA0000.00000002.00000001.01000000.00000003.sdmpDownload File
    • Associated: 00000000.00000002.2015488420.00007FF7D1F57000.00000002.00000001.01000000.00000003.sdmpDownload File
    • Associated: 00000000.00000002.2015514505.00007FF7D1F83000.00000008.00000001.01000000.00000003.sdmpDownload File
    • Associated: 00000000.00000002.2015529401.00007FF7D1F84000.00000004.00000001.01000000.00000003.sdmpDownload File
    • Associated: 00000000.00000002.2015529401.00007FF7D2006000.00000004.00000001.01000000.00000003.sdmpDownload File
    • Associated: 00000000.00000002.2015529401.00007FF7D200E000.00000004.00000001.01000000.00000003.sdmpDownload File
    • Associated: 00000000.00000002.2015869567.00007FF7D2010000.00000002.00000001.01000000.00000003.sdmpDownload File
    Joe Sandbox IDA Plugin
    • Snapshot File: hcaresult_0_2_7ff7d1ea0000_dcm2niix.jbxd
    Similarity
    • API ID: ExceptionRaise_clrfp
    • String ID:
    • API String ID: 15204871-0
    • Opcode ID: e09166026033f30ff712a53cff017bf52887700c2c78ccfd07b929437c523ddf
    • Instruction ID: ca86050825f4dbbff7b6d44addba9228a921f199c6c95ed67d5b523f483f28a7
    • Opcode Fuzzy Hash: e09166026033f30ff712a53cff017bf52887700c2c78ccfd07b929437c523ddf
    • Instruction Fuzzy Hash: 17B1AD73605B8A8BEB15CF29C88676C7BA0F744B48F988832DB5E837A4CB79D451C710
    Strings
    Memory Dump Source
    • Source File: 00000000.00000002.2015432681.00007FF7D1EA1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF7D1EA0000, based on PE: true
    • Associated: 00000000.00000002.2015418515.00007FF7D1EA0000.00000002.00000001.01000000.00000003.sdmpDownload File
    • Associated: 00000000.00000002.2015488420.00007FF7D1F57000.00000002.00000001.01000000.00000003.sdmpDownload File
    • Associated: 00000000.00000002.2015514505.00007FF7D1F83000.00000008.00000001.01000000.00000003.sdmpDownload File
    • Associated: 00000000.00000002.2015529401.00007FF7D1F84000.00000004.00000001.01000000.00000003.sdmpDownload File
    • Associated: 00000000.00000002.2015529401.00007FF7D2006000.00000004.00000001.01000000.00000003.sdmpDownload File
    • Associated: 00000000.00000002.2015529401.00007FF7D200E000.00000004.00000001.01000000.00000003.sdmpDownload File
    • Associated: 00000000.00000002.2015869567.00007FF7D2010000.00000002.00000001.01000000.00000003.sdmpDownload File
    Joe Sandbox IDA Plugin
    • Snapshot File: hcaresult_0_2_7ff7d1ea0000_dcm2niix.jbxd
    Similarity
    • API ID:
    • String ID: Intensity scale/slope using 0028,1053 and 0028,1052$Warning:
    • API String ID: 0-4216484025
    • Opcode ID: b10021c7575b4f0b83b275058d7772bf7d65f792c8ed733881a361dbac06450e
    • Instruction ID: f4d2cc82617e8b43ca9386e8e2354671ddc9a8dbc81d6ad8ea7737119ba375d5
    • Opcode Fuzzy Hash: b10021c7575b4f0b83b275058d7772bf7d65f792c8ed733881a361dbac06450e
    • Instruction Fuzzy Hash: A8523623E24B8686E701DB3985451BCB3A1FF5AB81BD9D333E61972196FB68B1C5C340
    Strings
    Memory Dump Source
    • Source File: 00000000.00000002.2015432681.00007FF7D1EA1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF7D1EA0000, based on PE: true
    • Associated: 00000000.00000002.2015418515.00007FF7D1EA0000.00000002.00000001.01000000.00000003.sdmpDownload File
    • Associated: 00000000.00000002.2015488420.00007FF7D1F57000.00000002.00000001.01000000.00000003.sdmpDownload File
    • Associated: 00000000.00000002.2015514505.00007FF7D1F83000.00000008.00000001.01000000.00000003.sdmpDownload File
    • Associated: 00000000.00000002.2015529401.00007FF7D1F84000.00000004.00000001.01000000.00000003.sdmpDownload File
    • Associated: 00000000.00000002.2015529401.00007FF7D2006000.00000004.00000001.01000000.00000003.sdmpDownload File
    • Associated: 00000000.00000002.2015529401.00007FF7D200E000.00000004.00000001.01000000.00000003.sdmpDownload File
    • Associated: 00000000.00000002.2015869567.00007FF7D2010000.00000002.00000001.01000000.00000003.sdmpDownload File
    Joe Sandbox IDA Plugin
    • Snapshot File: hcaresult_0_2_7ff7d1ea0000_dcm2niix.jbxd
    Similarity
    • API ID:
    • String ID: Segami coordinates defy DICOM convention, please check orientation$Warning:
    • API String ID: 0-3532807886
    • Opcode ID: 17efb371edb96efee73708b437a58e0fc255acb5f970f5d75138df4e59e32445
    • Instruction ID: 9d6ee156e7eb175b2352cc52b05b567b21b75a64f474e188c7046e0793d2c64b
    • Opcode Fuzzy Hash: 17efb371edb96efee73708b437a58e0fc255acb5f970f5d75138df4e59e32445
    • Instruction Fuzzy Hash: 38E1A432D18BC589F322DF3AD4510E8B364FF69789B959312EE4862556EB38B2D5CB00
    Strings
    Memory Dump Source
    • Source File: 00000000.00000002.2015432681.00007FF7D1EA1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF7D1EA0000, based on PE: true
    • Associated: 00000000.00000002.2015418515.00007FF7D1EA0000.00000002.00000001.01000000.00000003.sdmpDownload File
    • Associated: 00000000.00000002.2015488420.00007FF7D1F57000.00000002.00000001.01000000.00000003.sdmpDownload File
    • Associated: 00000000.00000002.2015514505.00007FF7D1F83000.00000008.00000001.01000000.00000003.sdmpDownload File
    • Associated: 00000000.00000002.2015529401.00007FF7D1F84000.00000004.00000001.01000000.00000003.sdmpDownload File
    • Associated: 00000000.00000002.2015529401.00007FF7D2006000.00000004.00000001.01000000.00000003.sdmpDownload File
    • Associated: 00000000.00000002.2015529401.00007FF7D200E000.00000004.00000001.01000000.00000003.sdmpDownload File
    • Associated: 00000000.00000002.2015869567.00007FF7D2010000.00000002.00000001.01000000.00000003.sdmpDownload File
    Joe Sandbox IDA Plugin
    • Snapshot File: hcaresult_0_2_7ff7d1ea0000_dcm2niix.jbxd
    Similarity
    • API ID:
    • String ID: e+000$gfff
    • API String ID: 0-3030954782
    • Opcode ID: b55c49f3ea648b1e20f59d2488b2321bdd6c609c27c4364612acfa661c398168
    • Instruction ID: 912677269da1d74baa632461a7a10b7418ab1e99156f55488ebc80783fbe90e8
    • Opcode Fuzzy Hash: b55c49f3ea648b1e20f59d2488b2321bdd6c609c27c4364612acfa661c398168
    • Instruction Fuzzy Hash: 34515766B1D2DB46F724DE359801B6DEB91E744B94FC88232CBA84BAC5CEBDE4448710
    Strings
    Memory Dump Source
    • Source File: 00000000.00000002.2015432681.00007FF7D1EA1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF7D1EA0000, based on PE: true
    • Associated: 00000000.00000002.2015418515.00007FF7D1EA0000.00000002.00000001.01000000.00000003.sdmpDownload File
    • Associated: 00000000.00000002.2015488420.00007FF7D1F57000.00000002.00000001.01000000.00000003.sdmpDownload File
    • Associated: 00000000.00000002.2015514505.00007FF7D1F83000.00000008.00000001.01000000.00000003.sdmpDownload File
    • Associated: 00000000.00000002.2015529401.00007FF7D1F84000.00000004.00000001.01000000.00000003.sdmpDownload File
    • Associated: 00000000.00000002.2015529401.00007FF7D2006000.00000004.00000001.01000000.00000003.sdmpDownload File
    • Associated: 00000000.00000002.2015529401.00007FF7D200E000.00000004.00000001.01000000.00000003.sdmpDownload File
    • Associated: 00000000.00000002.2015869567.00007FF7D2010000.00000002.00000001.01000000.00000003.sdmpDownload File
    Joe Sandbox IDA Plugin
    • Snapshot File: hcaresult_0_2_7ff7d1ea0000_dcm2niix.jbxd
    Similarity
    • API ID:
    • String ID: double
    • API String ID: 0-3672634095
    • Opcode ID: f837be984a96834ac4a54e6f515a209f5299b1f39f18ed9ca28277458a3d2c69
    • Instruction ID: 3e034fe579bcc5d5cd03b5be44988959e5ee3edb5b3e3e21974ebf1ac624cedf
    • Opcode Fuzzy Hash: f837be984a96834ac4a54e6f515a209f5299b1f39f18ed9ca28277458a3d2c69
    • Instruction Fuzzy Hash: 6422AF72B086438AEB289F26D55037DB7E1FB84749F94813ADA4D97B88DFBDE4108710
    APIs
      • Part of subcall function 00007FF7D1F41E94: GetLastError.KERNEL32 ref: 00007FF7D1F41EA3
      • Part of subcall function 00007FF7D1F41E94: FlsGetValue.KERNEL32 ref: 00007FF7D1F41EB8
      • Part of subcall function 00007FF7D1F41E94: SetLastError.KERNEL32 ref: 00007FF7D1F41F43
    • EnumSystemLocalesW.KERNEL32(?,?,?,00007FF7D1F4FE93,?,00000000,00000092,?,?,00000000,?,00007FF7D1F3F6BD), ref: 00007FF7D1F4F742
    Memory Dump Source
    • Source File: 00000000.00000002.2015432681.00007FF7D1EA1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF7D1EA0000, based on PE: true
    • Associated: 00000000.00000002.2015418515.00007FF7D1EA0000.00000002.00000001.01000000.00000003.sdmpDownload File
    • Associated: 00000000.00000002.2015488420.00007FF7D1F57000.00000002.00000001.01000000.00000003.sdmpDownload File
    • Associated: 00000000.00000002.2015514505.00007FF7D1F83000.00000008.00000001.01000000.00000003.sdmpDownload File
    • Associated: 00000000.00000002.2015529401.00007FF7D1F84000.00000004.00000001.01000000.00000003.sdmpDownload File
    • Associated: 00000000.00000002.2015529401.00007FF7D2006000.00000004.00000001.01000000.00000003.sdmpDownload File
    • Associated: 00000000.00000002.2015529401.00007FF7D200E000.00000004.00000001.01000000.00000003.sdmpDownload File
    • Associated: 00000000.00000002.2015869567.00007FF7D2010000.00000002.00000001.01000000.00000003.sdmpDownload File
    Joe Sandbox IDA Plugin
    • Snapshot File: hcaresult_0_2_7ff7d1ea0000_dcm2niix.jbxd
    Similarity
    • API ID: ErrorLast$EnumLocalesSystemValue
    • String ID:
    • API String ID: 3029459697-0
    • Opcode ID: 2e597ddbf51ab4dcc8cd4951dfe137517ddb790ef5d415ede5a3fe7330aa2487
    • Instruction ID: 388eb2ecf5da98c3bb22f33d4073819e5ccdc79bede2fb425795ad1424bf29e2
    • Opcode Fuzzy Hash: 2e597ddbf51ab4dcc8cd4951dfe137517ddb790ef5d415ede5a3fe7330aa2487
    • Instruction Fuzzy Hash: 4E11D567A196468AFB149F29D040AACBBA0FB50BE0FC58136C65D833D0DABCD5D1C750
    APIs
      • Part of subcall function 00007FF7D1F41E94: GetLastError.KERNEL32 ref: 00007FF7D1F41EA3
      • Part of subcall function 00007FF7D1F41E94: FlsGetValue.KERNEL32 ref: 00007FF7D1F41EB8
      • Part of subcall function 00007FF7D1F41E94: SetLastError.KERNEL32 ref: 00007FF7D1F41F43
    • EnumSystemLocalesW.KERNEL32(?,?,?,00007FF7D1F4FE4F,?,00000000,00000092,?,?,00000000,?,00007FF7D1F3F6BD), ref: 00007FF7D1F4F7F2
    Memory Dump Source
    • Source File: 00000000.00000002.2015432681.00007FF7D1EA1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF7D1EA0000, based on PE: true
    • Associated: 00000000.00000002.2015418515.00007FF7D1EA0000.00000002.00000001.01000000.00000003.sdmpDownload File
    • Associated: 00000000.00000002.2015488420.00007FF7D1F57000.00000002.00000001.01000000.00000003.sdmpDownload File
    • Associated: 00000000.00000002.2015514505.00007FF7D1F83000.00000008.00000001.01000000.00000003.sdmpDownload File
    • Associated: 00000000.00000002.2015529401.00007FF7D1F84000.00000004.00000001.01000000.00000003.sdmpDownload File
    • Associated: 00000000.00000002.2015529401.00007FF7D2006000.00000004.00000001.01000000.00000003.sdmpDownload File
    • Associated: 00000000.00000002.2015529401.00007FF7D200E000.00000004.00000001.01000000.00000003.sdmpDownload File
    • Associated: 00000000.00000002.2015869567.00007FF7D2010000.00000002.00000001.01000000.00000003.sdmpDownload File
    Joe Sandbox IDA Plugin
    • Snapshot File: hcaresult_0_2_7ff7d1ea0000_dcm2niix.jbxd
    Similarity
    • API ID: ErrorLast$EnumLocalesSystemValue
    • String ID:
    • API String ID: 3029459697-0
    • Opcode ID: 91d1b86c2f9b2c6e6bcaee49d6f296dc4e91b979ddeed6c144d25158c3689c9f
    • Instruction ID: 47cf7cfa3ae0635daba5c7bc1cb8e9fe3ea69676341913d975f6d9c024e5a04e
    • Opcode Fuzzy Hash: 91d1b86c2f9b2c6e6bcaee49d6f296dc4e91b979ddeed6c144d25158c3689c9f
    • Instruction Fuzzy Hash: 0B01B572E0928346F710AF19E440BBDB692EB407A4FD59333D66C876C5DFBC98858710
    APIs
    • EnumSystemLocalesW.KERNEL32(?,?,00000000,00007FF7D1F4281B,?,?,?,?,?,?,?,?,00000000,00007FF7D1F4ECF4), ref: 00007FF7D1F4241B
    Memory Dump Source
    • Source File: 00000000.00000002.2015432681.00007FF7D1EA1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF7D1EA0000, based on PE: true
    • Associated: 00000000.00000002.2015418515.00007FF7D1EA0000.00000002.00000001.01000000.00000003.sdmpDownload File
    • Associated: 00000000.00000002.2015488420.00007FF7D1F57000.00000002.00000001.01000000.00000003.sdmpDownload File
    • Associated: 00000000.00000002.2015514505.00007FF7D1F83000.00000008.00000001.01000000.00000003.sdmpDownload File
    • Associated: 00000000.00000002.2015529401.00007FF7D1F84000.00000004.00000001.01000000.00000003.sdmpDownload File
    • Associated: 00000000.00000002.2015529401.00007FF7D2006000.00000004.00000001.01000000.00000003.sdmpDownload File
    • Associated: 00000000.00000002.2015529401.00007FF7D200E000.00000004.00000001.01000000.00000003.sdmpDownload File
    • Associated: 00000000.00000002.2015869567.00007FF7D2010000.00000002.00000001.01000000.00000003.sdmpDownload File
    Joe Sandbox IDA Plugin
    • Snapshot File: hcaresult_0_2_7ff7d1ea0000_dcm2niix.jbxd
    Similarity
    • API ID: EnumLocalesSystem
    • String ID:
    • API String ID: 2099609381-0
    • Opcode ID: 3d4a13de03cb24b047339c751064bca2a3f13f79a775ad748efe909a38125564
    • Instruction ID: 914a1a50643fa27a8b366956134b2fb55100a65243a65f9211d639404f669911
    • Opcode Fuzzy Hash: 3d4a13de03cb24b047339c751064bca2a3f13f79a775ad748efe909a38125564
    • Instruction Fuzzy Hash: 83F06972B09A4682F704EB55F8905A9A365EB88780FD48036EA4D93765DE7CD851C310
    Strings
    Memory Dump Source
    • Source File: 00000000.00000002.2015432681.00007FF7D1EA1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF7D1EA0000, based on PE: true
    • Associated: 00000000.00000002.2015418515.00007FF7D1EA0000.00000002.00000001.01000000.00000003.sdmpDownload File
    • Associated: 00000000.00000002.2015488420.00007FF7D1F57000.00000002.00000001.01000000.00000003.sdmpDownload File
    • Associated: 00000000.00000002.2015514505.00007FF7D1F83000.00000008.00000001.01000000.00000003.sdmpDownload File
    • Associated: 00000000.00000002.2015529401.00007FF7D1F84000.00000004.00000001.01000000.00000003.sdmpDownload File
    • Associated: 00000000.00000002.2015529401.00007FF7D2006000.00000004.00000001.01000000.00000003.sdmpDownload File
    • Associated: 00000000.00000002.2015529401.00007FF7D200E000.00000004.00000001.01000000.00000003.sdmpDownload File
    • Associated: 00000000.00000002.2015869567.00007FF7D2010000.00000002.00000001.01000000.00000003.sdmpDownload File
    Joe Sandbox IDA Plugin
    • Snapshot File: hcaresult_0_2_7ff7d1ea0000_dcm2niix.jbxd
    Similarity
    • API ID:
    • String ID: gfffffff
    • API String ID: 0-1523873471
    • Opcode ID: dd206188ed4be3ccf569dd58d7a752e2fe124406fd47b503c67296ddfe1848b7
    • Instruction ID: 7179424a35d745827318db9c09f9e4a9d0aab4cb9cc204d5691b011257d1f233
    • Opcode Fuzzy Hash: dd206188ed4be3ccf569dd58d7a752e2fe124406fd47b503c67296ddfe1848b7
    • Instruction Fuzzy Hash: E1A13562B0A79B86FB21DF25A400BBDBBA0AB50B84FC48132DE8D47795DE7DE501C711
    Strings
    Memory Dump Source
    • Source File: 00000000.00000002.2015432681.00007FF7D1EA1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF7D1EA0000, based on PE: true
    • Associated: 00000000.00000002.2015418515.00007FF7D1EA0000.00000002.00000001.01000000.00000003.sdmpDownload File
    • Associated: 00000000.00000002.2015488420.00007FF7D1F57000.00000002.00000001.01000000.00000003.sdmpDownload File
    • Associated: 00000000.00000002.2015514505.00007FF7D1F83000.00000008.00000001.01000000.00000003.sdmpDownload File
    • Associated: 00000000.00000002.2015529401.00007FF7D1F84000.00000004.00000001.01000000.00000003.sdmpDownload File
    • Associated: 00000000.00000002.2015529401.00007FF7D2006000.00000004.00000001.01000000.00000003.sdmpDownload File
    • Associated: 00000000.00000002.2015529401.00007FF7D200E000.00000004.00000001.01000000.00000003.sdmpDownload File
    • Associated: 00000000.00000002.2015869567.00007FF7D2010000.00000002.00000001.01000000.00000003.sdmpDownload File
    Joe Sandbox IDA Plugin
    • Snapshot File: hcaresult_0_2_7ff7d1ea0000_dcm2niix.jbxd
    Similarity
    • API ID:
    • String ID:
    • API String ID: 0-3916222277
    • Opcode ID: 528c0707e23f800773d583d0de476b2094275924d902d28d43e68404760adb93
    • Instruction ID: 95f54dda784becf4493ede2817cb7e6b5d1b3a8b6602f54b7f13aeb1e4e40cd9
    • Opcode Fuzzy Hash: 528c0707e23f800773d583d0de476b2094275924d902d28d43e68404760adb93
    • Instruction Fuzzy Hash: 01B1AD72A0A6478AF765AF69C05023DBBA0EB85B48FE40137DA4D47399CFB9D440CB60
    Strings
    • ABCDEFGHIJKLMNOPQRSTUVWXYZabcdefghijklmnopqrstuvwxyz0123456789+/, xrefs: 00007FF7D1EF8A94
    Memory Dump Source
    • Source File: 00000000.00000002.2015432681.00007FF7D1EA1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF7D1EA0000, based on PE: true
    • Associated: 00000000.00000002.2015418515.00007FF7D1EA0000.00000002.00000001.01000000.00000003.sdmpDownload File
    • Associated: 00000000.00000002.2015488420.00007FF7D1F57000.00000002.00000001.01000000.00000003.sdmpDownload File
    • Associated: 00000000.00000002.2015514505.00007FF7D1F83000.00000008.00000001.01000000.00000003.sdmpDownload File
    • Associated: 00000000.00000002.2015529401.00007FF7D1F84000.00000004.00000001.01000000.00000003.sdmpDownload File
    • Associated: 00000000.00000002.2015529401.00007FF7D2006000.00000004.00000001.01000000.00000003.sdmpDownload File
    • Associated: 00000000.00000002.2015529401.00007FF7D200E000.00000004.00000001.01000000.00000003.sdmpDownload File
    • Associated: 00000000.00000002.2015869567.00007FF7D2010000.00000002.00000001.01000000.00000003.sdmpDownload File
    Joe Sandbox IDA Plugin
    • Snapshot File: hcaresult_0_2_7ff7d1ea0000_dcm2niix.jbxd
    Similarity
    • API ID:
    • String ID: ABCDEFGHIJKLMNOPQRSTUVWXYZabcdefghijklmnopqrstuvwxyz0123456789+/
    • API String ID: 0-1713319389
    • Opcode ID: dc14a3d88ef48ca0b84f420a2205e3a1ed2f2f3d9d377c772f49ae6e1dc9da6f
    • Instruction ID: cd7862ded77f9fe512ea5d76bc36965327b54e05c63e7ca1344a87cdccd1d41e
    • Opcode Fuzzy Hash: dc14a3d88ef48ca0b84f420a2205e3a1ed2f2f3d9d377c772f49ae6e1dc9da6f
    • Instruction Fuzzy Hash: B341576271C7C689FB629F25A4213FEBA90AB49781FC80133DE8E43786DE6CD105C710
    Memory Dump Source
    • Source File: 00000000.00000002.2015432681.00007FF7D1EA1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF7D1EA0000, based on PE: true
    • Associated: 00000000.00000002.2015418515.00007FF7D1EA0000.00000002.00000001.01000000.00000003.sdmpDownload File
    • Associated: 00000000.00000002.2015488420.00007FF7D1F57000.00000002.00000001.01000000.00000003.sdmpDownload File
    • Associated: 00000000.00000002.2015514505.00007FF7D1F83000.00000008.00000001.01000000.00000003.sdmpDownload File
    • Associated: 00000000.00000002.2015529401.00007FF7D1F84000.00000004.00000001.01000000.00000003.sdmpDownload File
    • Associated: 00000000.00000002.2015529401.00007FF7D2006000.00000004.00000001.01000000.00000003.sdmpDownload File
    • Associated: 00000000.00000002.2015529401.00007FF7D200E000.00000004.00000001.01000000.00000003.sdmpDownload File
    • Associated: 00000000.00000002.2015869567.00007FF7D2010000.00000002.00000001.01000000.00000003.sdmpDownload File
    Joe Sandbox IDA Plugin
    • Snapshot File: hcaresult_0_2_7ff7d1ea0000_dcm2niix.jbxd
    Similarity
    • API ID:
    • String ID:
    • API String ID:
    • Opcode ID: cfdabc77b97d7983bf7513d726577fffb3a2755aac7c4dcb0a9ede4c48239abc
    • Instruction ID: bc22ba6c899c9a6ff4931589a61b103fe7f4a0e30a30380d4b5c4bdd707a0fb3
    • Opcode Fuzzy Hash: cfdabc77b97d7983bf7513d726577fffb3a2755aac7c4dcb0a9ede4c48239abc
    • Instruction Fuzzy Hash: 1552DB32C38FCD49E223DA3654526B6E365AFBF1C6F15D313F94674962EF18A0D29A00
    Memory Dump Source
    • Source File: 00000000.00000002.2015432681.00007FF7D1EA1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF7D1EA0000, based on PE: true
    • Associated: 00000000.00000002.2015418515.00007FF7D1EA0000.00000002.00000001.01000000.00000003.sdmpDownload File
    • Associated: 00000000.00000002.2015488420.00007FF7D1F57000.00000002.00000001.01000000.00000003.sdmpDownload File
    • Associated: 00000000.00000002.2015514505.00007FF7D1F83000.00000008.00000001.01000000.00000003.sdmpDownload File
    • Associated: 00000000.00000002.2015529401.00007FF7D1F84000.00000004.00000001.01000000.00000003.sdmpDownload File
    • Associated: 00000000.00000002.2015529401.00007FF7D2006000.00000004.00000001.01000000.00000003.sdmpDownload File
    • Associated: 00000000.00000002.2015529401.00007FF7D200E000.00000004.00000001.01000000.00000003.sdmpDownload File
    • Associated: 00000000.00000002.2015869567.00007FF7D2010000.00000002.00000001.01000000.00000003.sdmpDownload File
    Joe Sandbox IDA Plugin
    • Snapshot File: hcaresult_0_2_7ff7d1ea0000_dcm2niix.jbxd
    Similarity
    • API ID:
    • String ID:
    • API String ID:
    • Opcode ID: c7111742be941fb321514fac3296d8355e3d90c9524e2ba41395e77a98019652
    • Instruction ID: b5d7332132eff0b5970a9d010f7c5a335d6ae646b25faa20917c6cbd26561698
    • Opcode Fuzzy Hash: c7111742be941fb321514fac3296d8355e3d90c9524e2ba41395e77a98019652
    • Instruction Fuzzy Hash: 774238B391478ACBE708DF39C44422C7BB1FB45B49BC4822ACE1987798DB79D845CB60
    Memory Dump Source
    • Source File: 00000000.00000002.2015432681.00007FF7D1EA1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF7D1EA0000, based on PE: true
    • Associated: 00000000.00000002.2015418515.00007FF7D1EA0000.00000002.00000001.01000000.00000003.sdmpDownload File
    • Associated: 00000000.00000002.2015488420.00007FF7D1F57000.00000002.00000001.01000000.00000003.sdmpDownload File
    • Associated: 00000000.00000002.2015514505.00007FF7D1F83000.00000008.00000001.01000000.00000003.sdmpDownload File
    • Associated: 00000000.00000002.2015529401.00007FF7D1F84000.00000004.00000001.01000000.00000003.sdmpDownload File
    • Associated: 00000000.00000002.2015529401.00007FF7D2006000.00000004.00000001.01000000.00000003.sdmpDownload File
    • Associated: 00000000.00000002.2015529401.00007FF7D200E000.00000004.00000001.01000000.00000003.sdmpDownload File
    • Associated: 00000000.00000002.2015869567.00007FF7D2010000.00000002.00000001.01000000.00000003.sdmpDownload File
    Joe Sandbox IDA Plugin
    • Snapshot File: hcaresult_0_2_7ff7d1ea0000_dcm2niix.jbxd
    Similarity
    • API ID:
    • String ID:
    • API String ID:
    • Opcode ID: d4fa313f5fc8428c974cab07d3beb6cc9bb44bb79baf27dd03157d810cd01b84
    • Instruction ID: 937944ef31baa2ee9173218e7b8a62a65e54bb65917e12f8bee9fac5382e3743
    • Opcode Fuzzy Hash: d4fa313f5fc8428c974cab07d3beb6cc9bb44bb79baf27dd03157d810cd01b84
    • Instruction Fuzzy Hash: 33322573A186A686E7A59F28C44077D7BB5F744B49FC5413ADE4A93788CB7CD880CB20
    Memory Dump Source
    • Source File: 00000000.00000002.2015432681.00007FF7D1EA1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF7D1EA0000, based on PE: true
    • Associated: 00000000.00000002.2015418515.00007FF7D1EA0000.00000002.00000001.01000000.00000003.sdmpDownload File
    • Associated: 00000000.00000002.2015488420.00007FF7D1F57000.00000002.00000001.01000000.00000003.sdmpDownload File
    • Associated: 00000000.00000002.2015514505.00007FF7D1F83000.00000008.00000001.01000000.00000003.sdmpDownload File
    • Associated: 00000000.00000002.2015529401.00007FF7D1F84000.00000004.00000001.01000000.00000003.sdmpDownload File
    • Associated: 00000000.00000002.2015529401.00007FF7D2006000.00000004.00000001.01000000.00000003.sdmpDownload File
    • Associated: 00000000.00000002.2015529401.00007FF7D200E000.00000004.00000001.01000000.00000003.sdmpDownload File
    • Associated: 00000000.00000002.2015869567.00007FF7D2010000.00000002.00000001.01000000.00000003.sdmpDownload File
    Joe Sandbox IDA Plugin
    • Snapshot File: hcaresult_0_2_7ff7d1ea0000_dcm2niix.jbxd
    Similarity
    • API ID:
    • String ID:
    • API String ID:
    • Opcode ID: e8683c18f80fc8099da97e537cf7758924c2234e33f420e9c64a345e160b6a66
    • Instruction ID: d3adb5608c6cb16201e83b2f56b4db9edda5258a4a0c24c7ebceccefb3fb8194
    • Opcode Fuzzy Hash: e8683c18f80fc8099da97e537cf7758924c2234e33f420e9c64a345e160b6a66
    • Instruction Fuzzy Hash: 32225A72E091D34AEB19DB359A1067CBFE0FB91706BC95237D68987691CE7CE1049B20
    Memory Dump Source
    • Source File: 00000000.00000002.2015432681.00007FF7D1EA1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF7D1EA0000, based on PE: true
    • Associated: 00000000.00000002.2015418515.00007FF7D1EA0000.00000002.00000001.01000000.00000003.sdmpDownload File
    • Associated: 00000000.00000002.2015488420.00007FF7D1F57000.00000002.00000001.01000000.00000003.sdmpDownload File
    • Associated: 00000000.00000002.2015514505.00007FF7D1F83000.00000008.00000001.01000000.00000003.sdmpDownload File
    • Associated: 00000000.00000002.2015529401.00007FF7D1F84000.00000004.00000001.01000000.00000003.sdmpDownload File
    • Associated: 00000000.00000002.2015529401.00007FF7D2006000.00000004.00000001.01000000.00000003.sdmpDownload File
    • Associated: 00000000.00000002.2015529401.00007FF7D200E000.00000004.00000001.01000000.00000003.sdmpDownload File
    • Associated: 00000000.00000002.2015869567.00007FF7D2010000.00000002.00000001.01000000.00000003.sdmpDownload File
    Joe Sandbox IDA Plugin
    • Snapshot File: hcaresult_0_2_7ff7d1ea0000_dcm2niix.jbxd
    Similarity
    • API ID:
    • String ID:
    • API String ID:
    • Opcode ID: 2f51498a23c7fe4528131d8492c96e17404a09e61959052b70d4180fb78db7e0
    • Instruction ID: f61b5a3df9d412dcce8cd2850e8dec0b1baa3eae3a84358c81ac8db541d161d2
    • Opcode Fuzzy Hash: 2f51498a23c7fe4528131d8492c96e17404a09e61959052b70d4180fb78db7e0
    • Instruction Fuzzy Hash: B502D632A186C387E7199F39C4546BDBB61F795B49FD44236DE4A03B88DBB9D801CB20
    Memory Dump Source
    • Source File: 00000000.00000002.2015432681.00007FF7D1EA1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF7D1EA0000, based on PE: true
    • Associated: 00000000.00000002.2015418515.00007FF7D1EA0000.00000002.00000001.01000000.00000003.sdmpDownload File
    • Associated: 00000000.00000002.2015488420.00007FF7D1F57000.00000002.00000001.01000000.00000003.sdmpDownload File
    • Associated: 00000000.00000002.2015514505.00007FF7D1F83000.00000008.00000001.01000000.00000003.sdmpDownload File
    • Associated: 00000000.00000002.2015529401.00007FF7D1F84000.00000004.00000001.01000000.00000003.sdmpDownload File
    • Associated: 00000000.00000002.2015529401.00007FF7D2006000.00000004.00000001.01000000.00000003.sdmpDownload File
    • Associated: 00000000.00000002.2015529401.00007FF7D200E000.00000004.00000001.01000000.00000003.sdmpDownload File
    • Associated: 00000000.00000002.2015869567.00007FF7D2010000.00000002.00000001.01000000.00000003.sdmpDownload File
    Joe Sandbox IDA Plugin
    • Snapshot File: hcaresult_0_2_7ff7d1ea0000_dcm2niix.jbxd
    Similarity
    • API ID:
    • String ID:
    • API String ID:
    • Opcode ID: 4fe515e924697e4754a7b9be74e8f603c3a4453559beef1b955641a4b1557e62
    • Instruction ID: 191d41a4d3466922d61bf8666db25c9c082a1e6a68b0874f51c75b3c6e321228
    • Opcode Fuzzy Hash: 4fe515e924697e4754a7b9be74e8f603c3a4453559beef1b955641a4b1557e62
    • Instruction Fuzzy Hash: D5F1D772B2849207FB4CE631853857E6396EB897C4B89813AEB478B789DD3CF600D710
    Memory Dump Source
    • Source File: 00000000.00000002.2015432681.00007FF7D1EA1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF7D1EA0000, based on PE: true
    • Associated: 00000000.00000002.2015418515.00007FF7D1EA0000.00000002.00000001.01000000.00000003.sdmpDownload File
    • Associated: 00000000.00000002.2015488420.00007FF7D1F57000.00000002.00000001.01000000.00000003.sdmpDownload File
    • Associated: 00000000.00000002.2015514505.00007FF7D1F83000.00000008.00000001.01000000.00000003.sdmpDownload File
    • Associated: 00000000.00000002.2015529401.00007FF7D1F84000.00000004.00000001.01000000.00000003.sdmpDownload File
    • Associated: 00000000.00000002.2015529401.00007FF7D2006000.00000004.00000001.01000000.00000003.sdmpDownload File
    • Associated: 00000000.00000002.2015529401.00007FF7D200E000.00000004.00000001.01000000.00000003.sdmpDownload File
    • Associated: 00000000.00000002.2015869567.00007FF7D2010000.00000002.00000001.01000000.00000003.sdmpDownload File
    Joe Sandbox IDA Plugin
    • Snapshot File: hcaresult_0_2_7ff7d1ea0000_dcm2niix.jbxd
    Similarity
    • API ID:
    • String ID:
    • API String ID:
    • Opcode ID: 196dee2e07d45065f9ca36583ee37b111fc1f8d687465d08bf64a04afbd346c0
    • Instruction ID: 240df8a2ac2e36fd205f4bbd6c9e23911264c7e47d0159e42556274ecc975eaa
    • Opcode Fuzzy Hash: 196dee2e07d45065f9ca36583ee37b111fc1f8d687465d08bf64a04afbd346c0
    • Instruction Fuzzy Hash: A602BF72A196438BF718EF28EA4467DFFA1FB45305FC5423AC54A57AA0DEBCA405CB10
    Memory Dump Source
    • Source File: 00000000.00000002.2015432681.00007FF7D1EA1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF7D1EA0000, based on PE: true
    • Associated: 00000000.00000002.2015418515.00007FF7D1EA0000.00000002.00000001.01000000.00000003.sdmpDownload File
    • Associated: 00000000.00000002.2015488420.00007FF7D1F57000.00000002.00000001.01000000.00000003.sdmpDownload File
    • Associated: 00000000.00000002.2015514505.00007FF7D1F83000.00000008.00000001.01000000.00000003.sdmpDownload File
    • Associated: 00000000.00000002.2015529401.00007FF7D1F84000.00000004.00000001.01000000.00000003.sdmpDownload File
    • Associated: 00000000.00000002.2015529401.00007FF7D2006000.00000004.00000001.01000000.00000003.sdmpDownload File
    • Associated: 00000000.00000002.2015529401.00007FF7D200E000.00000004.00000001.01000000.00000003.sdmpDownload File
    • Associated: 00000000.00000002.2015869567.00007FF7D2010000.00000002.00000001.01000000.00000003.sdmpDownload File
    Joe Sandbox IDA Plugin
    • Snapshot File: hcaresult_0_2_7ff7d1ea0000_dcm2niix.jbxd
    Similarity
    • API ID:
    • String ID:
    • API String ID:
    • Opcode ID: 5688c62244fb0a2e80c2f2b7c06afa48cb41fe50c9b07ca24339ecb2c32fcf13
    • Instruction ID: d73f00e3e836e329f0b9347769e7ff7d8041c9a36c6bc52b76e359d082da111e
    • Opcode Fuzzy Hash: 5688c62244fb0a2e80c2f2b7c06afa48cb41fe50c9b07ca24339ecb2c32fcf13
    • Instruction Fuzzy Hash: 59F11A22D28F8989F253E63644521BAE3556F7F3C2F69D323FD1A71962EB2970D38500
    Memory Dump Source
    • Source File: 00000000.00000002.2015432681.00007FF7D1EA1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF7D1EA0000, based on PE: true
    • Associated: 00000000.00000002.2015418515.00007FF7D1EA0000.00000002.00000001.01000000.00000003.sdmpDownload File
    • Associated: 00000000.00000002.2015488420.00007FF7D1F57000.00000002.00000001.01000000.00000003.sdmpDownload File
    • Associated: 00000000.00000002.2015514505.00007FF7D1F83000.00000008.00000001.01000000.00000003.sdmpDownload File
    • Associated: 00000000.00000002.2015529401.00007FF7D1F84000.00000004.00000001.01000000.00000003.sdmpDownload File
    • Associated: 00000000.00000002.2015529401.00007FF7D2006000.00000004.00000001.01000000.00000003.sdmpDownload File
    • Associated: 00000000.00000002.2015529401.00007FF7D200E000.00000004.00000001.01000000.00000003.sdmpDownload File
    • Associated: 00000000.00000002.2015869567.00007FF7D2010000.00000002.00000001.01000000.00000003.sdmpDownload File
    Joe Sandbox IDA Plugin
    • Snapshot File: hcaresult_0_2_7ff7d1ea0000_dcm2niix.jbxd
    Similarity
    • API ID:
    • String ID:
    • API String ID:
    • Opcode ID: b08396e706362938a933dabc720f5f4be93a4fb08d2643d5f952c24f22eb4f4b
    • Instruction ID: 52df1330e0c3cc448332182a2ffd7d5a1fcd118b7a1b4c7dac31cd9fad28c31d
    • Opcode Fuzzy Hash: b08396e706362938a933dabc720f5f4be93a4fb08d2643d5f952c24f22eb4f4b
    • Instruction Fuzzy Hash: 84F1FA32A15A8589E717CF39C4406ECB361EF5A785FD8C333E60A63654EB79E286C700
    Memory Dump Source
    • Source File: 00000000.00000002.2015432681.00007FF7D1EA1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF7D1EA0000, based on PE: true
    • Associated: 00000000.00000002.2015418515.00007FF7D1EA0000.00000002.00000001.01000000.00000003.sdmpDownload File
    • Associated: 00000000.00000002.2015488420.00007FF7D1F57000.00000002.00000001.01000000.00000003.sdmpDownload File
    • Associated: 00000000.00000002.2015514505.00007FF7D1F83000.00000008.00000001.01000000.00000003.sdmpDownload File
    • Associated: 00000000.00000002.2015529401.00007FF7D1F84000.00000004.00000001.01000000.00000003.sdmpDownload File
    • Associated: 00000000.00000002.2015529401.00007FF7D2006000.00000004.00000001.01000000.00000003.sdmpDownload File
    • Associated: 00000000.00000002.2015529401.00007FF7D200E000.00000004.00000001.01000000.00000003.sdmpDownload File
    • Associated: 00000000.00000002.2015869567.00007FF7D2010000.00000002.00000001.01000000.00000003.sdmpDownload File
    Joe Sandbox IDA Plugin
    • Snapshot File: hcaresult_0_2_7ff7d1ea0000_dcm2niix.jbxd
    Similarity
    • API ID:
    • String ID:
    • API String ID:
    • Opcode ID: 4b0bff10e396ca46b48ce760d88a0451720b76154645b685e0820460601c585c
    • Instruction ID: 72b08b6b74649454235e88626b1befc90560e652f7ad57335aa61ca5ac9042a5
    • Opcode Fuzzy Hash: 4b0bff10e396ca46b48ce760d88a0451720b76154645b685e0820460601c585c
    • Instruction Fuzzy Hash: 84E1C2F2A0E64385F764AA28C5543BCA7A1EB47B54FD88237CE4D466D5CFB9E841C320
    Memory Dump Source
    • Source File: 00000000.00000002.2015432681.00007FF7D1EA1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF7D1EA0000, based on PE: true
    • Associated: 00000000.00000002.2015418515.00007FF7D1EA0000.00000002.00000001.01000000.00000003.sdmpDownload File
    • Associated: 00000000.00000002.2015488420.00007FF7D1F57000.00000002.00000001.01000000.00000003.sdmpDownload File
    • Associated: 00000000.00000002.2015514505.00007FF7D1F83000.00000008.00000001.01000000.00000003.sdmpDownload File
    • Associated: 00000000.00000002.2015529401.00007FF7D1F84000.00000004.00000001.01000000.00000003.sdmpDownload File
    • Associated: 00000000.00000002.2015529401.00007FF7D2006000.00000004.00000001.01000000.00000003.sdmpDownload File
    • Associated: 00000000.00000002.2015529401.00007FF7D200E000.00000004.00000001.01000000.00000003.sdmpDownload File
    • Associated: 00000000.00000002.2015869567.00007FF7D2010000.00000002.00000001.01000000.00000003.sdmpDownload File
    Joe Sandbox IDA Plugin
    • Snapshot File: hcaresult_0_2_7ff7d1ea0000_dcm2niix.jbxd
    Similarity
    • API ID:
    • String ID:
    • API String ID:
    • Opcode ID: ae86b5f8e2e9307827d5a0ade63e169f48868122f484ef29a4008eedf44e342d
    • Instruction ID: f8fb325301e8c5d862f3f8d73562c892c8ebdbfcabc3e1532ca3b74535995e33
    • Opcode Fuzzy Hash: ae86b5f8e2e9307827d5a0ade63e169f48868122f484ef29a4008eedf44e342d
    • Instruction Fuzzy Hash: CFD1D8A6A0E64385FB69EE25845027DA7A0EF46B48FD84236CE0E076D4CFB9D845D360
    Memory Dump Source
    • Source File: 00000000.00000002.2015432681.00007FF7D1EA1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF7D1EA0000, based on PE: true
    • Associated: 00000000.00000002.2015418515.00007FF7D1EA0000.00000002.00000001.01000000.00000003.sdmpDownload File
    • Associated: 00000000.00000002.2015488420.00007FF7D1F57000.00000002.00000001.01000000.00000003.sdmpDownload File
    • Associated: 00000000.00000002.2015514505.00007FF7D1F83000.00000008.00000001.01000000.00000003.sdmpDownload File
    • Associated: 00000000.00000002.2015529401.00007FF7D1F84000.00000004.00000001.01000000.00000003.sdmpDownload File
    • Associated: 00000000.00000002.2015529401.00007FF7D2006000.00000004.00000001.01000000.00000003.sdmpDownload File
    • Associated: 00000000.00000002.2015529401.00007FF7D200E000.00000004.00000001.01000000.00000003.sdmpDownload File
    • Associated: 00000000.00000002.2015869567.00007FF7D2010000.00000002.00000001.01000000.00000003.sdmpDownload File
    Joe Sandbox IDA Plugin
    • Snapshot File: hcaresult_0_2_7ff7d1ea0000_dcm2niix.jbxd
    Similarity
    • API ID:
    • String ID:
    • API String ID:
    • Opcode ID: 382e08043a492466b8441b32154079ad7560ae129940cb466131f451d84420f3
    • Instruction ID: af8e63298b9457785c985cad275cdfecf9cf7cb52c4e5b08810077f8468f37dd
    • Opcode Fuzzy Hash: 382e08043a492466b8441b32154079ad7560ae129940cb466131f451d84420f3
    • Instruction Fuzzy Hash: 26D1EF22B1868246FB05AB3985602BDB3A1FB99784FC49236EF4E07796DF7CE145C710
    Memory Dump Source
    • Source File: 00000000.00000002.2015432681.00007FF7D1EA1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF7D1EA0000, based on PE: true
    • Associated: 00000000.00000002.2015418515.00007FF7D1EA0000.00000002.00000001.01000000.00000003.sdmpDownload File
    • Associated: 00000000.00000002.2015488420.00007FF7D1F57000.00000002.00000001.01000000.00000003.sdmpDownload File
    • Associated: 00000000.00000002.2015514505.00007FF7D1F83000.00000008.00000001.01000000.00000003.sdmpDownload File
    • Associated: 00000000.00000002.2015529401.00007FF7D1F84000.00000004.00000001.01000000.00000003.sdmpDownload File
    • Associated: 00000000.00000002.2015529401.00007FF7D2006000.00000004.00000001.01000000.00000003.sdmpDownload File
    • Associated: 00000000.00000002.2015529401.00007FF7D200E000.00000004.00000001.01000000.00000003.sdmpDownload File
    • Associated: 00000000.00000002.2015869567.00007FF7D2010000.00000002.00000001.01000000.00000003.sdmpDownload File
    Joe Sandbox IDA Plugin
    • Snapshot File: hcaresult_0_2_7ff7d1ea0000_dcm2niix.jbxd
    Similarity
    • API ID: ErrorLastNameTranslate$CodePageValidValue_invalid_parameter_noinfo
    • String ID:
    • API String ID: 4023145424-0
    • Opcode ID: c4563f8d8b63ef00dd112a50512fba6631c6dced540f49864ef41fe71ca8986b
    • Instruction ID: 8dbb445a5c4de183dbe11454610974ccdd2dd27206f893eccd2b120418e436ef
    • Opcode Fuzzy Hash: c4563f8d8b63ef00dd112a50512fba6631c6dced540f49864ef41fe71ca8986b
    • Instruction Fuzzy Hash: A8C10766A0A78385FB64EB6198107BEA7A0FB94788FC04033DE8E87695DFBCD505C711
    Memory Dump Source
    • Source File: 00000000.00000002.2015432681.00007FF7D1EA1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF7D1EA0000, based on PE: true
    • Associated: 00000000.00000002.2015418515.00007FF7D1EA0000.00000002.00000001.01000000.00000003.sdmpDownload File
    • Associated: 00000000.00000002.2015488420.00007FF7D1F57000.00000002.00000001.01000000.00000003.sdmpDownload File
    • Associated: 00000000.00000002.2015514505.00007FF7D1F83000.00000008.00000001.01000000.00000003.sdmpDownload File
    • Associated: 00000000.00000002.2015529401.00007FF7D1F84000.00000004.00000001.01000000.00000003.sdmpDownload File
    • Associated: 00000000.00000002.2015529401.00007FF7D2006000.00000004.00000001.01000000.00000003.sdmpDownload File
    • Associated: 00000000.00000002.2015529401.00007FF7D200E000.00000004.00000001.01000000.00000003.sdmpDownload File
    • Associated: 00000000.00000002.2015869567.00007FF7D2010000.00000002.00000001.01000000.00000003.sdmpDownload File
    Joe Sandbox IDA Plugin
    • Snapshot File: hcaresult_0_2_7ff7d1ea0000_dcm2niix.jbxd
    Similarity
    • API ID:
    • String ID:
    • API String ID:
    • Opcode ID: 58efd631e641bd9ca32e9aa88200dc949f1884dbee9860a31afe10df2b989db8
    • Instruction ID: c157d9b70ce00463e6c1a54a31b4b9a93850cc2a8bf250142da8c4573a05aca4
    • Opcode Fuzzy Hash: 58efd631e641bd9ca32e9aa88200dc949f1884dbee9860a31afe10df2b989db8
    • Instruction Fuzzy Hash: EE915732B1E2474EFB246A2590503BDA690AF50784FC8057BDE6EC77C5DEBCE4069B20
    Memory Dump Source
    • Source File: 00000000.00000002.2015432681.00007FF7D1EA1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF7D1EA0000, based on PE: true
    • Associated: 00000000.00000002.2015418515.00007FF7D1EA0000.00000002.00000001.01000000.00000003.sdmpDownload File
    • Associated: 00000000.00000002.2015488420.00007FF7D1F57000.00000002.00000001.01000000.00000003.sdmpDownload File
    • Associated: 00000000.00000002.2015514505.00007FF7D1F83000.00000008.00000001.01000000.00000003.sdmpDownload File
    • Associated: 00000000.00000002.2015529401.00007FF7D1F84000.00000004.00000001.01000000.00000003.sdmpDownload File
    • Associated: 00000000.00000002.2015529401.00007FF7D2006000.00000004.00000001.01000000.00000003.sdmpDownload File
    • Associated: 00000000.00000002.2015529401.00007FF7D200E000.00000004.00000001.01000000.00000003.sdmpDownload File
    • Associated: 00000000.00000002.2015869567.00007FF7D2010000.00000002.00000001.01000000.00000003.sdmpDownload File
    Joe Sandbox IDA Plugin
    • Snapshot File: hcaresult_0_2_7ff7d1ea0000_dcm2niix.jbxd
    Similarity
    • API ID:
    • String ID:
    • API String ID:
    • Opcode ID: 45c53b3af3f0319fbfa94a2c5a0afc15484f0c54c9c9bf40bfe0d01c6d019678
    • Instruction ID: 45de88beb38c0a0083bea35d747703b1fb5951555a33b68d2204d8e103e8330b
    • Opcode Fuzzy Hash: 45c53b3af3f0319fbfa94a2c5a0afc15484f0c54c9c9bf40bfe0d01c6d019678
    • Instruction Fuzzy Hash: 60C16433A086E28BE7059F18C414ABC7BA1F385B49FD49232DE9943691DF7ED982C710
    Memory Dump Source
    • Source File: 00000000.00000002.2015432681.00007FF7D1EA1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF7D1EA0000, based on PE: true
    • Associated: 00000000.00000002.2015418515.00007FF7D1EA0000.00000002.00000001.01000000.00000003.sdmpDownload File
    • Associated: 00000000.00000002.2015488420.00007FF7D1F57000.00000002.00000001.01000000.00000003.sdmpDownload File
    • Associated: 00000000.00000002.2015514505.00007FF7D1F83000.00000008.00000001.01000000.00000003.sdmpDownload File
    • Associated: 00000000.00000002.2015529401.00007FF7D1F84000.00000004.00000001.01000000.00000003.sdmpDownload File
    • Associated: 00000000.00000002.2015529401.00007FF7D2006000.00000004.00000001.01000000.00000003.sdmpDownload File
    • Associated: 00000000.00000002.2015529401.00007FF7D200E000.00000004.00000001.01000000.00000003.sdmpDownload File
    • Associated: 00000000.00000002.2015869567.00007FF7D2010000.00000002.00000001.01000000.00000003.sdmpDownload File
    Joe Sandbox IDA Plugin
    • Snapshot File: hcaresult_0_2_7ff7d1ea0000_dcm2niix.jbxd
    Similarity
    • API ID:
    • String ID:
    • API String ID:
    • Opcode ID: 7e2083d46bd4b7a26d9f39de07a892b38428959663df14ff7024aae774888abe
    • Instruction ID: 6e4de5a5ebeee50776b381d775606a93dd7d5a08209529074d3885f85833b65f
    • Opcode Fuzzy Hash: 7e2083d46bd4b7a26d9f39de07a892b38428959663df14ff7024aae774888abe
    • Instruction Fuzzy Hash: E0B1F473B1868386F764CB24E504BBEA7A1FB94789FC19136DA4993A45EB7CD540CB00
    Memory Dump Source
    • Source File: 00000000.00000002.2015432681.00007FF7D1EA1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF7D1EA0000, based on PE: true
    • Associated: 00000000.00000002.2015418515.00007FF7D1EA0000.00000002.00000001.01000000.00000003.sdmpDownload File
    • Associated: 00000000.00000002.2015488420.00007FF7D1F57000.00000002.00000001.01000000.00000003.sdmpDownload File
    • Associated: 00000000.00000002.2015514505.00007FF7D1F83000.00000008.00000001.01000000.00000003.sdmpDownload File
    • Associated: 00000000.00000002.2015529401.00007FF7D1F84000.00000004.00000001.01000000.00000003.sdmpDownload File
    • Associated: 00000000.00000002.2015529401.00007FF7D2006000.00000004.00000001.01000000.00000003.sdmpDownload File
    • Associated: 00000000.00000002.2015529401.00007FF7D200E000.00000004.00000001.01000000.00000003.sdmpDownload File
    • Associated: 00000000.00000002.2015869567.00007FF7D2010000.00000002.00000001.01000000.00000003.sdmpDownload File
    Joe Sandbox IDA Plugin
    • Snapshot File: hcaresult_0_2_7ff7d1ea0000_dcm2niix.jbxd
    Similarity
    • API ID:
    • String ID:
    • API String ID:
    • Opcode ID: d0921e74ecfc77a830cc7ee40ab710a87c17b039f059e78c798ee67696d133f3
    • Instruction ID: 19390237057191882cb7004171e306733b5651e818ab0447d54e1f64e327ed21
    • Opcode Fuzzy Hash: d0921e74ecfc77a830cc7ee40ab710a87c17b039f059e78c798ee67696d133f3
    • Instruction Fuzzy Hash: D5B19E72A0AB8686F764AF79D05423CBBA0E745B48FE40137DA4E47395CFB9E481C724
    Memory Dump Source
    • Source File: 00000000.00000002.2015432681.00007FF7D1EA1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF7D1EA0000, based on PE: true
    • Associated: 00000000.00000002.2015418515.00007FF7D1EA0000.00000002.00000001.01000000.00000003.sdmpDownload File
    • Associated: 00000000.00000002.2015488420.00007FF7D1F57000.00000002.00000001.01000000.00000003.sdmpDownload File
    • Associated: 00000000.00000002.2015514505.00007FF7D1F83000.00000008.00000001.01000000.00000003.sdmpDownload File
    • Associated: 00000000.00000002.2015529401.00007FF7D1F84000.00000004.00000001.01000000.00000003.sdmpDownload File
    • Associated: 00000000.00000002.2015529401.00007FF7D2006000.00000004.00000001.01000000.00000003.sdmpDownload File
    • Associated: 00000000.00000002.2015529401.00007FF7D200E000.00000004.00000001.01000000.00000003.sdmpDownload File
    • Associated: 00000000.00000002.2015869567.00007FF7D2010000.00000002.00000001.01000000.00000003.sdmpDownload File
    Joe Sandbox IDA Plugin
    • Snapshot File: hcaresult_0_2_7ff7d1ea0000_dcm2niix.jbxd
    Similarity
    • API ID:
    • String ID:
    • API String ID:
    • Opcode ID: a6dfa4132987efb00b7bc91e0653d1a3b7adae640ed01511bbe083080c6069ca
    • Instruction ID: 774ac13df7dfbe2f882ee28413d63dc8189e402dbed9c5779f83f4d8d242fe3f
    • Opcode Fuzzy Hash: a6dfa4132987efb00b7bc91e0653d1a3b7adae640ed01511bbe083080c6069ca
    • Instruction Fuzzy Hash: EEB18332D28B8886E312DB379581069F360FFAE385B19D712FA5432A75DB74F5A1DB00
    Memory Dump Source
    • Source File: 00000000.00000002.2015432681.00007FF7D1EA1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF7D1EA0000, based on PE: true
    • Associated: 00000000.00000002.2015418515.00007FF7D1EA0000.00000002.00000001.01000000.00000003.sdmpDownload File
    • Associated: 00000000.00000002.2015488420.00007FF7D1F57000.00000002.00000001.01000000.00000003.sdmpDownload File
    • Associated: 00000000.00000002.2015514505.00007FF7D1F83000.00000008.00000001.01000000.00000003.sdmpDownload File
    • Associated: 00000000.00000002.2015529401.00007FF7D1F84000.00000004.00000001.01000000.00000003.sdmpDownload File
    • Associated: 00000000.00000002.2015529401.00007FF7D2006000.00000004.00000001.01000000.00000003.sdmpDownload File
    • Associated: 00000000.00000002.2015529401.00007FF7D200E000.00000004.00000001.01000000.00000003.sdmpDownload File
    • Associated: 00000000.00000002.2015869567.00007FF7D2010000.00000002.00000001.01000000.00000003.sdmpDownload File
    Joe Sandbox IDA Plugin
    • Snapshot File: hcaresult_0_2_7ff7d1ea0000_dcm2niix.jbxd
    Similarity
    • API ID: _invalid_parameter_noinfo
    • String ID:
    • API String ID: 3215553584-0
    • Opcode ID: 94a24ab3190b2ca47de919b2c49ef95649998a3820ac0d8a0084ad7c5089cf58
    • Instruction ID: b9dfeee8ed441118bae790dbfed70a69147322893bfad0506092b3515ff4df5a
    • Opcode Fuzzy Hash: 94a24ab3190b2ca47de919b2c49ef95649998a3820ac0d8a0084ad7c5089cf58
    • Instruction Fuzzy Hash: B481E032A06B4682FB60EE65D091BBCA360FB44B98FD44637EE5E97784CF78D0418314
    Memory Dump Source
    • Source File: 00000000.00000002.2015432681.00007FF7D1EA1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF7D1EA0000, based on PE: true
    • Associated: 00000000.00000002.2015418515.00007FF7D1EA0000.00000002.00000001.01000000.00000003.sdmpDownload File
    • Associated: 00000000.00000002.2015488420.00007FF7D1F57000.00000002.00000001.01000000.00000003.sdmpDownload File
    • Associated: 00000000.00000002.2015514505.00007FF7D1F83000.00000008.00000001.01000000.00000003.sdmpDownload File
    • Associated: 00000000.00000002.2015529401.00007FF7D1F84000.00000004.00000001.01000000.00000003.sdmpDownload File
    • Associated: 00000000.00000002.2015529401.00007FF7D2006000.00000004.00000001.01000000.00000003.sdmpDownload File
    • Associated: 00000000.00000002.2015529401.00007FF7D200E000.00000004.00000001.01000000.00000003.sdmpDownload File
    • Associated: 00000000.00000002.2015869567.00007FF7D2010000.00000002.00000001.01000000.00000003.sdmpDownload File
    Joe Sandbox IDA Plugin
    • Snapshot File: hcaresult_0_2_7ff7d1ea0000_dcm2niix.jbxd
    Similarity
    • API ID:
    • String ID:
    • API String ID:
    • Opcode ID: 720fc957217993d2413a349eb46441890ffc18f0f9755261a1ea987ff66862c4
    • Instruction ID: 7375766bff23a0d3451d64b552ee4c40ff26c4cdc450010ef603348ceb09158e
    • Opcode Fuzzy Hash: 720fc957217993d2413a349eb46441890ffc18f0f9755261a1ea987ff66862c4
    • Instruction Fuzzy Hash: 0D81F372A0979A46F774EF19945077EEAA0FB85794FD04236EA8D43B99CF7DE0008B10
    Memory Dump Source
    • Source File: 00000000.00000002.2015432681.00007FF7D1EA1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF7D1EA0000, based on PE: true
    • Associated: 00000000.00000002.2015418515.00007FF7D1EA0000.00000002.00000001.01000000.00000003.sdmpDownload File
    • Associated: 00000000.00000002.2015488420.00007FF7D1F57000.00000002.00000001.01000000.00000003.sdmpDownload File
    • Associated: 00000000.00000002.2015514505.00007FF7D1F83000.00000008.00000001.01000000.00000003.sdmpDownload File
    • Associated: 00000000.00000002.2015529401.00007FF7D1F84000.00000004.00000001.01000000.00000003.sdmpDownload File
    • Associated: 00000000.00000002.2015529401.00007FF7D2006000.00000004.00000001.01000000.00000003.sdmpDownload File
    • Associated: 00000000.00000002.2015529401.00007FF7D200E000.00000004.00000001.01000000.00000003.sdmpDownload File
    • Associated: 00000000.00000002.2015869567.00007FF7D2010000.00000002.00000001.01000000.00000003.sdmpDownload File
    Joe Sandbox IDA Plugin
    • Snapshot File: hcaresult_0_2_7ff7d1ea0000_dcm2niix.jbxd
    Similarity
    • API ID:
    • String ID:
    • API String ID:
    • Opcode ID: aeee1151a4e17d2d524b67e577428e6dec8f0af85041f0512304db25273809a1
    • Instruction ID: 59c6b9988b22f755165bd93f3342abe231d864534521553dc89aa83136e5047f
    • Opcode Fuzzy Hash: aeee1151a4e17d2d524b67e577428e6dec8f0af85041f0512304db25273809a1
    • Instruction Fuzzy Hash: C4712232716786C7E304DF54E044A6EBBB4FB54F92F824026DB8883B54DB78D919C760
    Memory Dump Source
    • Source File: 00000000.00000002.2015432681.00007FF7D1EA1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF7D1EA0000, based on PE: true
    • Associated: 00000000.00000002.2015418515.00007FF7D1EA0000.00000002.00000001.01000000.00000003.sdmpDownload File
    • Associated: 00000000.00000002.2015488420.00007FF7D1F57000.00000002.00000001.01000000.00000003.sdmpDownload File
    • Associated: 00000000.00000002.2015514505.00007FF7D1F83000.00000008.00000001.01000000.00000003.sdmpDownload File
    • Associated: 00000000.00000002.2015529401.00007FF7D1F84000.00000004.00000001.01000000.00000003.sdmpDownload File
    • Associated: 00000000.00000002.2015529401.00007FF7D2006000.00000004.00000001.01000000.00000003.sdmpDownload File
    • Associated: 00000000.00000002.2015529401.00007FF7D200E000.00000004.00000001.01000000.00000003.sdmpDownload File
    • Associated: 00000000.00000002.2015869567.00007FF7D2010000.00000002.00000001.01000000.00000003.sdmpDownload File
    Joe Sandbox IDA Plugin
    • Snapshot File: hcaresult_0_2_7ff7d1ea0000_dcm2niix.jbxd
    Similarity
    • API ID:
    • String ID:
    • API String ID:
    • Opcode ID: 9e4979ce7f4c72f26285734273875726796c42b21647b1f932dbbcd417121bd2
    • Instruction ID: 511632626f5d38091ad9a6e50d2dd39cf20eb1c3b42826d944d4fad07f4525ed
    • Opcode Fuzzy Hash: 9e4979ce7f4c72f26285734273875726796c42b21647b1f932dbbcd417121bd2
    • Instruction Fuzzy Hash: CF71443BB1578187E700EF05D044ABDBBB5FBA8B92B85412AEB8883754D77CD849C720
    Memory Dump Source
    • Source File: 00000000.00000002.2015432681.00007FF7D1EA1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF7D1EA0000, based on PE: true
    • Associated: 00000000.00000002.2015418515.00007FF7D1EA0000.00000002.00000001.01000000.00000003.sdmpDownload File
    • Associated: 00000000.00000002.2015488420.00007FF7D1F57000.00000002.00000001.01000000.00000003.sdmpDownload File
    • Associated: 00000000.00000002.2015514505.00007FF7D1F83000.00000008.00000001.01000000.00000003.sdmpDownload File
    • Associated: 00000000.00000002.2015529401.00007FF7D1F84000.00000004.00000001.01000000.00000003.sdmpDownload File
    • Associated: 00000000.00000002.2015529401.00007FF7D2006000.00000004.00000001.01000000.00000003.sdmpDownload File
    • Associated: 00000000.00000002.2015529401.00007FF7D200E000.00000004.00000001.01000000.00000003.sdmpDownload File
    • Associated: 00000000.00000002.2015869567.00007FF7D2010000.00000002.00000001.01000000.00000003.sdmpDownload File
    Joe Sandbox IDA Plugin
    • Snapshot File: hcaresult_0_2_7ff7d1ea0000_dcm2niix.jbxd
    Similarity
    • API ID: _invalid_parameter_noinfo
    • String ID:
    • API String ID: 3215553584-0
    • Opcode ID: d83a1f52615c6b1d539613ce49cfdb13e728e6daccfc8f2bceaed30867e100ba
    • Instruction ID: 2624731c65436df113c2185c2c81a0212436cd633bd2dab19eda08cd305d5f2d
    • Opcode Fuzzy Hash: d83a1f52615c6b1d539613ce49cfdb13e728e6daccfc8f2bceaed30867e100ba
    • Instruction Fuzzy Hash: AD610822F0E25346FB64A9288454A7DE681BF48374FD8023BD62E476D5DEFDE9008720
    Memory Dump Source
    • Source File: 00000000.00000002.2015432681.00007FF7D1EA1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF7D1EA0000, based on PE: true
    • Associated: 00000000.00000002.2015418515.00007FF7D1EA0000.00000002.00000001.01000000.00000003.sdmpDownload File
    • Associated: 00000000.00000002.2015488420.00007FF7D1F57000.00000002.00000001.01000000.00000003.sdmpDownload File
    • Associated: 00000000.00000002.2015514505.00007FF7D1F83000.00000008.00000001.01000000.00000003.sdmpDownload File
    • Associated: 00000000.00000002.2015529401.00007FF7D1F84000.00000004.00000001.01000000.00000003.sdmpDownload File
    • Associated: 00000000.00000002.2015529401.00007FF7D2006000.00000004.00000001.01000000.00000003.sdmpDownload File
    • Associated: 00000000.00000002.2015529401.00007FF7D200E000.00000004.00000001.01000000.00000003.sdmpDownload File
    • Associated: 00000000.00000002.2015869567.00007FF7D2010000.00000002.00000001.01000000.00000003.sdmpDownload File
    Joe Sandbox IDA Plugin
    • Snapshot File: hcaresult_0_2_7ff7d1ea0000_dcm2niix.jbxd
    Similarity
    • API ID:
    • String ID:
    • API String ID:
    • Opcode ID: fef2e355fbe4284fcceb409446763f6a6a678ce0df4a27e4a89a14d870b16e11
    • Instruction ID: e91d9c6a62261eef831b8a4dccd6b6938b66a4d033a0b0d5b6d0074d54c34317
    • Opcode Fuzzy Hash: fef2e355fbe4284fcceb409446763f6a6a678ce0df4a27e4a89a14d870b16e11
    • Instruction Fuzzy Hash: 8961F67A60978287D320AF15E0006BDB7B1FB68B91F814026EF8883758EB7DE845C710
    Memory Dump Source
    • Source File: 00000000.00000002.2015432681.00007FF7D1EA1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF7D1EA0000, based on PE: true
    • Associated: 00000000.00000002.2015418515.00007FF7D1EA0000.00000002.00000001.01000000.00000003.sdmpDownload File
    • Associated: 00000000.00000002.2015488420.00007FF7D1F57000.00000002.00000001.01000000.00000003.sdmpDownload File
    • Associated: 00000000.00000002.2015514505.00007FF7D1F83000.00000008.00000001.01000000.00000003.sdmpDownload File
    • Associated: 00000000.00000002.2015529401.00007FF7D1F84000.00000004.00000001.01000000.00000003.sdmpDownload File
    • Associated: 00000000.00000002.2015529401.00007FF7D2006000.00000004.00000001.01000000.00000003.sdmpDownload File
    • Associated: 00000000.00000002.2015529401.00007FF7D200E000.00000004.00000001.01000000.00000003.sdmpDownload File
    • Associated: 00000000.00000002.2015869567.00007FF7D2010000.00000002.00000001.01000000.00000003.sdmpDownload File
    Joe Sandbox IDA Plugin
    • Snapshot File: hcaresult_0_2_7ff7d1ea0000_dcm2niix.jbxd
    Similarity
    • API ID:
    • String ID:
    • API String ID:
    • Opcode ID: c9c3f90e6787dc6e65e60abd648d80575bcfa0207306300bab00d1ff848a11e7
    • Instruction ID: 5dd0b5cb531e737123f0049e6079b0e0722adfc13b0e1904e95427b69263f206
    • Opcode Fuzzy Hash: c9c3f90e6787dc6e65e60abd648d80575bcfa0207306300bab00d1ff848a11e7
    • Instruction Fuzzy Hash: F7519732A35A52C6F7259B29C05073CA7A0EB48F58FE44172CE4D97795CB7AE843C750
    Memory Dump Source
    • Source File: 00000000.00000002.2015432681.00007FF7D1EA1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF7D1EA0000, based on PE: true
    • Associated: 00000000.00000002.2015418515.00007FF7D1EA0000.00000002.00000001.01000000.00000003.sdmpDownload File
    • Associated: 00000000.00000002.2015488420.00007FF7D1F57000.00000002.00000001.01000000.00000003.sdmpDownload File
    • Associated: 00000000.00000002.2015514505.00007FF7D1F83000.00000008.00000001.01000000.00000003.sdmpDownload File
    • Associated: 00000000.00000002.2015529401.00007FF7D1F84000.00000004.00000001.01000000.00000003.sdmpDownload File
    • Associated: 00000000.00000002.2015529401.00007FF7D2006000.00000004.00000001.01000000.00000003.sdmpDownload File
    • Associated: 00000000.00000002.2015529401.00007FF7D200E000.00000004.00000001.01000000.00000003.sdmpDownload File
    • Associated: 00000000.00000002.2015869567.00007FF7D2010000.00000002.00000001.01000000.00000003.sdmpDownload File
    Joe Sandbox IDA Plugin
    • Snapshot File: hcaresult_0_2_7ff7d1ea0000_dcm2niix.jbxd
    Similarity
    • API ID:
    • String ID:
    • API String ID:
    • Opcode ID: 45278502b4de115ed76afef2690a2838d0b28876f14c66dd069eb4612fa83dd3
    • Instruction ID: f8fda16bff8d2750ae04873bc1898555df75606c24d2c0e9728ad61ee2ca6b2e
    • Opcode Fuzzy Hash: 45278502b4de115ed76afef2690a2838d0b28876f14c66dd069eb4612fa83dd3
    • Instruction Fuzzy Hash: A1518636A39A53C5F7249B29C05022CB7A0EB45B68FE84172CE4D97794CB7AED43C750
    Memory Dump Source
    • Source File: 00000000.00000002.2015432681.00007FF7D1EA1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF7D1EA0000, based on PE: true
    • Associated: 00000000.00000002.2015418515.00007FF7D1EA0000.00000002.00000001.01000000.00000003.sdmpDownload File
    • Associated: 00000000.00000002.2015488420.00007FF7D1F57000.00000002.00000001.01000000.00000003.sdmpDownload File
    • Associated: 00000000.00000002.2015514505.00007FF7D1F83000.00000008.00000001.01000000.00000003.sdmpDownload File
    • Associated: 00000000.00000002.2015529401.00007FF7D1F84000.00000004.00000001.01000000.00000003.sdmpDownload File
    • Associated: 00000000.00000002.2015529401.00007FF7D2006000.00000004.00000001.01000000.00000003.sdmpDownload File
    • Associated: 00000000.00000002.2015529401.00007FF7D200E000.00000004.00000001.01000000.00000003.sdmpDownload File
    • Associated: 00000000.00000002.2015869567.00007FF7D2010000.00000002.00000001.01000000.00000003.sdmpDownload File
    Joe Sandbox IDA Plugin
    • Snapshot File: hcaresult_0_2_7ff7d1ea0000_dcm2niix.jbxd
    Similarity
    • API ID:
    • String ID:
    • API String ID:
    • Opcode ID: ac8362b94cbf271fd23ce0d6965fdbbec26e6817efc2dd1af2fcdc0b4ee58872
    • Instruction ID: fd5efefbeb8bac588d3c6b12945d6714df6ffbc3ef300f368c7f491f0d97127c
    • Opcode Fuzzy Hash: ac8362b94cbf271fd23ce0d6965fdbbec26e6817efc2dd1af2fcdc0b4ee58872
    • Instruction Fuzzy Hash: 0E518572B3A652C6F7249B29C44022DB7A0EB48B58FE44172CE4D97794CB7AEC42CB50
    Memory Dump Source
    • Source File: 00000000.00000002.2015432681.00007FF7D1EA1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF7D1EA0000, based on PE: true
    • Associated: 00000000.00000002.2015418515.00007FF7D1EA0000.00000002.00000001.01000000.00000003.sdmpDownload File
    • Associated: 00000000.00000002.2015488420.00007FF7D1F57000.00000002.00000001.01000000.00000003.sdmpDownload File
    • Associated: 00000000.00000002.2015514505.00007FF7D1F83000.00000008.00000001.01000000.00000003.sdmpDownload File
    • Associated: 00000000.00000002.2015529401.00007FF7D1F84000.00000004.00000001.01000000.00000003.sdmpDownload File
    • Associated: 00000000.00000002.2015529401.00007FF7D2006000.00000004.00000001.01000000.00000003.sdmpDownload File
    • Associated: 00000000.00000002.2015529401.00007FF7D200E000.00000004.00000001.01000000.00000003.sdmpDownload File
    • Associated: 00000000.00000002.2015869567.00007FF7D2010000.00000002.00000001.01000000.00000003.sdmpDownload File
    Joe Sandbox IDA Plugin
    • Snapshot File: hcaresult_0_2_7ff7d1ea0000_dcm2niix.jbxd
    Similarity
    • API ID:
    • String ID:
    • API String ID:
    • Opcode ID: d6ef73793ea1788ae08d57b95515db7d43b127d7364744ae73512ded182e4f5a
    • Instruction ID: 18266857533247f1e7f1f2e5cd8e022d1b32dba714120a18783128eb90981fe5
    • Opcode Fuzzy Hash: d6ef73793ea1788ae08d57b95515db7d43b127d7364744ae73512ded182e4f5a
    • Instruction Fuzzy Hash: EE41C452D0B64B44FB95A92805147BDEA80FF62BA0DE852B6DD9E133D7CD8C66C78230
    Memory Dump Source
    • Source File: 00000000.00000002.2015432681.00007FF7D1EA1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF7D1EA0000, based on PE: true
    • Associated: 00000000.00000002.2015418515.00007FF7D1EA0000.00000002.00000001.01000000.00000003.sdmpDownload File
    • Associated: 00000000.00000002.2015488420.00007FF7D1F57000.00000002.00000001.01000000.00000003.sdmpDownload File
    • Associated: 00000000.00000002.2015514505.00007FF7D1F83000.00000008.00000001.01000000.00000003.sdmpDownload File
    • Associated: 00000000.00000002.2015529401.00007FF7D1F84000.00000004.00000001.01000000.00000003.sdmpDownload File
    • Associated: 00000000.00000002.2015529401.00007FF7D2006000.00000004.00000001.01000000.00000003.sdmpDownload File
    • Associated: 00000000.00000002.2015529401.00007FF7D200E000.00000004.00000001.01000000.00000003.sdmpDownload File
    • Associated: 00000000.00000002.2015869567.00007FF7D2010000.00000002.00000001.01000000.00000003.sdmpDownload File
    Joe Sandbox IDA Plugin
    • Snapshot File: hcaresult_0_2_7ff7d1ea0000_dcm2niix.jbxd
    Similarity
    • API ID: ErrorLanguagesLastPreferredRestoreThread
    • String ID:
    • API String ID: 588628887-0
    • Opcode ID: e50006b700149c4487d781c9bcaa9e849795e8676ece0648cd48462f4d8adc66
    • Instruction ID: 76855850dd394d4438639921f98ac74e55fb2907572a324a658f9a0a74b54d7a
    • Opcode Fuzzy Hash: e50006b700149c4487d781c9bcaa9e849795e8676ece0648cd48462f4d8adc66
    • Instruction Fuzzy Hash: 6341E362715A5681FF04DF2AE91456DB3A1FB48FC0B899033EE0D97B59EE7DC4428300
    Memory Dump Source
    • Source File: 00000000.00000002.2015432681.00007FF7D1EA1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF7D1EA0000, based on PE: true
    • Associated: 00000000.00000002.2015418515.00007FF7D1EA0000.00000002.00000001.01000000.00000003.sdmpDownload File
    • Associated: 00000000.00000002.2015488420.00007FF7D1F57000.00000002.00000001.01000000.00000003.sdmpDownload File
    • Associated: 00000000.00000002.2015514505.00007FF7D1F83000.00000008.00000001.01000000.00000003.sdmpDownload File
    • Associated: 00000000.00000002.2015529401.00007FF7D1F84000.00000004.00000001.01000000.00000003.sdmpDownload File
    • Associated: 00000000.00000002.2015529401.00007FF7D2006000.00000004.00000001.01000000.00000003.sdmpDownload File
    • Associated: 00000000.00000002.2015529401.00007FF7D200E000.00000004.00000001.01000000.00000003.sdmpDownload File
    • Associated: 00000000.00000002.2015869567.00007FF7D2010000.00000002.00000001.01000000.00000003.sdmpDownload File
    Joe Sandbox IDA Plugin
    • Snapshot File: hcaresult_0_2_7ff7d1ea0000_dcm2niix.jbxd
    Similarity
    • API ID:
    • String ID:
    • API String ID:
    • Opcode ID: 1d89c1cd8f55d39baaf9049337690faae93ddb2e6b970829e00280fc3f990e20
    • Instruction ID: dafbdb9aaeeddd5012523e21284bb6db956e900380f8f8331b8838dfa43fcf8f
    • Opcode Fuzzy Hash: 1d89c1cd8f55d39baaf9049337690faae93ddb2e6b970829e00280fc3f990e20
    • Instruction Fuzzy Hash: DD31BE32E1E10345FFA97A6B895517D9652AF82360EE4C033C50E05A99CDEAEB439531
    APIs
    Memory Dump Source
    • Source File: 00000000.00000002.2015432681.00007FF7D1EA1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF7D1EA0000, based on PE: true
    • Associated: 00000000.00000002.2015418515.00007FF7D1EA0000.00000002.00000001.01000000.00000003.sdmpDownload File
    • Associated: 00000000.00000002.2015488420.00007FF7D1F57000.00000002.00000001.01000000.00000003.sdmpDownload File
    • Associated: 00000000.00000002.2015514505.00007FF7D1F83000.00000008.00000001.01000000.00000003.sdmpDownload File
    • Associated: 00000000.00000002.2015529401.00007FF7D1F84000.00000004.00000001.01000000.00000003.sdmpDownload File
    • Associated: 00000000.00000002.2015529401.00007FF7D2006000.00000004.00000001.01000000.00000003.sdmpDownload File
    • Associated: 00000000.00000002.2015529401.00007FF7D200E000.00000004.00000001.01000000.00000003.sdmpDownload File
    • Associated: 00000000.00000002.2015869567.00007FF7D2010000.00000002.00000001.01000000.00000003.sdmpDownload File
    Joe Sandbox IDA Plugin
    • Snapshot File: hcaresult_0_2_7ff7d1ea0000_dcm2niix.jbxd
    Similarity
    • API ID: Value$ErrorLast$AllocHeapLanguagesPreferredRestoreThread
    • String ID:
    • API String ID: 2298676826-0
    • Opcode ID: ae8c889daf4f83288940a34e56abfaa73a37c4ba43885ec04674de17234a2947
    • Instruction ID: 81193f7e22d6f057d22fca7206b1a4aa8fed0830925eb12c3253af9b3fd1d56e
    • Opcode Fuzzy Hash: ae8c889daf4f83288940a34e56abfaa73a37c4ba43885ec04674de17234a2947
    • Instruction Fuzzy Hash: 3E417E90E0F24342FB68B3A1655197DD1825F547B4FD80737E93E16AD3EEACB4828220
    APIs
    Strings
    Memory Dump Source
    • Source File: 00000000.00000002.2015432681.00007FF7D1EA1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF7D1EA0000, based on PE: true
    • Associated: 00000000.00000002.2015418515.00007FF7D1EA0000.00000002.00000001.01000000.00000003.sdmpDownload File
    • Associated: 00000000.00000002.2015488420.00007FF7D1F57000.00000002.00000001.01000000.00000003.sdmpDownload File
    • Associated: 00000000.00000002.2015514505.00007FF7D1F83000.00000008.00000001.01000000.00000003.sdmpDownload File
    • Associated: 00000000.00000002.2015529401.00007FF7D1F84000.00000004.00000001.01000000.00000003.sdmpDownload File
    • Associated: 00000000.00000002.2015529401.00007FF7D2006000.00000004.00000001.01000000.00000003.sdmpDownload File
    • Associated: 00000000.00000002.2015529401.00007FF7D200E000.00000004.00000001.01000000.00000003.sdmpDownload File
    • Associated: 00000000.00000002.2015869567.00007FF7D2010000.00000002.00000001.01000000.00000003.sdmpDownload File
    Joe Sandbox IDA Plugin
    • Snapshot File: hcaresult_0_2_7ff7d1ea0000_dcm2niix.jbxd
    Similarity
    • API ID: Value$CloseOpen
    • String ID: Saving defaults to registry$Software\dcm2nii$filename$isGZ$isMaximize16BitRange
    • API String ID: 3241186055-436654976
    • Opcode ID: 61270a6ad698467f891d179e7e89d2a0ff0f0e17bae1021c12cf743661252381
    • Instruction ID: a9ed2ba0f972cbdbf41757da70be6384dfa62fccac34d6ad1b499bcd7ec13cbb
    • Opcode Fuzzy Hash: 61270a6ad698467f891d179e7e89d2a0ff0f0e17bae1021c12cf743661252381
    • Instruction Fuzzy Hash: 51316476619A8285FB60EB10F45075EB760FB887A4FC05232EA9E43BA5DF7CD245CB10
    APIs
    Strings
    Memory Dump Source
    • Source File: 00000000.00000002.2015432681.00007FF7D1EA1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF7D1EA0000, based on PE: true
    • Associated: 00000000.00000002.2015418515.00007FF7D1EA0000.00000002.00000001.01000000.00000003.sdmpDownload File
    • Associated: 00000000.00000002.2015488420.00007FF7D1F57000.00000002.00000001.01000000.00000003.sdmpDownload File
    • Associated: 00000000.00000002.2015514505.00007FF7D1F83000.00000008.00000001.01000000.00000003.sdmpDownload File
    • Associated: 00000000.00000002.2015529401.00007FF7D1F84000.00000004.00000001.01000000.00000003.sdmpDownload File
    • Associated: 00000000.00000002.2015529401.00007FF7D2006000.00000004.00000001.01000000.00000003.sdmpDownload File
    • Associated: 00000000.00000002.2015529401.00007FF7D200E000.00000004.00000001.01000000.00000003.sdmpDownload File
    • Associated: 00000000.00000002.2015869567.00007FF7D2010000.00000002.00000001.01000000.00000003.sdmpDownload File
    Joe Sandbox IDA Plugin
    • Snapshot File: hcaresult_0_2_7ff7d1ea0000_dcm2niix.jbxd
    Similarity
    • API ID: Concurrency::cancel_current_taskstd::_$Lockit$Locinfo::_Locinfo_ctorLockit::_Lockit::~_
    • String ID: bad locale name$false$true
    • API String ID: 4121308752-1062449267
    • Opcode ID: 455d85d1e1719540321226ea78411d4d820de843b926771242500a86266a190d
    • Instruction ID: a19324f43311598b80972b0bea26f9a4a586e6c59b86ed87de387b1fda7ecf07
    • Opcode Fuzzy Hash: 455d85d1e1719540321226ea78411d4d820de843b926771242500a86266a190d
    • Instruction Fuzzy Hash: 02715D36A0B7428AFB11EB64E4503BDA3A0EF44B44FD40436EA8D57A96DFBCE415C324
    Strings
    Memory Dump Source
    • Source File: 00000000.00000002.2015432681.00007FF7D1EA1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF7D1EA0000, based on PE: true
    • Associated: 00000000.00000002.2015418515.00007FF7D1EA0000.00000002.00000001.01000000.00000003.sdmpDownload File
    • Associated: 00000000.00000002.2015488420.00007FF7D1F57000.00000002.00000001.01000000.00000003.sdmpDownload File
    • Associated: 00000000.00000002.2015514505.00007FF7D1F83000.00000008.00000001.01000000.00000003.sdmpDownload File
    • Associated: 00000000.00000002.2015529401.00007FF7D1F84000.00000004.00000001.01000000.00000003.sdmpDownload File
    • Associated: 00000000.00000002.2015529401.00007FF7D2006000.00000004.00000001.01000000.00000003.sdmpDownload File
    • Associated: 00000000.00000002.2015529401.00007FF7D200E000.00000004.00000001.01000000.00000003.sdmpDownload File
    • Associated: 00000000.00000002.2015869567.00007FF7D2010000.00000002.00000001.01000000.00000003.sdmpDownload File
    Joe Sandbox IDA Plugin
    • Snapshot File: hcaresult_0_2_7ff7d1ea0000_dcm2niix.jbxd
    Similarity
    • API ID:
    • String ID: %d is not enough bytes for RLE compression '%s'$Error: $File not large enough to store image data: %s$Only loaded %zu of %d bytes for %s$RLE header corrupted %d != %d$RLE header error$Unable to open %s
    • API String ID: 0-702537721
    • Opcode ID: cb9a10bf10ebc5d47a0dcaa03fd428d869ffd2a3d99e30b712dc65fe27e505db
    • Instruction ID: 36abd232e792bbe5e795f22802232723118139054e56930fd0d1dc80e867c76c
    • Opcode Fuzzy Hash: cb9a10bf10ebc5d47a0dcaa03fd428d869ffd2a3d99e30b712dc65fe27e505db
    • Instruction Fuzzy Hash: 1EC1F322A1968386FB10FB28D6112BDA351FF55B84FC45136EA4E06287DFBCE581C720
    APIs
    Strings
    Memory Dump Source
    • Source File: 00000000.00000002.2015432681.00007FF7D1EA1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF7D1EA0000, based on PE: true
    • Associated: 00000000.00000002.2015418515.00007FF7D1EA0000.00000002.00000001.01000000.00000003.sdmpDownload File
    • Associated: 00000000.00000002.2015488420.00007FF7D1F57000.00000002.00000001.01000000.00000003.sdmpDownload File
    • Associated: 00000000.00000002.2015514505.00007FF7D1F83000.00000008.00000001.01000000.00000003.sdmpDownload File
    • Associated: 00000000.00000002.2015529401.00007FF7D1F84000.00000004.00000001.01000000.00000003.sdmpDownload File
    • Associated: 00000000.00000002.2015529401.00007FF7D2006000.00000004.00000001.01000000.00000003.sdmpDownload File
    • Associated: 00000000.00000002.2015529401.00007FF7D200E000.00000004.00000001.01000000.00000003.sdmpDownload File
    • Associated: 00000000.00000002.2015869567.00007FF7D2010000.00000002.00000001.01000000.00000003.sdmpDownload File
    Joe Sandbox IDA Plugin
    • Snapshot File: hcaresult_0_2_7ff7d1ea0000_dcm2niix.jbxd
    Similarity
    • API ID: _fread_nolock_invalid_parameter_noinfo
    • String ID: Error: $Frame %d Tag %#x length %d end at %ld$JPEG signature 0xFFD8FF not found at offset %d of %s$Only found %d of %d JPEG fragments. Please use dcmdjpeg or gdcmconv to uncompress data.$Unable to open %s$Unable to read %s$Warning:
    • API String ID: 2335118202-2013829625
    • Opcode ID: dd5e6cf17cedc2cb10fd6fff3a49fb607776602b9054ab26081bc49b3cdafac7
    • Instruction ID: 11ea831ea762fe22bd5a120b8478475def658d529096df0b8ce5312341006313
    • Opcode Fuzzy Hash: dd5e6cf17cedc2cb10fd6fff3a49fb607776602b9054ab26081bc49b3cdafac7
    • Instruction Fuzzy Hash: EC810662A091D346FB24F725E9512BEF690EB81791FC44136DA9E43B83DEBCE141DB20
    Strings
    Memory Dump Source
    • Source File: 00000000.00000002.2015432681.00007FF7D1EA1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF7D1EA0000, based on PE: true
    • Associated: 00000000.00000002.2015418515.00007FF7D1EA0000.00000002.00000001.01000000.00000003.sdmpDownload File
    • Associated: 00000000.00000002.2015488420.00007FF7D1F57000.00000002.00000001.01000000.00000003.sdmpDownload File
    • Associated: 00000000.00000002.2015514505.00007FF7D1F83000.00000008.00000001.01000000.00000003.sdmpDownload File
    • Associated: 00000000.00000002.2015529401.00007FF7D1F84000.00000004.00000001.01000000.00000003.sdmpDownload File
    • Associated: 00000000.00000002.2015529401.00007FF7D2006000.00000004.00000001.01000000.00000003.sdmpDownload File
    • Associated: 00000000.00000002.2015529401.00007FF7D200E000.00000004.00000001.01000000.00000003.sdmpDownload File
    • Associated: 00000000.00000002.2015869567.00007FF7D2010000.00000002.00000001.01000000.00000003.sdmpDownload File
    Joe Sandbox IDA Plugin
    • Snapshot File: hcaresult_0_2_7ff7d1ea0000_dcm2niix.jbxd
    Similarity
    • API ID: _invalid_parameter_noinfo
    • String ID: Check file permission. Unable to open output %s$Check file permissions: Unable to open input %s$Error: $Naming conflict (duplicates?): '%s' '%s'$Unable to write %zu bytes to output %s$Warning:
    • API String ID: 3215553584-3127093300
    • Opcode ID: 8c74aef1d487d215c064b51ef7ce80bda96a711c873442f2d6c415898b1bbe25
    • Instruction ID: e3dd3f1bd53ce732277cef010fcc2069d399ae29ca6a6a35d9b1630641e3509f
    • Opcode Fuzzy Hash: 8c74aef1d487d215c064b51ef7ce80bda96a711c873442f2d6c415898b1bbe25
    • Instruction Fuzzy Hash: 12413820A0A64385FB14F711E9222BEE291AF49B80FC44437D94E47797EEACE605C720
    Strings
    Memory Dump Source
    • Source File: 00000000.00000002.2015432681.00007FF7D1EA1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF7D1EA0000, based on PE: true
    • Associated: 00000000.00000002.2015418515.00007FF7D1EA0000.00000002.00000001.01000000.00000003.sdmpDownload File
    • Associated: 00000000.00000002.2015488420.00007FF7D1F57000.00000002.00000001.01000000.00000003.sdmpDownload File
    • Associated: 00000000.00000002.2015514505.00007FF7D1F83000.00000008.00000001.01000000.00000003.sdmpDownload File
    • Associated: 00000000.00000002.2015529401.00007FF7D1F84000.00000004.00000001.01000000.00000003.sdmpDownload File
    • Associated: 00000000.00000002.2015529401.00007FF7D2006000.00000004.00000001.01000000.00000003.sdmpDownload File
    • Associated: 00000000.00000002.2015529401.00007FF7D200E000.00000004.00000001.01000000.00000003.sdmpDownload File
    • Associated: 00000000.00000002.2015869567.00007FF7D2010000.00000002.00000001.01000000.00000003.sdmpDownload File
    Joe Sandbox IDA Plugin
    • Snapshot File: hcaresult_0_2_7ff7d1ea0000_dcm2niix.jbxd
    Similarity
    • API ID:
    • String ID: %d is not enough bytes for PMSCT_RLE1 compression '%s'$Error: $File not large enough to store image data: %s$Only loaded %zu of %d bytes for %s$PMSCT_RLE1 should be 16-bits per sample (please report on Github and use pmsct_rgb1).$Unable to open %s
    • API String ID: 0-3495368373
    • Opcode ID: 93c04be7446efc0185852297bff2f0133c01f8692a7c3721f909c3dca0d2bcc7
    • Instruction ID: e36d4ed6135edc575dba470f56e5a5fce0bfe17a56a57c8a0837f4f6c0ab7194
    • Opcode Fuzzy Hash: 93c04be7446efc0185852297bff2f0133c01f8692a7c3721f909c3dca0d2bcc7
    • Instruction Fuzzy Hash: 8BA1D212E1A68382FB11FB25D6222FDA350FB56B85FC49236DE4D16297EF7CA185C310
    APIs
    Strings
    Memory Dump Source
    • Source File: 00000000.00000002.2015432681.00007FF7D1EA1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF7D1EA0000, based on PE: true
    • Associated: 00000000.00000002.2015418515.00007FF7D1EA0000.00000002.00000001.01000000.00000003.sdmpDownload File
    • Associated: 00000000.00000002.2015488420.00007FF7D1F57000.00000002.00000001.01000000.00000003.sdmpDownload File
    • Associated: 00000000.00000002.2015514505.00007FF7D1F83000.00000008.00000001.01000000.00000003.sdmpDownload File
    • Associated: 00000000.00000002.2015529401.00007FF7D1F84000.00000004.00000001.01000000.00000003.sdmpDownload File
    • Associated: 00000000.00000002.2015529401.00007FF7D2006000.00000004.00000001.01000000.00000003.sdmpDownload File
    • Associated: 00000000.00000002.2015529401.00007FF7D200E000.00000004.00000001.01000000.00000003.sdmpDownload File
    • Associated: 00000000.00000002.2015869567.00007FF7D2010000.00000002.00000001.01000000.00000003.sdmpDownload File
    Joe Sandbox IDA Plugin
    • Snapshot File: hcaresult_0_2_7ff7d1ea0000_dcm2niix.jbxd
    Similarity
    • API ID: _fread_nolock
    • String ID: CharLS failed to read header.$CharLS failed to read image.$Error: $File not large enough to store JPEG-LS data: %s$Only loaded %zu of %d bytes for %s$Unable to open %s
    • API String ID: 840049012-3872915605
    • Opcode ID: 8c79799dc7b25bc7bc1b0e20e4e3ef1fdafc8dcd7136076cbce58ca2df211909
    • Instruction ID: 0d018b9e8801456947d5e93a144113c5180e729c901ba7ab08f00264208c967f
    • Opcode Fuzzy Hash: 8c79799dc7b25bc7bc1b0e20e4e3ef1fdafc8dcd7136076cbce58ca2df211909
    • Instruction Fuzzy Hash: BBB19652E19BC281F711EB29D9152BCA360FB99B84F84A236DF8D53653EF78E1D48310
    APIs
    Strings
    Memory Dump Source
    • Source File: 00000000.00000002.2015432681.00007FF7D1EA1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF7D1EA0000, based on PE: true
    • Associated: 00000000.00000002.2015418515.00007FF7D1EA0000.00000002.00000001.01000000.00000003.sdmpDownload File
    • Associated: 00000000.00000002.2015488420.00007FF7D1F57000.00000002.00000001.01000000.00000003.sdmpDownload File
    • Associated: 00000000.00000002.2015514505.00007FF7D1F83000.00000008.00000001.01000000.00000003.sdmpDownload File
    • Associated: 00000000.00000002.2015529401.00007FF7D1F84000.00000004.00000001.01000000.00000003.sdmpDownload File
    • Associated: 00000000.00000002.2015529401.00007FF7D2006000.00000004.00000001.01000000.00000003.sdmpDownload File
    • Associated: 00000000.00000002.2015529401.00007FF7D200E000.00000004.00000001.01000000.00000003.sdmpDownload File
    • Associated: 00000000.00000002.2015869567.00007FF7D2010000.00000002.00000001.01000000.00000003.sdmpDownload File
    Joe Sandbox IDA Plugin
    • Snapshot File: hcaresult_0_2_7ff7d1ea0000_dcm2niix.jbxd
    Similarity
    • API ID: _invalid_parameter_noinfo
    • String ID: f$p$p
    • API String ID: 3215553584-1995029353
    • Opcode ID: 85ae536d754c5330b9b6c5f284b4c300e67536344b00a331531d5bb608221f7e
    • Instruction ID: 38c4124b39daeb5f718dcdfa4318d92db869de8c06676f4cbec8ce31fac13a1f
    • Opcode Fuzzy Hash: 85ae536d754c5330b9b6c5f284b4c300e67536344b00a331531d5bb608221f7e
    • Instruction Fuzzy Hash: B112B362E4E14386FB64BA15D0542BDF691FB80750FE84177E6CA876C6DFBCE4848B20
    APIs
    Memory Dump Source
    • Source File: 00000000.00000002.2015432681.00007FF7D1EA1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF7D1EA0000, based on PE: true
    • Associated: 00000000.00000002.2015418515.00007FF7D1EA0000.00000002.00000001.01000000.00000003.sdmpDownload File
    • Associated: 00000000.00000002.2015488420.00007FF7D1F57000.00000002.00000001.01000000.00000003.sdmpDownload File
    • Associated: 00000000.00000002.2015514505.00007FF7D1F83000.00000008.00000001.01000000.00000003.sdmpDownload File
    • Associated: 00000000.00000002.2015529401.00007FF7D1F84000.00000004.00000001.01000000.00000003.sdmpDownload File
    • Associated: 00000000.00000002.2015529401.00007FF7D2006000.00000004.00000001.01000000.00000003.sdmpDownload File
    • Associated: 00000000.00000002.2015529401.00007FF7D200E000.00000004.00000001.01000000.00000003.sdmpDownload File
    • Associated: 00000000.00000002.2015869567.00007FF7D2010000.00000002.00000001.01000000.00000003.sdmpDownload File
    Joe Sandbox IDA Plugin
    • Snapshot File: hcaresult_0_2_7ff7d1ea0000_dcm2niix.jbxd
    Similarity
    • API ID: _invalid_parameter_noinfo
    • String ID:
    • API String ID: 3215553584-0
    • Opcode ID: 7b550cea447a70494f5d17b69c48232a8b54ac4b82832f8077795fc2890d9678
    • Instruction ID: 00db2b649124cc3e39ecd337dcbaa7bb2d3d83aee4023b83e54038af3944d91f
    • Opcode Fuzzy Hash: 7b550cea447a70494f5d17b69c48232a8b54ac4b82832f8077795fc2890d9678
    • Instruction Fuzzy Hash: A6C19F32A0E78791F761BB159454ABDB761EF81B80FD54232DA8D073A1DEFCE8498720
    APIs
    Memory Dump Source
    • Source File: 00000000.00000002.2015432681.00007FF7D1EA1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF7D1EA0000, based on PE: true
    • Associated: 00000000.00000002.2015418515.00007FF7D1EA0000.00000002.00000001.01000000.00000003.sdmpDownload File
    • Associated: 00000000.00000002.2015488420.00007FF7D1F57000.00000002.00000001.01000000.00000003.sdmpDownload File
    • Associated: 00000000.00000002.2015514505.00007FF7D1F83000.00000008.00000001.01000000.00000003.sdmpDownload File
    • Associated: 00000000.00000002.2015529401.00007FF7D1F84000.00000004.00000001.01000000.00000003.sdmpDownload File
    • Associated: 00000000.00000002.2015529401.00007FF7D2006000.00000004.00000001.01000000.00000003.sdmpDownload File
    • Associated: 00000000.00000002.2015529401.00007FF7D200E000.00000004.00000001.01000000.00000003.sdmpDownload File
    • Associated: 00000000.00000002.2015869567.00007FF7D2010000.00000002.00000001.01000000.00000003.sdmpDownload File
    Joe Sandbox IDA Plugin
    • Snapshot File: hcaresult_0_2_7ff7d1ea0000_dcm2niix.jbxd
    Similarity
    • API ID: ByteCharMultiWide$EncodePointerString
    • String ID:
    • API String ID: 2166641964-0
    • Opcode ID: 50faad2094a0bc8d302c4ba82df96944f813a6275792af1b8ef16e2e1ba9eb6e
    • Instruction ID: 75db11d2659867d07f027808d461f6ceb071839155594f0f192f2dae41918816
    • Opcode Fuzzy Hash: 50faad2094a0bc8d302c4ba82df96944f813a6275792af1b8ef16e2e1ba9eb6e
    • Instruction Fuzzy Hash: B7919F32A0A74386FB60EF11E44036DA2A1FB45BA8FC40636EA5D97BD5DFBCD4458720
    Strings
    Memory Dump Source
    • Source File: 00000000.00000002.2015432681.00007FF7D1EA1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF7D1EA0000, based on PE: true
    • Associated: 00000000.00000002.2015418515.00007FF7D1EA0000.00000002.00000001.01000000.00000003.sdmpDownload File
    • Associated: 00000000.00000002.2015488420.00007FF7D1F57000.00000002.00000001.01000000.00000003.sdmpDownload File
    • Associated: 00000000.00000002.2015514505.00007FF7D1F83000.00000008.00000001.01000000.00000003.sdmpDownload File
    • Associated: 00000000.00000002.2015529401.00007FF7D1F84000.00000004.00000001.01000000.00000003.sdmpDownload File
    • Associated: 00000000.00000002.2015529401.00007FF7D2006000.00000004.00000001.01000000.00000003.sdmpDownload File
    • Associated: 00000000.00000002.2015529401.00007FF7D200E000.00000004.00000001.01000000.00000003.sdmpDownload File
    • Associated: 00000000.00000002.2015869567.00007FF7D2010000.00000002.00000001.01000000.00000003.sdmpDownload File
    Joe Sandbox IDA Plugin
    • Snapshot File: hcaresult_0_2_7ff7d1ea0000_dcm2niix.jbxd
    Similarity
    • API ID: _invalid_parameter_noinfo
    • String ID: Error: $File not large enough to store overlay: %s$Unable to open '%s'$Warning: $loadOverlay fread error.
    • API String ID: 3215553584-3934613708
    • Opcode ID: 611e5907b5638d2ca8dc58eafd4ad51142a688d5033ae80e8cf799f041580011
    • Instruction ID: dd728824ea8dad63a9a16fb22c702db189c3d342e79d86f732cda2ed54bfb9d5
    • Opcode Fuzzy Hash: 611e5907b5638d2ca8dc58eafd4ad51142a688d5033ae80e8cf799f041580011
    • Instruction Fuzzy Hash: D241D021A0A68385FB04FB16E8110BDF691BF80B81FC44433E90D57B96DEBCE502C720
    APIs
    • LoadLibraryExW.KERNEL32(?,?,00000000,00007FF7D1F2A4CF,?,?,00000000,00007FF7D1F2621E,?,?,00000000,00007FF7D1F260E1), ref: 00007FF7D1F2A34D
    • GetLastError.KERNEL32(?,?,00000000,00007FF7D1F2A4CF,?,?,00000000,00007FF7D1F2621E,?,?,00000000,00007FF7D1F260E1), ref: 00007FF7D1F2A35B
    • LoadLibraryExW.KERNEL32(?,?,00000000,00007FF7D1F2A4CF,?,?,00000000,00007FF7D1F2621E,?,?,00000000,00007FF7D1F260E1), ref: 00007FF7D1F2A385
    • FreeLibrary.KERNEL32(?,?,00000000,00007FF7D1F2A4CF,?,?,00000000,00007FF7D1F2621E,?,?,00000000,00007FF7D1F260E1), ref: 00007FF7D1F2A3F3
    • GetProcAddress.KERNEL32(?,?,00000000,00007FF7D1F2A4CF,?,?,00000000,00007FF7D1F2621E,?,?,00000000,00007FF7D1F260E1), ref: 00007FF7D1F2A3FF
    Strings
    Memory Dump Source
    • Source File: 00000000.00000002.2015432681.00007FF7D1EA1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF7D1EA0000, based on PE: true
    • Associated: 00000000.00000002.2015418515.00007FF7D1EA0000.00000002.00000001.01000000.00000003.sdmpDownload File
    • Associated: 00000000.00000002.2015488420.00007FF7D1F57000.00000002.00000001.01000000.00000003.sdmpDownload File
    • Associated: 00000000.00000002.2015514505.00007FF7D1F83000.00000008.00000001.01000000.00000003.sdmpDownload File
    • Associated: 00000000.00000002.2015529401.00007FF7D1F84000.00000004.00000001.01000000.00000003.sdmpDownload File
    • Associated: 00000000.00000002.2015529401.00007FF7D2006000.00000004.00000001.01000000.00000003.sdmpDownload File
    • Associated: 00000000.00000002.2015529401.00007FF7D200E000.00000004.00000001.01000000.00000003.sdmpDownload File
    • Associated: 00000000.00000002.2015869567.00007FF7D2010000.00000002.00000001.01000000.00000003.sdmpDownload File
    Joe Sandbox IDA Plugin
    • Snapshot File: hcaresult_0_2_7ff7d1ea0000_dcm2niix.jbxd
    Similarity
    • API ID: Library$Load$AddressErrorFreeLastProc
    • String ID: api-ms-
    • API String ID: 2559590344-2084034818
    • Opcode ID: 9aec78e6c4a818002c86e712d7cd306b2f6e4b64e32d3ee7f789896bee796bdd
    • Instruction ID: eccdeb7a6b2d100c6ee334b41e96ca8d5d4f30c7e0b258031fac27d1bbd779e6
    • Opcode Fuzzy Hash: 9aec78e6c4a818002c86e712d7cd306b2f6e4b64e32d3ee7f789896bee796bdd
    • Instruction Fuzzy Hash: DA319426A1BA43E1FF11AB52981057DA2D5BF44BA0FC90636DD5E87B80DEFDE9448320
    APIs
    Strings
    Memory Dump Source
    • Source File: 00000000.00000002.2015432681.00007FF7D1EA1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF7D1EA0000, based on PE: true
    • Associated: 00000000.00000002.2015418515.00007FF7D1EA0000.00000002.00000001.01000000.00000003.sdmpDownload File
    • Associated: 00000000.00000002.2015488420.00007FF7D1F57000.00000002.00000001.01000000.00000003.sdmpDownload File
    • Associated: 00000000.00000002.2015514505.00007FF7D1F83000.00000008.00000001.01000000.00000003.sdmpDownload File
    • Associated: 00000000.00000002.2015529401.00007FF7D1F84000.00000004.00000001.01000000.00000003.sdmpDownload File
    • Associated: 00000000.00000002.2015529401.00007FF7D2006000.00000004.00000001.01000000.00000003.sdmpDownload File
    • Associated: 00000000.00000002.2015529401.00007FF7D200E000.00000004.00000001.01000000.00000003.sdmpDownload File
    • Associated: 00000000.00000002.2015869567.00007FF7D2010000.00000002.00000001.01000000.00000003.sdmpDownload File
    Joe Sandbox IDA Plugin
    • Snapshot File: hcaresult_0_2_7ff7d1ea0000_dcm2niix.jbxd
    Similarity
    • API ID: ConsoleWrite$CloseCreateErrorFileHandleLast
    • String ID: CONOUT$
    • API String ID: 3230265001-3130406586
    • Opcode ID: 7bf14181dd3224a628412136c22249f5e026b227c355fd16445bebdb9f90d852
    • Instruction ID: 2de522ec6522b7610b2b171568d21d585cdb04624957c2471c7532a539d26744
    • Opcode Fuzzy Hash: 7bf14181dd3224a628412136c22249f5e026b227c355fd16445bebdb9f90d852
    • Instruction Fuzzy Hash: C6119021B19A5286F350AB12F85472DB3A0FB88BE4FC40336EA5D87B95DFBCD5448760
    APIs
    • GetLastError.KERNEL32(?,?,00000001,00007FF7D1F3B1C5,?,?,?,?,00007FF7D1F4238C), ref: 00007FF7D1F4201B
    • FlsSetValue.KERNEL32(?,?,00000001,00007FF7D1F3B1C5,?,?,?,?,00007FF7D1F4238C), ref: 00007FF7D1F42051
    • FlsSetValue.KERNEL32(?,?,00000001,00007FF7D1F3B1C5,?,?,?,?,00007FF7D1F4238C), ref: 00007FF7D1F4207E
    • FlsSetValue.KERNEL32(?,?,00000001,00007FF7D1F3B1C5,?,?,?,?,00007FF7D1F4238C), ref: 00007FF7D1F4208F
    • FlsSetValue.KERNEL32(?,?,00000001,00007FF7D1F3B1C5,?,?,?,?,00007FF7D1F4238C), ref: 00007FF7D1F420A0
    • SetLastError.KERNEL32(?,?,00000001,00007FF7D1F3B1C5,?,?,?,?,00007FF7D1F4238C), ref: 00007FF7D1F420BB
    Memory Dump Source
    • Source File: 00000000.00000002.2015432681.00007FF7D1EA1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF7D1EA0000, based on PE: true
    • Associated: 00000000.00000002.2015418515.00007FF7D1EA0000.00000002.00000001.01000000.00000003.sdmpDownload File
    • Associated: 00000000.00000002.2015488420.00007FF7D1F57000.00000002.00000001.01000000.00000003.sdmpDownload File
    • Associated: 00000000.00000002.2015514505.00007FF7D1F83000.00000008.00000001.01000000.00000003.sdmpDownload File
    • Associated: 00000000.00000002.2015529401.00007FF7D1F84000.00000004.00000001.01000000.00000003.sdmpDownload File
    • Associated: 00000000.00000002.2015529401.00007FF7D2006000.00000004.00000001.01000000.00000003.sdmpDownload File
    • Associated: 00000000.00000002.2015529401.00007FF7D200E000.00000004.00000001.01000000.00000003.sdmpDownload File
    • Associated: 00000000.00000002.2015869567.00007FF7D2010000.00000002.00000001.01000000.00000003.sdmpDownload File
    Joe Sandbox IDA Plugin
    • Snapshot File: hcaresult_0_2_7ff7d1ea0000_dcm2niix.jbxd
    Similarity
    • API ID: Value$ErrorLast
    • String ID:
    • API String ID: 2506987500-0
    • Opcode ID: d199095e2cf1d858357b71359ed8f1a3202ac8f110e51d99d102442d11648244
    • Instruction ID: bf0730d8184cecf7cf058b63137a7fd520f47bf11bd8fc17c2a0a23f9ba1d154
    • Opcode Fuzzy Hash: d199095e2cf1d858357b71359ed8f1a3202ac8f110e51d99d102442d11648244
    • Instruction Fuzzy Hash: 68116020A0F24382FB68B3A5B55193DE1935F487B4FC44737E83E167D7DEACA4818220
    APIs
    Strings
    Memory Dump Source
    • Source File: 00000000.00000002.2015432681.00007FF7D1EA1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF7D1EA0000, based on PE: true
    • Associated: 00000000.00000002.2015418515.00007FF7D1EA0000.00000002.00000001.01000000.00000003.sdmpDownload File
    • Associated: 00000000.00000002.2015488420.00007FF7D1F57000.00000002.00000001.01000000.00000003.sdmpDownload File
    • Associated: 00000000.00000002.2015514505.00007FF7D1F83000.00000008.00000001.01000000.00000003.sdmpDownload File
    • Associated: 00000000.00000002.2015529401.00007FF7D1F84000.00000004.00000001.01000000.00000003.sdmpDownload File
    • Associated: 00000000.00000002.2015529401.00007FF7D2006000.00000004.00000001.01000000.00000003.sdmpDownload File
    • Associated: 00000000.00000002.2015529401.00007FF7D200E000.00000004.00000001.01000000.00000003.sdmpDownload File
    • Associated: 00000000.00000002.2015869567.00007FF7D2010000.00000002.00000001.01000000.00000003.sdmpDownload File
    Joe Sandbox IDA Plugin
    • Snapshot File: hcaresult_0_2_7ff7d1ea0000_dcm2niix.jbxd
    Similarity
    • API ID: std::_$Lockit$GetctypeLocinfo::_Locinfo_ctorLockit::_Lockit::~_
    • String ID: bad locale name
    • API String ID: 2967684691-1405518554
    • Opcode ID: 7ae66d1ac27228b445a57c4c57f0b1d7ebfb8b3c90bce80988a74158f0241bca
    • Instruction ID: 6536f975567baf2389f34c3f3db21f534a1f387a5b85b9da40d02a19e87c137a
    • Opcode Fuzzy Hash: 7ae66d1ac27228b445a57c4c57f0b1d7ebfb8b3c90bce80988a74158f0241bca
    • Instruction Fuzzy Hash: 6E515A36B0AB4289FB15EB60D4503ADA3B4EF44B48FC4443ADE4D27A9ACF78E555C320
    Strings
    Memory Dump Source
    • Source File: 00000000.00000002.2015432681.00007FF7D1EA1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF7D1EA0000, based on PE: true
    • Associated: 00000000.00000002.2015418515.00007FF7D1EA0000.00000002.00000001.01000000.00000003.sdmpDownload File
    • Associated: 00000000.00000002.2015488420.00007FF7D1F57000.00000002.00000001.01000000.00000003.sdmpDownload File
    • Associated: 00000000.00000002.2015514505.00007FF7D1F83000.00000008.00000001.01000000.00000003.sdmpDownload File
    • Associated: 00000000.00000002.2015529401.00007FF7D1F84000.00000004.00000001.01000000.00000003.sdmpDownload File
    • Associated: 00000000.00000002.2015529401.00007FF7D2006000.00000004.00000001.01000000.00000003.sdmpDownload File
    • Associated: 00000000.00000002.2015529401.00007FF7D200E000.00000004.00000001.01000000.00000003.sdmpDownload File
    • Associated: 00000000.00000002.2015869567.00007FF7D2010000.00000002.00000001.01000000.00000003.sdmpDownload File
    Joe Sandbox IDA Plugin
    • Snapshot File: hcaresult_0_2_7ff7d1ea0000_dcm2niix.jbxd
    Similarity
    • API ID:
    • String ID: Error: $File too small '%s'$Unable to decode JPEG image.$Unable to find '%s'
    • API String ID: 0-4142917058
    • Opcode ID: a6b52d2ea12b55eec12d765f2abb676f630618fa5558c81f35938df9eb96996e
    • Instruction ID: 74403a7ce970a5b7c75574edf7d1af7206f3416654b0f714d9c842d6a439755b
    • Opcode Fuzzy Hash: a6b52d2ea12b55eec12d765f2abb676f630618fa5558c81f35938df9eb96996e
    • Instruction Fuzzy Hash: AA414D11B0A14341FB44F766AA622FDD2519F85BC0FC85137EA0E4B79BDDACE5418760
    APIs
    Strings
    Memory Dump Source
    • Source File: 00000000.00000002.2015432681.00007FF7D1EA1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF7D1EA0000, based on PE: true
    • Associated: 00000000.00000002.2015418515.00007FF7D1EA0000.00000002.00000001.01000000.00000003.sdmpDownload File
    • Associated: 00000000.00000002.2015488420.00007FF7D1F57000.00000002.00000001.01000000.00000003.sdmpDownload File
    • Associated: 00000000.00000002.2015514505.00007FF7D1F83000.00000008.00000001.01000000.00000003.sdmpDownload File
    • Associated: 00000000.00000002.2015529401.00007FF7D1F84000.00000004.00000001.01000000.00000003.sdmpDownload File
    • Associated: 00000000.00000002.2015529401.00007FF7D2006000.00000004.00000001.01000000.00000003.sdmpDownload File
    • Associated: 00000000.00000002.2015529401.00007FF7D200E000.00000004.00000001.01000000.00000003.sdmpDownload File
    • Associated: 00000000.00000002.2015869567.00007FF7D2010000.00000002.00000001.01000000.00000003.sdmpDownload File
    Joe Sandbox IDA Plugin
    • Snapshot File: hcaresult_0_2_7ff7d1ea0000_dcm2niix.jbxd
    Similarity
    • API ID: Xinvalid_argumentstd::_
    • String ID: invalid string position$string too long$vector too long
    • API String ID: 909987262-44858055
    • Opcode ID: bd28f856483bfd9c1d1e79dfd090b8b180c5fd5875acab489d6ba561ced19aa4
    • Instruction ID: 448a3946b4eae31ed0acaa297f39552711019b55c18b3c74eb8782778f2b11b7
    • Opcode Fuzzy Hash: bd28f856483bfd9c1d1e79dfd090b8b180c5fd5875acab489d6ba561ced19aa4
    • Instruction Fuzzy Hash: 5F018421E19B8681F704BB15E9501ACA360EB58FC4FD40433DB1D077A6DFA8E5628710
    APIs
    Strings
    Memory Dump Source
    • Source File: 00000000.00000002.2015432681.00007FF7D1EA1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF7D1EA0000, based on PE: true
    • Associated: 00000000.00000002.2015418515.00007FF7D1EA0000.00000002.00000001.01000000.00000003.sdmpDownload File
    • Associated: 00000000.00000002.2015488420.00007FF7D1F57000.00000002.00000001.01000000.00000003.sdmpDownload File
    • Associated: 00000000.00000002.2015514505.00007FF7D1F83000.00000008.00000001.01000000.00000003.sdmpDownload File
    • Associated: 00000000.00000002.2015529401.00007FF7D1F84000.00000004.00000001.01000000.00000003.sdmpDownload File
    • Associated: 00000000.00000002.2015529401.00007FF7D2006000.00000004.00000001.01000000.00000003.sdmpDownload File
    • Associated: 00000000.00000002.2015529401.00007FF7D200E000.00000004.00000001.01000000.00000003.sdmpDownload File
    • Associated: 00000000.00000002.2015869567.00007FF7D2010000.00000002.00000001.01000000.00000003.sdmpDownload File
    Joe Sandbox IDA Plugin
    • Snapshot File: hcaresult_0_2_7ff7d1ea0000_dcm2niix.jbxd
    Similarity
    • API ID: _fread_nolock_invalid_parameter_noinfo
    • String ID: C$D$I$M
    • API String ID: 2335118202-1885297566
    • Opcode ID: 263ab0b10f4c91250136c99cc1027bb54a86970303c758ee8fbedb07496dc528
    • Instruction ID: 8934d57451c9e3b548a8bae2c7602834844613d692d0cfe18c6a4f4352c25180
    • Opcode Fuzzy Hash: 263ab0b10f4c91250136c99cc1027bb54a86970303c758ee8fbedb07496dc528
    • Instruction Fuzzy Hash: D5216B61F0D7C344FF71B222A5193BEE6909F89785FC40076E98C07A86CEACE5848724
    APIs
    Memory Dump Source
    • Source File: 00000000.00000002.2015432681.00007FF7D1EA1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF7D1EA0000, based on PE: true
    • Associated: 00000000.00000002.2015418515.00007FF7D1EA0000.00000002.00000001.01000000.00000003.sdmpDownload File
    • Associated: 00000000.00000002.2015488420.00007FF7D1F57000.00000002.00000001.01000000.00000003.sdmpDownload File
    • Associated: 00000000.00000002.2015514505.00007FF7D1F83000.00000008.00000001.01000000.00000003.sdmpDownload File
    • Associated: 00000000.00000002.2015529401.00007FF7D1F84000.00000004.00000001.01000000.00000003.sdmpDownload File
    • Associated: 00000000.00000002.2015529401.00007FF7D2006000.00000004.00000001.01000000.00000003.sdmpDownload File
    • Associated: 00000000.00000002.2015529401.00007FF7D200E000.00000004.00000001.01000000.00000003.sdmpDownload File
    • Associated: 00000000.00000002.2015869567.00007FF7D2010000.00000002.00000001.01000000.00000003.sdmpDownload File
    Joe Sandbox IDA Plugin
    • Snapshot File: hcaresult_0_2_7ff7d1ea0000_dcm2niix.jbxd
    Similarity
    • API ID: __std_exception_copy_invalid_parameter_noinfo_noreturn$Concurrency::cancel_current_task
    • String ID:
    • API String ID: 3066656306-0
    • Opcode ID: e1e042e14a3659f31b2c62a5dc5e13cc227b1d69d20ab28c3c8694dbd64677dd
    • Instruction ID: 24c5d26673729049d6a8788a8291453ec392b6af392d7d67dc07c6143a885fbd
    • Opcode Fuzzy Hash: e1e042e14a3659f31b2c62a5dc5e13cc227b1d69d20ab28c3c8694dbd64677dd
    • Instruction Fuzzy Hash: D791A322F19B8289FB10EBA4D4403ACB372EB54798FC58232DF5C16795EFB8A095C350
    APIs
    Memory Dump Source
    • Source File: 00000000.00000002.2015432681.00007FF7D1EA1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF7D1EA0000, based on PE: true
    • Associated: 00000000.00000002.2015418515.00007FF7D1EA0000.00000002.00000001.01000000.00000003.sdmpDownload File
    • Associated: 00000000.00000002.2015488420.00007FF7D1F57000.00000002.00000001.01000000.00000003.sdmpDownload File
    • Associated: 00000000.00000002.2015514505.00007FF7D1F83000.00000008.00000001.01000000.00000003.sdmpDownload File
    • Associated: 00000000.00000002.2015529401.00007FF7D1F84000.00000004.00000001.01000000.00000003.sdmpDownload File
    • Associated: 00000000.00000002.2015529401.00007FF7D2006000.00000004.00000001.01000000.00000003.sdmpDownload File
    • Associated: 00000000.00000002.2015529401.00007FF7D200E000.00000004.00000001.01000000.00000003.sdmpDownload File
    • Associated: 00000000.00000002.2015869567.00007FF7D2010000.00000002.00000001.01000000.00000003.sdmpDownload File
    Joe Sandbox IDA Plugin
    • Snapshot File: hcaresult_0_2_7ff7d1ea0000_dcm2niix.jbxd
    Similarity
    • API ID: std::_$Lockit$Lockit::_Lockit::~_$Facet_Register
    • String ID:
    • API String ID: 459529453-0
    • Opcode ID: bcb80ff039b4583962a29173988767fd1a848c7a6baf74b3d1860103b69cdd1b
    • Instruction ID: d15f3842e01935b1db4ff90ded099622a8f58bd8969916b0cf9d6b4f3d641f51
    • Opcode Fuzzy Hash: bcb80ff039b4583962a29173988767fd1a848c7a6baf74b3d1860103b69cdd1b
    • Instruction Fuzzy Hash: E441AD72A09A4281FB14AF16E54166CB3A1EBC4B90FD84533DE5D8B794DEBCE846C720
    APIs
    Memory Dump Source
    • Source File: 00000000.00000002.2015432681.00007FF7D1EA1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF7D1EA0000, based on PE: true
    • Associated: 00000000.00000002.2015418515.00007FF7D1EA0000.00000002.00000001.01000000.00000003.sdmpDownload File
    • Associated: 00000000.00000002.2015488420.00007FF7D1F57000.00000002.00000001.01000000.00000003.sdmpDownload File
    • Associated: 00000000.00000002.2015514505.00007FF7D1F83000.00000008.00000001.01000000.00000003.sdmpDownload File
    • Associated: 00000000.00000002.2015529401.00007FF7D1F84000.00000004.00000001.01000000.00000003.sdmpDownload File
    • Associated: 00000000.00000002.2015529401.00007FF7D2006000.00000004.00000001.01000000.00000003.sdmpDownload File
    • Associated: 00000000.00000002.2015529401.00007FF7D200E000.00000004.00000001.01000000.00000003.sdmpDownload File
    • Associated: 00000000.00000002.2015869567.00007FF7D2010000.00000002.00000001.01000000.00000003.sdmpDownload File
    Joe Sandbox IDA Plugin
    • Snapshot File: hcaresult_0_2_7ff7d1ea0000_dcm2niix.jbxd
    Similarity
    • API ID: std::_$Lockit$Lockit::_Lockit::~_$Facet_Register
    • String ID:
    • API String ID: 459529453-0
    • Opcode ID: 279ab251462d56655ff617b1c407d6231ef5214ecfaeaf373e466734b78663ee
    • Instruction ID: b16059b67e00b7e0a31c79563d795011b915e7127f8e4cce9ebe83911fc0f361
    • Opcode Fuzzy Hash: 279ab251462d56655ff617b1c407d6231ef5214ecfaeaf373e466734b78663ee
    • Instruction Fuzzy Hash: C0318225A09A4381FB15BB16E54027DF361EB88BA0FC80533DE5D5B695DEBCE482C320
    APIs
    Memory Dump Source
    • Source File: 00000000.00000002.2015432681.00007FF7D1EA1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF7D1EA0000, based on PE: true
    • Associated: 00000000.00000002.2015418515.00007FF7D1EA0000.00000002.00000001.01000000.00000003.sdmpDownload File
    • Associated: 00000000.00000002.2015488420.00007FF7D1F57000.00000002.00000001.01000000.00000003.sdmpDownload File
    • Associated: 00000000.00000002.2015514505.00007FF7D1F83000.00000008.00000001.01000000.00000003.sdmpDownload File
    • Associated: 00000000.00000002.2015529401.00007FF7D1F84000.00000004.00000001.01000000.00000003.sdmpDownload File
    • Associated: 00000000.00000002.2015529401.00007FF7D2006000.00000004.00000001.01000000.00000003.sdmpDownload File
    • Associated: 00000000.00000002.2015529401.00007FF7D200E000.00000004.00000001.01000000.00000003.sdmpDownload File
    • Associated: 00000000.00000002.2015869567.00007FF7D2010000.00000002.00000001.01000000.00000003.sdmpDownload File
    Joe Sandbox IDA Plugin
    • Snapshot File: hcaresult_0_2_7ff7d1ea0000_dcm2niix.jbxd
    Similarity
    • API ID: std::_$Lockit$Lockit::_Lockit::~_$Facet_Register
    • String ID:
    • API String ID: 459529453-0
    • Opcode ID: bec7f2564c0c4f68e3616b4143741bc03f7d08056f9435149e66e0455e6dbb54
    • Instruction ID: 9a561cbc5ada066f2ec864f368df3cea8e9ffcd740d8a9815e35e9872246e311
    • Opcode Fuzzy Hash: bec7f2564c0c4f68e3616b4143741bc03f7d08056f9435149e66e0455e6dbb54
    • Instruction Fuzzy Hash: B5316B61A09A8381FB15AB16E94417CF361EB88BA0FC81673DE5C5B695DEECE443C320
    APIs
    Memory Dump Source
    • Source File: 00000000.00000002.2015432681.00007FF7D1EA1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF7D1EA0000, based on PE: true
    • Associated: 00000000.00000002.2015418515.00007FF7D1EA0000.00000002.00000001.01000000.00000003.sdmpDownload File
    • Associated: 00000000.00000002.2015488420.00007FF7D1F57000.00000002.00000001.01000000.00000003.sdmpDownload File
    • Associated: 00000000.00000002.2015514505.00007FF7D1F83000.00000008.00000001.01000000.00000003.sdmpDownload File
    • Associated: 00000000.00000002.2015529401.00007FF7D1F84000.00000004.00000001.01000000.00000003.sdmpDownload File
    • Associated: 00000000.00000002.2015529401.00007FF7D2006000.00000004.00000001.01000000.00000003.sdmpDownload File
    • Associated: 00000000.00000002.2015529401.00007FF7D200E000.00000004.00000001.01000000.00000003.sdmpDownload File
    • Associated: 00000000.00000002.2015869567.00007FF7D2010000.00000002.00000001.01000000.00000003.sdmpDownload File
    Joe Sandbox IDA Plugin
    • Snapshot File: hcaresult_0_2_7ff7d1ea0000_dcm2niix.jbxd
    Similarity
    • API ID: _set_statfp
    • String ID:
    • API String ID: 1156100317-0
    • Opcode ID: b66abe065252185f8fa3bb5ba8c3ba670dcdf456a1522c01c0552b2ae02114b6
    • Instruction ID: 9f50c4816ecf5f46950bbb037ab2e64d9c76d086aab58bc268b80a1a708d5c85
    • Opcode Fuzzy Hash: b66abe065252185f8fa3bb5ba8c3ba670dcdf456a1522c01c0552b2ae02114b6
    • Instruction Fuzzy Hash: BA119122E5EA1301F7687268E455BBD91406F54374EC40637FABF162EAEE9CBC434220
    APIs
    • FlsGetValue.KERNEL32(?,?,?,00007FF7D1F3CF6F,?,?,00000000,00007FF7D1F3D20A,?,?,?,?,00000001,00007FF7D1F3D196), ref: 00007FF7D1F420F3
    • FlsSetValue.KERNEL32(?,?,?,00007FF7D1F3CF6F,?,?,00000000,00007FF7D1F3D20A,?,?,?,?,00000001,00007FF7D1F3D196), ref: 00007FF7D1F42112
    • FlsSetValue.KERNEL32(?,?,?,00007FF7D1F3CF6F,?,?,00000000,00007FF7D1F3D20A,?,?,?,?,00000001,00007FF7D1F3D196), ref: 00007FF7D1F4213A
    • FlsSetValue.KERNEL32(?,?,?,00007FF7D1F3CF6F,?,?,00000000,00007FF7D1F3D20A,?,?,?,?,00000001,00007FF7D1F3D196), ref: 00007FF7D1F4214B
    • FlsSetValue.KERNEL32(?,?,?,00007FF7D1F3CF6F,?,?,00000000,00007FF7D1F3D20A,?,?,?,?,00000001,00007FF7D1F3D196), ref: 00007FF7D1F4215C
    Memory Dump Source
    • Source File: 00000000.00000002.2015432681.00007FF7D1EA1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF7D1EA0000, based on PE: true
    • Associated: 00000000.00000002.2015418515.00007FF7D1EA0000.00000002.00000001.01000000.00000003.sdmpDownload File
    • Associated: 00000000.00000002.2015488420.00007FF7D1F57000.00000002.00000001.01000000.00000003.sdmpDownload File
    • Associated: 00000000.00000002.2015514505.00007FF7D1F83000.00000008.00000001.01000000.00000003.sdmpDownload File
    • Associated: 00000000.00000002.2015529401.00007FF7D1F84000.00000004.00000001.01000000.00000003.sdmpDownload File
    • Associated: 00000000.00000002.2015529401.00007FF7D2006000.00000004.00000001.01000000.00000003.sdmpDownload File
    • Associated: 00000000.00000002.2015529401.00007FF7D200E000.00000004.00000001.01000000.00000003.sdmpDownload File
    • Associated: 00000000.00000002.2015869567.00007FF7D2010000.00000002.00000001.01000000.00000003.sdmpDownload File
    Joe Sandbox IDA Plugin
    • Snapshot File: hcaresult_0_2_7ff7d1ea0000_dcm2niix.jbxd
    Similarity
    • API ID: Value
    • String ID:
    • API String ID: 3702945584-0
    • Opcode ID: 11ed3c31986e3bb66f1396569acc31b777f6f33d5a19c8be0da621ab11954aeb
    • Instruction ID: 1d110a021acd9526f9e17971faf9274f8c3368ae5e6990ff122bab27e53f4c40
    • Opcode Fuzzy Hash: 11ed3c31986e3bb66f1396569acc31b777f6f33d5a19c8be0da621ab11954aeb
    • Instruction Fuzzy Hash: 04114C64F0E24342FB58B3A1B941A7EE1515FD47E4FD84337E93D16AE6DEACE4818220
    APIs
    Strings
    Memory Dump Source
    • Source File: 00000000.00000002.2015432681.00007FF7D1EA1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF7D1EA0000, based on PE: true
    • Associated: 00000000.00000002.2015418515.00007FF7D1EA0000.00000002.00000001.01000000.00000003.sdmpDownload File
    • Associated: 00000000.00000002.2015488420.00007FF7D1F57000.00000002.00000001.01000000.00000003.sdmpDownload File
    • Associated: 00000000.00000002.2015514505.00007FF7D1F83000.00000008.00000001.01000000.00000003.sdmpDownload File
    • Associated: 00000000.00000002.2015529401.00007FF7D1F84000.00000004.00000001.01000000.00000003.sdmpDownload File
    • Associated: 00000000.00000002.2015529401.00007FF7D2006000.00000004.00000001.01000000.00000003.sdmpDownload File
    • Associated: 00000000.00000002.2015529401.00007FF7D200E000.00000004.00000001.01000000.00000003.sdmpDownload File
    • Associated: 00000000.00000002.2015869567.00007FF7D2010000.00000002.00000001.01000000.00000003.sdmpDownload File
    Joe Sandbox IDA Plugin
    • Snapshot File: hcaresult_0_2_7ff7d1ea0000_dcm2niix.jbxd
    Similarity
    • API ID: _invalid_parameter_noinfo
    • String ID: UTF-16LEUNICODE$UTF-8$ccs
    • API String ID: 3215553584-1196891531
    • Opcode ID: 3f9fd48418ee9049b42827c6af697c0a8273b0b57a41299ed6ed16fe25be707a
    • Instruction ID: a51fa6d83d49f962f875d444ecc045a47c5abb50bb482ba0bd71bf1f3842f4d9
    • Opcode Fuzzy Hash: 3f9fd48418ee9049b42827c6af697c0a8273b0b57a41299ed6ed16fe25be707a
    • Instruction Fuzzy Hash: 3D81D832E0F20385F7757E288550A7CEB929F12748FD45033DA4D966B5DEEDE9418321
    APIs
    Strings
    Memory Dump Source
    • Source File: 00000000.00000002.2015432681.00007FF7D1EA1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF7D1EA0000, based on PE: true
    • Associated: 00000000.00000002.2015418515.00007FF7D1EA0000.00000002.00000001.01000000.00000003.sdmpDownload File
    • Associated: 00000000.00000002.2015488420.00007FF7D1F57000.00000002.00000001.01000000.00000003.sdmpDownload File
    • Associated: 00000000.00000002.2015514505.00007FF7D1F83000.00000008.00000001.01000000.00000003.sdmpDownload File
    • Associated: 00000000.00000002.2015529401.00007FF7D1F84000.00000004.00000001.01000000.00000003.sdmpDownload File
    • Associated: 00000000.00000002.2015529401.00007FF7D2006000.00000004.00000001.01000000.00000003.sdmpDownload File
    • Associated: 00000000.00000002.2015529401.00007FF7D200E000.00000004.00000001.01000000.00000003.sdmpDownload File
    • Associated: 00000000.00000002.2015869567.00007FF7D2010000.00000002.00000001.01000000.00000003.sdmpDownload File
    Joe Sandbox IDA Plugin
    • Snapshot File: hcaresult_0_2_7ff7d1ea0000_dcm2niix.jbxd
    Similarity
    • API ID: _fread_nolock_invalid_parameter_noinfo
    • String ID: Error: $OpenJPEG failed to read the header %s (offset %d)$OpenJPEG j2k_to_image failed to decode %s
    • API String ID: 2335118202-3735568513
    • Opcode ID: b88d8623ef6da2290ffc135cbacd41d8f718ee9e9eaa754b62a66ea95b26b017
    • Instruction ID: 1551f538d8cd662884c93d824dbe86932396a67e4f48c41dcad98ff13f161db0
    • Opcode Fuzzy Hash: b88d8623ef6da2290ffc135cbacd41d8f718ee9e9eaa754b62a66ea95b26b017
    • Instruction Fuzzy Hash: 6A51A221A0E68351FB14FB22A9112BEE251AF85BC5FC48133EE4E07797DEBCE5458360
    APIs
    Strings
    Memory Dump Source
    • Source File: 00000000.00000002.2015432681.00007FF7D1EA1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF7D1EA0000, based on PE: true
    • Associated: 00000000.00000002.2015418515.00007FF7D1EA0000.00000002.00000001.01000000.00000003.sdmpDownload File
    • Associated: 00000000.00000002.2015488420.00007FF7D1F57000.00000002.00000001.01000000.00000003.sdmpDownload File
    • Associated: 00000000.00000002.2015514505.00007FF7D1F83000.00000008.00000001.01000000.00000003.sdmpDownload File
    • Associated: 00000000.00000002.2015529401.00007FF7D1F84000.00000004.00000001.01000000.00000003.sdmpDownload File
    • Associated: 00000000.00000002.2015529401.00007FF7D2006000.00000004.00000001.01000000.00000003.sdmpDownload File
    • Associated: 00000000.00000002.2015529401.00007FF7D200E000.00000004.00000001.01000000.00000003.sdmpDownload File
    • Associated: 00000000.00000002.2015869567.00007FF7D2010000.00000002.00000001.01000000.00000003.sdmpDownload File
    Joe Sandbox IDA Plugin
    • Snapshot File: hcaresult_0_2_7ff7d1ea0000_dcm2niix.jbxd
    Similarity
    • API ID: std::_$Lockit$Locinfo::_Locinfo_ctorLockit::_Lockit::~_
    • String ID: bad locale name
    • API String ID: 2775327233-1405518554
    • Opcode ID: b3924e87a8a86487818cc1f9be843c62c13d5611f31044e5534d4a88fb8a1bd6
    • Instruction ID: 87566fa5d0e55cf512bf596ac2e785ef4108e94376590aea6f2e4e2593aedd4f
    • Opcode Fuzzy Hash: b3924e87a8a86487818cc1f9be843c62c13d5611f31044e5534d4a88fb8a1bd6
    • Instruction Fuzzy Hash: 05413872B1BB428AFB20EF60D4503ADA3A4EF44748FC80836DE4D17A99DE78D554D324
    Strings
    Memory Dump Source
    • Source File: 00000000.00000002.2015432681.00007FF7D1EA1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF7D1EA0000, based on PE: true
    • Associated: 00000000.00000002.2015418515.00007FF7D1EA0000.00000002.00000001.01000000.00000003.sdmpDownload File
    • Associated: 00000000.00000002.2015488420.00007FF7D1F57000.00000002.00000001.01000000.00000003.sdmpDownload File
    • Associated: 00000000.00000002.2015514505.00007FF7D1F83000.00000008.00000001.01000000.00000003.sdmpDownload File
    • Associated: 00000000.00000002.2015529401.00007FF7D1F84000.00000004.00000001.01000000.00000003.sdmpDownload File
    • Associated: 00000000.00000002.2015529401.00007FF7D2006000.00000004.00000001.01000000.00000003.sdmpDownload File
    • Associated: 00000000.00000002.2015529401.00007FF7D200E000.00000004.00000001.01000000.00000003.sdmpDownload File
    • Associated: 00000000.00000002.2015869567.00007FF7D2010000.00000002.00000001.01000000.00000003.sdmpDownload File
    Joe Sandbox IDA Plugin
    • Snapshot File: hcaresult_0_2_7ff7d1ea0000_dcm2niix.jbxd
    Similarity
    • API ID:
    • String ID: ios_base::badbit set$ios_base::eofbit set$ios_base::failbit set
    • API String ID: 0-1866435925
    • Opcode ID: b7b73ae4726a147e360b7547f1cfe7d10219da0bec4bd1049acf7e12e481333e
    • Instruction ID: 5140fcfbdafa03feeeddf7595e2d2a0dca6ec00b7acdff8025f2f5cb7b0b29b0
    • Opcode Fuzzy Hash: b7b73ae4726a147e360b7547f1cfe7d10219da0bec4bd1049acf7e12e481333e
    • Instruction Fuzzy Hash: 1A1104A1A1A74781FF14EB45E8423ADA361EF40794FD44233E65D57AD1DEBCE091C310
    APIs
    Memory Dump Source
    • Source File: 00000000.00000002.2015432681.00007FF7D1EA1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF7D1EA0000, based on PE: true
    • Associated: 00000000.00000002.2015418515.00007FF7D1EA0000.00000002.00000001.01000000.00000003.sdmpDownload File
    • Associated: 00000000.00000002.2015488420.00007FF7D1F57000.00000002.00000001.01000000.00000003.sdmpDownload File
    • Associated: 00000000.00000002.2015514505.00007FF7D1F83000.00000008.00000001.01000000.00000003.sdmpDownload File
    • Associated: 00000000.00000002.2015529401.00007FF7D1F84000.00000004.00000001.01000000.00000003.sdmpDownload File
    • Associated: 00000000.00000002.2015529401.00007FF7D2006000.00000004.00000001.01000000.00000003.sdmpDownload File
    • Associated: 00000000.00000002.2015529401.00007FF7D200E000.00000004.00000001.01000000.00000003.sdmpDownload File
    • Associated: 00000000.00000002.2015869567.00007FF7D2010000.00000002.00000001.01000000.00000003.sdmpDownload File
    Joe Sandbox IDA Plugin
    • Snapshot File: hcaresult_0_2_7ff7d1ea0000_dcm2niix.jbxd
    Similarity
    • API ID: FileWrite$ConsoleErrorLastOutput
    • String ID:
    • API String ID: 2718003287-0
    • Opcode ID: 3926d29593cca1dd60ee25bbeee60efb10e21b1836d66007c1359bef881524bf
    • Instruction ID: 4578166c99555ddcb25f1dcb6bba5075bf8fb7eb2ff3cec4f464c71b4edbae59
    • Opcode Fuzzy Hash: 3926d29593cca1dd60ee25bbeee60efb10e21b1836d66007c1359bef881524bf
    • Instruction Fuzzy Hash: 25D12332B0AA8289F710DFA5D4506ACB7B1FB547D8BC44636CE9E97B99DE78D006C310
    APIs
    Memory Dump Source
    • Source File: 00000000.00000002.2015432681.00007FF7D1EA1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF7D1EA0000, based on PE: true
    • Associated: 00000000.00000002.2015418515.00007FF7D1EA0000.00000002.00000001.01000000.00000003.sdmpDownload File
    • Associated: 00000000.00000002.2015488420.00007FF7D1F57000.00000002.00000001.01000000.00000003.sdmpDownload File
    • Associated: 00000000.00000002.2015514505.00007FF7D1F83000.00000008.00000001.01000000.00000003.sdmpDownload File
    • Associated: 00000000.00000002.2015529401.00007FF7D1F84000.00000004.00000001.01000000.00000003.sdmpDownload File
    • Associated: 00000000.00000002.2015529401.00007FF7D2006000.00000004.00000001.01000000.00000003.sdmpDownload File
    • Associated: 00000000.00000002.2015529401.00007FF7D200E000.00000004.00000001.01000000.00000003.sdmpDownload File
    • Associated: 00000000.00000002.2015869567.00007FF7D2010000.00000002.00000001.01000000.00000003.sdmpDownload File
    Joe Sandbox IDA Plugin
    • Snapshot File: hcaresult_0_2_7ff7d1ea0000_dcm2niix.jbxd
    Similarity
    • API ID: File$ErrorHandleInformationLastNamedPeekPipeType
    • String ID:
    • API String ID: 2780335769-0
    • Opcode ID: b3468f792c5774b2e3b790318a6432931e598d6492c111e5695a15b8e92e096c
    • Instruction ID: 98ed8ae98974772e31f7a0538babcd93e227d0e27b20ee4c8bdb78d6a0892927
    • Opcode Fuzzy Hash: b3468f792c5774b2e3b790318a6432931e598d6492c111e5695a15b8e92e096c
    • Instruction Fuzzy Hash: 38517122E0A6438AFB10EF71D4503BDB7A1BB48B58FD04636DE8E47689DFB8D5418760
    APIs
    Memory Dump Source
    • Source File: 00000000.00000002.2015432681.00007FF7D1EA1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF7D1EA0000, based on PE: true
    • Associated: 00000000.00000002.2015418515.00007FF7D1EA0000.00000002.00000001.01000000.00000003.sdmpDownload File
    • Associated: 00000000.00000002.2015488420.00007FF7D1F57000.00000002.00000001.01000000.00000003.sdmpDownload File
    • Associated: 00000000.00000002.2015514505.00007FF7D1F83000.00000008.00000001.01000000.00000003.sdmpDownload File
    • Associated: 00000000.00000002.2015529401.00007FF7D1F84000.00000004.00000001.01000000.00000003.sdmpDownload File
    • Associated: 00000000.00000002.2015529401.00007FF7D2006000.00000004.00000001.01000000.00000003.sdmpDownload File
    • Associated: 00000000.00000002.2015529401.00007FF7D200E000.00000004.00000001.01000000.00000003.sdmpDownload File
    • Associated: 00000000.00000002.2015869567.00007FF7D2010000.00000002.00000001.01000000.00000003.sdmpDownload File
    Joe Sandbox IDA Plugin
    • Snapshot File: hcaresult_0_2_7ff7d1ea0000_dcm2niix.jbxd
    Similarity
    • API ID: Concurrency::cancel_current_task_invalid_parameter_noinfo_noreturn
    • String ID:
    • API String ID: 73155330-0
    • Opcode ID: b82053fc28dea60f8720819ff5fe1aa5cbb0930f62553f8de36c53841d2d97f8
    • Instruction ID: 89c7171de3942057ed852ae4c56d91f489ed57e5cf4b706ef2fda63a843b4e21
    • Opcode Fuzzy Hash: b82053fc28dea60f8720819ff5fe1aa5cbb0930f62553f8de36c53841d2d97f8
    • Instruction Fuzzy Hash: 1D417F32A0AB4381FB14AB11E54026DA2A5EF48BE0FD44732EB7D477D5EFACE0518310
    APIs
    Strings
    Memory Dump Source
    • Source File: 00000000.00000002.2015432681.00007FF7D1EA1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF7D1EA0000, based on PE: true
    • Associated: 00000000.00000002.2015418515.00007FF7D1EA0000.00000002.00000001.01000000.00000003.sdmpDownload File
    • Associated: 00000000.00000002.2015488420.00007FF7D1F57000.00000002.00000001.01000000.00000003.sdmpDownload File
    • Associated: 00000000.00000002.2015514505.00007FF7D1F83000.00000008.00000001.01000000.00000003.sdmpDownload File
    • Associated: 00000000.00000002.2015529401.00007FF7D1F84000.00000004.00000001.01000000.00000003.sdmpDownload File
    • Associated: 00000000.00000002.2015529401.00007FF7D2006000.00000004.00000001.01000000.00000003.sdmpDownload File
    • Associated: 00000000.00000002.2015529401.00007FF7D200E000.00000004.00000001.01000000.00000003.sdmpDownload File
    • Associated: 00000000.00000002.2015869567.00007FF7D2010000.00000002.00000001.01000000.00000003.sdmpDownload File
    Joe Sandbox IDA Plugin
    • Snapshot File: hcaresult_0_2_7ff7d1ea0000_dcm2niix.jbxd
    Similarity
    • API ID: _set_statfp
    • String ID: !$acos
    • API String ID: 1156100317-2870037509
    • Opcode ID: 6b6b68e7e6f7b0689f63ed66e57111d1e1d31793ca11e1de66a794b35f96872d
    • Instruction ID: 77e3f2cf2e2f1c2d824e7044678d90a46961023c1db07e005b55c3beeeb9e09f
    • Opcode Fuzzy Hash: 6b6b68e7e6f7b0689f63ed66e57111d1e1d31793ca11e1de66a794b35f96872d
    • Instruction Fuzzy Hash: 7061A531D1DF4689F723AB34A82023ED755AFA63D1FD18337E95E35A60DF6CA0828610
    APIs
    Strings
    Memory Dump Source
    • Source File: 00000000.00000002.2015432681.00007FF7D1EA1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF7D1EA0000, based on PE: true
    • Associated: 00000000.00000002.2015418515.00007FF7D1EA0000.00000002.00000001.01000000.00000003.sdmpDownload File
    • Associated: 00000000.00000002.2015488420.00007FF7D1F57000.00000002.00000001.01000000.00000003.sdmpDownload File
    • Associated: 00000000.00000002.2015514505.00007FF7D1F83000.00000008.00000001.01000000.00000003.sdmpDownload File
    • Associated: 00000000.00000002.2015529401.00007FF7D1F84000.00000004.00000001.01000000.00000003.sdmpDownload File
    • Associated: 00000000.00000002.2015529401.00007FF7D2006000.00000004.00000001.01000000.00000003.sdmpDownload File
    • Associated: 00000000.00000002.2015529401.00007FF7D200E000.00000004.00000001.01000000.00000003.sdmpDownload File
    • Associated: 00000000.00000002.2015869567.00007FF7D2010000.00000002.00000001.01000000.00000003.sdmpDownload File
    Joe Sandbox IDA Plugin
    • Snapshot File: hcaresult_0_2_7ff7d1ea0000_dcm2niix.jbxd
    Similarity
    • API ID: ErrorFileLastWrite
    • String ID: U
    • API String ID: 442123175-4171548499
    • Opcode ID: 6c9a2b913951fe26aa79f9b53ee533db686114b69ead27decefc55a08e349be0
    • Instruction ID: 03a6c6e7623e6555d40b52e69db7d08c0f56ef9e3879adc83e0dc683c757241f
    • Opcode Fuzzy Hash: 6c9a2b913951fe26aa79f9b53ee533db686114b69ead27decefc55a08e349be0
    • Instruction Fuzzy Hash: 1641C532719A4281EB20EF25E4457ADA760FB88794FC04136EE4D87798DFBCD541C750
    APIs
      • Part of subcall function 00007FF7D1F250F4: RtlPcToFileHeader.KERNEL32(?,?,?,?,?,?,?,?,00000000,00007FF7D1F23D6E), ref: 00007FF7D1F25144
      • Part of subcall function 00007FF7D1F250F4: RaiseException.KERNEL32(?,?,?,?,?,?,?,?,00000000,00007FF7D1F23D6E), ref: 00007FF7D1F25185
    • _invalid_parameter_noinfo_noreturn.LIBCMT ref: 00007FF7D1F0C6EC
    • _invalid_parameter_noinfo_noreturn.LIBCMT ref: 00007FF7D1F0C76F
    Strings
    Memory Dump Source
    • Source File: 00000000.00000002.2015432681.00007FF7D1EA1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF7D1EA0000, based on PE: true
    • Associated: 00000000.00000002.2015418515.00007FF7D1EA0000.00000002.00000001.01000000.00000003.sdmpDownload File
    • Associated: 00000000.00000002.2015488420.00007FF7D1F57000.00000002.00000001.01000000.00000003.sdmpDownload File
    • Associated: 00000000.00000002.2015514505.00007FF7D1F83000.00000008.00000001.01000000.00000003.sdmpDownload File
    • Associated: 00000000.00000002.2015529401.00007FF7D1F84000.00000004.00000001.01000000.00000003.sdmpDownload File
    • Associated: 00000000.00000002.2015529401.00007FF7D2006000.00000004.00000001.01000000.00000003.sdmpDownload File
    • Associated: 00000000.00000002.2015529401.00007FF7D200E000.00000004.00000001.01000000.00000003.sdmpDownload File
    • Associated: 00000000.00000002.2015869567.00007FF7D2010000.00000002.00000001.01000000.00000003.sdmpDownload File
    Joe Sandbox IDA Plugin
    • Snapshot File: hcaresult_0_2_7ff7d1ea0000_dcm2niix.jbxd
    Similarity
    • API ID: _invalid_parameter_noinfo_noreturn$ExceptionFileHeaderRaise
    • String ID: VUUUUUUU
    • API String ID: 240014264-1633625446
    • Opcode ID: d01d11c48238500559a459622ab73ef3881e4c61b065a5a05acc5725cdf7797e
    • Instruction ID: cd50a364c07f048f11f117d0ea90bab789325c43c775830a9792aa4e3fe8e231
    • Opcode Fuzzy Hash: d01d11c48238500559a459622ab73ef3881e4c61b065a5a05acc5725cdf7797e
    • Instruction Fuzzy Hash: 862162F2B16B8A45EF08AB65D45536CA3A6AB08F85FD48033DA4C4A755EE6CD5908310
    APIs
    Strings
    Memory Dump Source
    • Source File: 00000000.00000002.2015432681.00007FF7D1EA1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF7D1EA0000, based on PE: true
    • Associated: 00000000.00000002.2015418515.00007FF7D1EA0000.00000002.00000001.01000000.00000003.sdmpDownload File
    • Associated: 00000000.00000002.2015488420.00007FF7D1F57000.00000002.00000001.01000000.00000003.sdmpDownload File
    • Associated: 00000000.00000002.2015514505.00007FF7D1F83000.00000008.00000001.01000000.00000003.sdmpDownload File
    • Associated: 00000000.00000002.2015529401.00007FF7D1F84000.00000004.00000001.01000000.00000003.sdmpDownload File
    • Associated: 00000000.00000002.2015529401.00007FF7D2006000.00000004.00000001.01000000.00000003.sdmpDownload File
    • Associated: 00000000.00000002.2015529401.00007FF7D200E000.00000004.00000001.01000000.00000003.sdmpDownload File
    • Associated: 00000000.00000002.2015869567.00007FF7D2010000.00000002.00000001.01000000.00000003.sdmpDownload File
    Joe Sandbox IDA Plugin
    • Snapshot File: hcaresult_0_2_7ff7d1ea0000_dcm2niix.jbxd
    Similarity
    • API ID: __std_exception_copy_invalid_parameter_noinfo_noreturn
    • String ID: ios_base::failbit set
    • API String ID: 1109970293-3924258884
    • Opcode ID: bbb60abdfecf297e8c715d33eadb58548088e3da8de6079333506d49083b79cc
    • Instruction ID: 48f3a23d8ff9890b7744434136a2db20fd480c3a2a9d9931af51df731abb626d
    • Opcode Fuzzy Hash: bbb60abdfecf297e8c715d33eadb58548088e3da8de6079333506d49083b79cc
    • Instruction Fuzzy Hash: ED21BB61E19B8681FB00AB65E4412BDA350FF99764FD45332FAAD027D5DF6CE190C710
    APIs
    Strings
    Memory Dump Source
    • Source File: 00000000.00000002.2015432681.00007FF7D1EA1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF7D1EA0000, based on PE: true
    • Associated: 00000000.00000002.2015418515.00007FF7D1EA0000.00000002.00000001.01000000.00000003.sdmpDownload File
    • Associated: 00000000.00000002.2015488420.00007FF7D1F57000.00000002.00000001.01000000.00000003.sdmpDownload File
    • Associated: 00000000.00000002.2015514505.00007FF7D1F83000.00000008.00000001.01000000.00000003.sdmpDownload File
    • Associated: 00000000.00000002.2015529401.00007FF7D1F84000.00000004.00000001.01000000.00000003.sdmpDownload File
    • Associated: 00000000.00000002.2015529401.00007FF7D2006000.00000004.00000001.01000000.00000003.sdmpDownload File
    • Associated: 00000000.00000002.2015529401.00007FF7D200E000.00000004.00000001.01000000.00000003.sdmpDownload File
    • Associated: 00000000.00000002.2015869567.00007FF7D2010000.00000002.00000001.01000000.00000003.sdmpDownload File
    Joe Sandbox IDA Plugin
    • Snapshot File: hcaresult_0_2_7ff7d1ea0000_dcm2niix.jbxd
    Similarity
    • API ID: CurrentDirectory
    • String ID: :
    • API String ID: 1611563598-336475711
    • Opcode ID: 0f2d146c96f42cada3d26242bb42ed2a6e5d4cfda2e12a69576790ce88aa050e
    • Instruction ID: f09825cc4afd991040fc83f42d5cfd29ce6ac60124ac7c882f8dd6f34c582168
    • Opcode Fuzzy Hash: 0f2d146c96f42cada3d26242bb42ed2a6e5d4cfda2e12a69576790ce88aa050e
    • Instruction Fuzzy Hash: 5E21B472B0964381FB20AB11D45467DB3B2FB84B84FC54136DA8D43694DFBCEA858761
    APIs
    • RtlPcToFileHeader.KERNEL32(?,?,?,?,?,?,?,?,00000000,00007FF7D1F23D6E), ref: 00007FF7D1F25144
    • RaiseException.KERNEL32(?,?,?,?,?,?,?,?,00000000,00007FF7D1F23D6E), ref: 00007FF7D1F25185
    Strings
    Memory Dump Source
    • Source File: 00000000.00000002.2015432681.00007FF7D1EA1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF7D1EA0000, based on PE: true
    • Associated: 00000000.00000002.2015418515.00007FF7D1EA0000.00000002.00000001.01000000.00000003.sdmpDownload File
    • Associated: 00000000.00000002.2015488420.00007FF7D1F57000.00000002.00000001.01000000.00000003.sdmpDownload File
    • Associated: 00000000.00000002.2015514505.00007FF7D1F83000.00000008.00000001.01000000.00000003.sdmpDownload File
    • Associated: 00000000.00000002.2015529401.00007FF7D1F84000.00000004.00000001.01000000.00000003.sdmpDownload File
    • Associated: 00000000.00000002.2015529401.00007FF7D2006000.00000004.00000001.01000000.00000003.sdmpDownload File
    • Associated: 00000000.00000002.2015529401.00007FF7D200E000.00000004.00000001.01000000.00000003.sdmpDownload File
    • Associated: 00000000.00000002.2015869567.00007FF7D2010000.00000002.00000001.01000000.00000003.sdmpDownload File
    Joe Sandbox IDA Plugin
    • Snapshot File: hcaresult_0_2_7ff7d1ea0000_dcm2niix.jbxd
    Similarity
    • API ID: ExceptionFileHeaderRaise
    • String ID: csm
    • API String ID: 2573137834-1018135373
    • Opcode ID: 20aced4310abe6bcba6037d86eb030d2afde8de7bedf6493a29df9e994f2959e
    • Instruction ID: ab7443b2dde17eaeda2de0a7e283ae68122ec2b086b37a29a87399e383a3e21a
    • Opcode Fuzzy Hash: 20aced4310abe6bcba6037d86eb030d2afde8de7bedf6493a29df9e994f2959e
    • Instruction Fuzzy Hash: 19114C32A19B4282EB209F25E44026DB7E1FB88B98FD84271DA8C47B68DF7CD5518700
    APIs
    Strings
    Memory Dump Source
    • Source File: 00000000.00000002.2015432681.00007FF7D1EA1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF7D1EA0000, based on PE: true
    • Associated: 00000000.00000002.2015418515.00007FF7D1EA0000.00000002.00000001.01000000.00000003.sdmpDownload File
    • Associated: 00000000.00000002.2015488420.00007FF7D1F57000.00000002.00000001.01000000.00000003.sdmpDownload File
    • Associated: 00000000.00000002.2015514505.00007FF7D1F83000.00000008.00000001.01000000.00000003.sdmpDownload File
    • Associated: 00000000.00000002.2015529401.00007FF7D1F84000.00000004.00000001.01000000.00000003.sdmpDownload File
    • Associated: 00000000.00000002.2015529401.00007FF7D2006000.00000004.00000001.01000000.00000003.sdmpDownload File
    • Associated: 00000000.00000002.2015529401.00007FF7D200E000.00000004.00000001.01000000.00000003.sdmpDownload File
    • Associated: 00000000.00000002.2015869567.00007FF7D2010000.00000002.00000001.01000000.00000003.sdmpDownload File
    Joe Sandbox IDA Plugin
    • Snapshot File: hcaresult_0_2_7ff7d1ea0000_dcm2niix.jbxd
    Similarity
    • API ID: DriveType_invalid_parameter_noinfo
    • String ID: :
    • API String ID: 2595371189-336475711
    • Opcode ID: a6abd80bc77e6d2b1458c29463bf82190bb0509aad5c9ca66e652a306c8d58a0
    • Instruction ID: 0d3c4d72bfd2e95801bb6c963642513313930d103a7b7a1fce1fe543c8fc19e1
    • Opcode Fuzzy Hash: a6abd80bc77e6d2b1458c29463bf82190bb0509aad5c9ca66e652a306c8d58a0
    • Instruction Fuzzy Hash: CA018FA2A1E60382F720BF61A46127EB3A0EF44748FC10137E54D86681EFBCE5458B24